Service will now be available within the Lumension Endpoint Management and Security Suite management console

April 26, 2012

4 Min Read

PRESS RELEASE

SCOTTSDALE, Ariz., April 25, 2012 /PRNewswire/ -- Weeding out unsafe, unnecessary applications is increasingly important for strong endpoint security, as the average corporate endpoint has as many as 70 applications installed. The number of vulnerabilities affecting endpoints has more than tripled in recent years, fueled increasingly by 3rd party applications outside of Microsoft(1). To help organizations take back control of their endpoints and effectively manage applications and the risks they introduce, Lumension®, the global leader in endpoint management and security, has fully integrated the Lumension Endpoint Integrity Service (L.E.I.S.) within the new Lumension Endpoint Management and Security Suite, (L.E.M.S.S.) v7.2 release.

With this release, organizations can now discover and verify the authenticity of all applications found within their endpoint environment and utilize a Lumension application trust rating to make informed decisions on their application policies. By directly validating executables from original software vendors, referencing the NIST National Software Reference Library (NSRL), and querying the extensive Lumension user community database, L.E.I.S. triangulates on discovered applications to accurately determine identity, risk and distribution. This powerful service will now be available within the L.E.M.S.S. management console. Lumension customers will also experience:

-- Increased visibility, control and security with enhanced flexibility; -- Explicit identification and application risk rating for increased security, control and optimized management of the application ecosystem - thereby improving endpoint security from both admin and user sides, reducing the burden / costs of doing so, and safely enabling end user productivity; -- Lumension trust rating system for increased security, control and optimized management of the application ecosystem; -- Explicit application validation through Lumension's integrity assurance of SHA-256 hashes for all executable files that provides IT admins and end users with better visibility into and understanding of application risk and, -- Simplified policy management through highly detailed and structured application metadata - vendor, version, and installation date, etc. The integration of L.E.I.S. within L.E.M.S.S allows for quick identification of potentially harmful "grey" applications and it provides IT operations with application visibility across their endpoint environment. As a result, Lumension's Intelligent Whitelisting solution is further enhanced through the more efficient creation of custom application libraries. IT administrators can now quickly set custom policies for specific departments or project teams and seamlessly utilize Lumension's cloud-based L.E.I.S. to verify the prominence and authenticity of all applications discovered within the endpoint environment.

Additionally, with L.E.M.S.S. v7.2, users will be able to take advantage of improved performance, and expanded 3rd party vulnerability patch content.

L.E.M.S.S. simplifies endpoint system management by expanding operational visibility through the integration of Lumension Patch and Remediation, Security Configuration Management and Power Management. Endpoint Security is made more effective with additional integration of Lumension Application Control, Lumension AntiVirus, Lumension Device Control and Lumension Disk Encryption. All applications and endpoint solution workflows are managed through a single console and supported on the endpoint through a single agent architecture.

"Lumension takes a fundamentally different attitude to effective and efficient endpoint security - delivering a defense in depth approach," said Alan Bentley, SVP, International, Lumension. "The biggest threat to security today is the gap between what AV actually protects against and how organizations are using only AV to defend against the myriad of threats. An integrated platform that includes verifying prominence and authenticity of applications is the only way organizations can regain control of their endpoints while ensuring employee productivity is not impacted."

L.E.M.S.S. v7.2 will be generally available June, 2012.

Also challenging for IT is securing the mobile devices now common in most workplace environments. In a report by Ponemon Institute, 48% of IT report mobile devices as their greatest security concern in 2012 yet 42% have no security effort in place to safeguard this new way of doing business. To address this growing insecurity, L.E.M.S.S. is also integrating mobile device management onto the platform planned for Fall 2012.

Organizations relying on L.E.M.S.S. will soon have the ability to manage, inventory and secure mobile device hardware and software, set policy configuration and desired security levels, and remotely wipe Apple, Android, BlackBerry® and Windows® Mobile devices. The solution will have Apple and Android capabilities with BlackBerry, Microsoft® Exchange and Windows Mobile device capabilities to come in subsequent releases.

"Allowing employees to bring personal mobile devices onto the network is not really a question anymore," said Pat Clawson, Chairman and CEO, Lumension. "The productivity that organizations gain from this capability is too great to ignore. IT is now focused on how best to manage and secure this new way of doing business and our partnership with Odyssey provides our customers with effective and efficient mobile device management built into an already strong, layered security approach. After all, a mobile device is simply another endpoint that needs to be managed and secured."

Supporting Resources

-- L.E.M.S.S. http://www.lumension.com/endpoint-management-security-suite.aspx?rpLeadSourceID=L2680 -- L.E.M.S.S. Mobile Device Management http://www.lumension.com/mobile-device-management-software.aspx?rpLeadSourceID=L2680 -- Lumension Blog http://blog.lumension.com/?rpLeadSourceId=L2680 About Lumension Lumension Security, Inc., a global leader in operational endpoint security, develops, integrates and markets security software solutions that help businesses protect their vital information and manage critical risk across network and endpoint assets. Lumension enables more than 5,100 customers worldwide to achieve optimal security and IT success by delivering a proven and award-winning solution portfolio that includes Vulnerability Management, Endpoint Protection, Data Protection, and Reporting and Compliance offerings. Lumension is known for providing world-class customer support and services 24x7,

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights