Lumension Unveils Two Solutions To Secure Endpoints

Single point of access for application malware, vulnerability, and application integrity validation services

February 15, 2011

4 Min Read

PRESS RELEASE

Scottsdale, Ariz. — February 14, 2011 —To provide IT administrators with improved visibility into their increasingly vulnerable endpoints, Lumension', a global leader in operational endpoint security, today announced the launch of the Lumension Endpoint Intelligence Center, (E.I.C.).

To address the rising need to identify and validate known applications, E.I.C. consolidates malware, vulnerability, patch, and application information with relational cloud based intelligence and empowers IT administrators to stay ahead of emerging threats and application risk.

Fueled by Lumension’s Endpoint Integrity Service, a cloud based service enhanced through partnerships with leading software application developers that began in 2009 and validates the integrity of software for both operating systems and applications found on endpoints, the E.I.C. brings together four, once disparate, streams of information: threats, vulnerabilities, malware, and application validation. This capability is vital in today’s diverse and dynamic endpoint environment where third-party application risk visibility continues to be a leading challenge for IT, as evidenced by the 2011 State of Endpoint Risk study conducted by the Ponemon Institute and commissioned by Lumension. In it, the study found increasing malware attack vectors are focusing on exploiting third-party applications and with respect to Web 2.0 challenges, respondents reported the ability to identify applications in use across the IT network as their greatest concern.

While endpoint risk continues to increase via third-party application vulnerabilities, there is still little done to manage that risk. One-third of respondents admitted to putting absolutely no restrictions on which applications run on their network while another one-third employ application policies, but did not actively enforce them.

“There has been a fundamental shift in endpoint security risk away from servers and operating systems to the PC/Laptop/Tablet and third-party application environment. Most IT departments’ internal policies and processes have not caught up to this reality and as a result both risk and the operational total cost of ownership are exponentially increasing,” said Pat Clawson, CEO of Lumension. “The Lumension Endpoint Intelligence Center provides IT with the most up-to-date application intelligence in one, convenient location.”

One unique feature of the E.I.C. is an application search and validation that maps known applications to their explicit hash. IT can insert a hash digest from an application in their environment and query the Lumension Endpoint Integrity Service to verify if the application is from a known and validated publisher or unknown. “By marrying our Endpoint Integrity Service together with the E.I.C. we have provided IT with a new capability to quickly query any unknown hash files found on their network and provide context as to the type of application, software category and whether it is from a known or unknown source,” continued Clawson.

Additionally, Lumension has also launched the beta version of its free Lumension Application Scanner. The premium tool does an in-depth scan of all executable files across the endpoint network and identifies all applications within the endpoint environment. Armed with this information, IT administrators can then rely on the tool to quickly check their applications with the Lumension Endpoint Integrity Service and identify what endpoints have the most validated known applications, and pinpoint those endpoints with un-validated applications for further investigation.

“In developing the Lumension Application Scanner v2.0 we took a thin slice of our Lumension Intelligent Whitelisting solution and provided IT with a tool that can be used to help address one of their biggest challenges - identifying applications that reside on the endpoint environment,” said Jerome Bei, Director, L.E.I.C. at Lumension.

Supporting Resources:

Lumension Endpoint Intelligence Center

Lumension Application Scanner v2.0 Beta Download

Optimal Security Blog

Follow us on Twitter

About Lumension Lumension Security, Inc., a global leader in endpoint management and security, develops, integrates and markets security software solutions that help businesses protect their vital information and manage critical risk across network and endpoint assets. Lumension enables more than 5,100 customers worldwide to achieve optimal security and IT success by delivering a proven and award-winning solution portfolio that includes Vulnerability Management, Endpoint Protection, Data Protection, Antivirus and Reporting and Compliance offerings. Lumension is known for providing world-class customer support and services 24x7, 365 days a year. Headquartered in Scottsdale, Arizona, Lumension has operations worldwide, including Virginia, Texas, Utah, Florida, Ireland, Luxembourg, the United Kingdom, Australia, and Singapore. Lumension: IT Secured. Success Optimized.™ More information can be found at www.lumension.com.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights