New GuardiCore Reveal™ Adds Process-Level Visibility into Applications and Workloads Inside the Data Center

March 1, 2016

3 Min Read

PRESS RELEASE

GuardiCore, a leader in internal data center security, today announced it has extended its data center security platform, now rebranded as the GuardiCore Centra™ Security Platform, to provide granular visibility and policy definition across data center and cloud applications, adding to its real-time breach detection and response capabilities. GuardiCore is demonstrating the Centra Security Platform at its RSA booth 4422 in the North Hall.

As data centers have become increasingly virtualized, it has created a virtual blind spot for IT as they try to track the activity in their data centers, gain insights on running applications and quickly detect new and potentially malicious applications. Organizations can now benefit from the expanded capabilities included in the new GuardiCore Reveal™ module to better understand applications, visualize all communications between workloads and easily spot suspicious behavior within them.

“The continuous pace of change to applications and workloads inside the data center has left security teams in the dark,” said Pavel Gurvich, GuardiCore CEO and co-founder. “Our customers constantly tell us they lack the proper tools to see the application flows in their data center, leading to slow change processes and inadequate security policies. With GuardiCore, our customers get deep visibility into application flows, allowing them to more granularly understand and protect them.”

GuardiCore Reveal provides visibility of process-level activity and correlates it with the network events, producing a visual map of the entire data center network. It detects anomalies and generates incidents, allowing the administrator to get a quick view of all workloads, and the ability to deep-dive into specific assets, processes and time frames. Administrators can also get access to all GuardiCore data via a powerful REST API which enables programmatic access to the collected raw data for advanced use cases.

GuardiCore Reveal also provides security teams with the ability to define granular security policies between processes and monitors those policies for variations and suspicious activity. Variations from defined policies are presented in the comprehensive visual map, and logged as real-time security incidents within the Incident View of the GuardiCore management console for further investigation.

The new capabilities in GuardiCore Reveal support the following critical use cases for effective and agile data center security: 

  • Enable micro-segmentation – IT can more easily build micro-segmentation policies according to the real application usage in the data center.

  • Detect and investigate suspicious activity – Visually detect suspicious behavior in process-level communications between trusted assets and allowed security policies.

  • Monitor application flows - Monitor new connections to processes or assets, alerting in real-time on unknown or unauthorized connections.

 

“As a leading communications group in Israel, we are committed to use the most advanced cyber security technologies to protect our infrastructure and ensure service availability to our subscribers,” said Ziv Maor, CISO at Cellcom Israel. “GuardiCore provides us the advanced capabilities and visibility that enables us to meet such goals."

GuardiCore Centra Security Platform 
GuardiCore Reveal is part of the version 2.0 release of the GuardiCore Centra Security Platform. The Centra Security platform protects data center assets using a unique combination of process-level visibility, threat deception, semantics-based analysis and automated response to detect, investigate and mitigate data center threats in real-time.

Pricing and Availability 
The version 2.0 release of the GuardiCore Centra Security Platform, including GuardiCore Reveal, will be available in Q2 of this year. Pricing for the GuardiCore Centra Security Platform, which includes GuardiCore Reveal process-level visibility and control, starts at $25,000 per year. More information can be found at http://www.guardicore.com/product/

About GuardiCore 
GuardiCore is an innovator in internal data center security focused on delivering more accurate and effective ways to stop advanced threats through real-time breach detection and response. Developed by the top cyber security experts in their field, GuardiCore is changing the way organizations are fighting cyber attacks in their data centers. For more information, visit http://www.guardicore.com.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights