New features include real-time visibility into all software installed across the enterprise

April 29, 2009

3 Min Read

PRESS RELEASE

WALTHAM, Mass., April 20 /PRNewswire/ -- Bit9, Inc., the leader in Enterprise Application Whitelisting, today introduced Version 5.0 of its award-winning Bit9 Parity(TM) application whitelisting solution.

Bit9 Parity 5.0 delivers significant advances in Application Whitelisting and PC Lifecycle Management to the industry's largest base of whitelisting customers. New features include real-time visibility into all software installed across the enterprise; the ability to monitor systems that are drifting beyond an organization's approved software baseline; and a rating service that evaluates the trustworthiness of software.

Bit9 Parity 5.0 helps ensure compliance for organizations by proactively identifying computers that are challenging software policies, regulations and license agreements. By tracking software drift relative to baselines, IT professionals proactively intercept the computers that would generate the highest volume of help desk calls and introduce the most security risk.

According to a recent Gartner study(1), "A locked and well-managed desktop PC can be 42 percent less expensive to maintain than an unmanaged one." Unauthorized applications that make their way onto a system are often to blame for users drifting outside of their organization's approved software guidelines, leaving them vulnerable to costly data breaches and compliance violations.

"Providing greater visibility into the types of changes occurring across a set of systems or applications makes it possible for IT professionals to put better processes in place to control drift from a base 'gold standard'," said Gartner Analyst Ronni Colville.

Included in Bit9 Parity 5.0 are three key innovations:

-- Real-time Software Inventory-- This patent-pending technology identifies "all software on all systems" to provide IT professionals with real-time visibility and control across the enterprise, allowing IT professionals to better secure their systems, as well as lower costs. -- Baseline Drift -- Baseline Drift maps laptops, PCs and servers against a baseline of software tolerance to identify the most at risk systems. The Baseline Drift map highlights the computers that have malware, vulnerable software, or unauthorized applications such as P2P, hacking tools, and unpatched applications. This helps improve security and achieve compliance by quickly identifying the most polluted systems, as well as helps reduce costs by better managing systems. -- Bit9Software Reputation Service(TM) --Bit9 provides a Trust Factor rating (1-10), which is an assessment on the trustworthiness of new software. The Bit9 Trust Factor combines numerous malware scanning results with additional information, such as the software age, prevalence, publisher, and other key meta-data to establish the reputation of software. The Trust Factor is leveraged to ensure software is reputable before it is added to the whitelist.The Bit9 Trust Factor rating is the latest "in the cloud" serviced leveraging Bit9's Global Software Registry(TM). This new service enhances Bit9's existing portfolio of cloud-based services: -- Software Identification Service -- identify the publisher, application and version of software -- Software Categorization Service -- assign a category to software so it can be managed as a class of software -- VistaCompatibility Service -- report whether the software will run on Windows Vista

"Software drift introduces risk and support cost for IT staff," said Tom Murphy, chief strategy officer, Bit9. "Bit9 Parity 5.0 can monitor 50,000 Windows computers, assign a reputation to every piece of software on every computer, and visually pinpoint the most problematic computers."

About Bit9

Bit9 is the pioneer and leader in enterprise application whitelisting and has the most application whitelisting customers in the industry.

The company's application control solutions ensure only trusted and authorized applications are allowed to run, eliminating the risk caused by malicious, illegal and unauthorized software. Unlike traditional, reactive controls that try to scan and prevent the never-ending list of unauthorized software, Bit9 leverages the Bit9 Global Software Registry (TM) -- the world's largest database of software intelligence - to ensure only authorized applications can run, delivering the highest levels of desktop security, compliance, and manageability. Bit9 customers include companies in a wide variety of industries, such as retail, financial services, healthcare, e-commerce, telecommunications, as well as government agencies. Founded in 2002, Bit9 is privately held and based in Waltham, Massachusetts. For more information, visit http://www.bit9.com or call +1 617.393.7400.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights