SlideShare a Scribd company logo
1 of 41
ObserveIT – Corporate Presentation February 2011
ObserveIT Overview
Market Challenges Lack of accountability Incomplete audit logs You need to know exactly what happened!
ObserveIT:Like a security camera on your servers! Identify Report Record WHAT: HOW: WHY: Each shared-user session is tied to a specific named user. A visual recording of every session is captured. Audit, review, search and replay all user sessions Accountability: Knowing that a file was changed by “administrator”  is insufficient for PCI, HIPPA, SOX , ISO or other audit requirements. You need to know the actual person who did it. Eliminating Blind Spots: Logs cannot cover every single action. Video recordings remove any doubt about what the user actually did.  A picture is worth a thousand log entries. Fast and convenient access: Automated reports and quick drill-down to user recordings answer your questions fast, saving massive human resource efforts and satisfy compliance regulations.
Why video recordings? People act differently when they know they are being recorded  Nanny-cams allow parents to ensure the safety of their children Would you speed on a road that has video surveillance? Recording phone calls in call centers has improved productivity
What you will miss without ObserveIT Precise indication of changes within files File system audit only shows that web.config file was changed  ObserveIT visual replay shows that the “connection string” key was edited by the DBA while troubleshooting performance issues  System changes driven by UI actions A single  checkbox in a properties window can generate dozens of changes in multiple config files ObserveIT shows the exact action that caused the change, not the reverse-engineering of file changes Copy/ Export / Screen capture ObserveIT captures every on-screen activity, including copy/paste
Business Cases Remote Vendor Monitoring Know exactly what 3rd party vendors do on your servers Improve security, accountability and policy messaging Transparent SLA and billing validation No more ‘Finger pointing’ ,[object Object],Satisfy PCI, HIPPA, SOX and ISO regulatory mandates Precise user identification Track every access to servers and databases Audit people, not just apps Total application coverage that grows with your growth Bulletproof evidence  ,[object Object],For VARs, MSPs and Remote IT support teams Monitor your employee activity on customer servers Improve trust and quantify SLA measurements Speed up the troubleshooting process Root-Cause Analysis Know  ‘Who did what?’:  Answer the question that will really lead to problem resolution Immediate root cause determination Alerts from within Network Monitor tools Defeat the ‘Oops’ factor
Over 400 Enterprise Customers Manufacturing/Pharma Financial Telecommunications IT Services Gov’t/Utilities/Healthcare/Education
Key Features:What makes ObserveIT great
Recording Everything: Complete Protocol Coverage Agnostic to network protocol and client application Captures all Remote Sessions and also Console Sessions Telnet Terminal
Recording + Metadata of Windows sessions Audit List Replay Window ObserveIT lists  every user session Exact video playback Within each session,  details of every action taken Navigate quickly within the recording
Recording + Metadata of Unix sessions Audit List Launch video replay List of each user command Replay Window For each command, a detailed list of system calls Exact video playback of screen
Privileged User Identification ObserveIT requires named user account credentials prior to granting access to system User logs on as generic “administrator” Each session audit is now tagged with an actual name: Login userid: administrator Actual user: Daniel Active Directory used for authentication
Search and Filter by User, Server, Date, App Launched and more Intelligent Metadata for Searching and Navigation Textual summary of every action Launch video replay at the precise location of interest
User Messaging Send policy and status updates to each user exactly as they log in to server Ensure that corporate standards are understood and acknowledged NOTE: No database admin task may be performed between 0800 and 1800 GMT Please enter your support ticket number in box below. Capture admin support ticket number for issue tracking
Real-time Playback On-the-air icon launches real-time playback View session activity "on the air", while users are still active
Report Automation: Pre-built and Custom reports Canned compliance audits and build-your-own investigation reports. Schedule reports to run automatically for email delivery HTML, XML and Excel report delivery Design report according to precise requirements: Content Inclusion, Data Filtering, Sorting and Grouping
System Monitor Integration Instant-replay from within your network management environment  Microsoft SCOM, CA-Unicenter, IBM Tivoli, HP OpenView Real-time alerts On file access/deletion, Network share, Registry edit , RDP open connection, URL access etc. ObserveIT alert in CA-Unicenter ObserveIT alert in MS SCOM Click on alert to see ObserveITvideo playback Trigger automatic email alert delivery
API Interface Control ObserveITAgent via scripting and custom DLLs within your corporate applications Start, stop, pause and resume recorded sessions based on custom events based on process IDs, process names or web URLs
Robust Security Agent ↔ Server communication     AES Encryption - Rijndael Token exchange SSL protocol (optional) IPSec tunnel (optional) Database storage Digital signatures on captured sessions Standard SQL database inherits your enterprise data security practices Watchdog mechanism  Restarts the Agent if the process is ended If watchdog process itself is stopped, Agent triggers watchdog restart Email alerts sent on any watchdog/agent tampering
Recording Policy Rules Granular include/exclude policy rules per server, user/user group or application to  determine recording policy Determine what apps to record, whether to record metadata, and specify stealth-mode per user
Pervasive User Permissions Granular permissions / access control Define rules for each user Specify which sessions the user may playback Permission-based filtering affects all content access Reports Searching Video playback  Metadata browsing Tight Active-Directory integration Manage permissions groups in your native AD repository Access to ObserveIT Web Console is also audited ObserveIT audits itself  Satisfies regulatory compliance requirements
System Architecture
ObserveITAgents ObserveIT Web Console ICA SSH ObserveIT Management Server Database Server RDP Remote Users Recordings & Metadata Terminal Server optional LDAP SIEM NetworkMgmt Desktop ObserveIT Architecture
[object Object]
Captures screenshots and metadata for each user action
Communicates with Mgmt Server via HTTP POST
All content is encrypted
Watchdog prevents any tamperingObserveITAgents ObserveIT Web Console ICA SSH ObserveIT Management Server Database Server RDP Remote Users Recordings & Metadata Terminal Server optional LDAP SIEM NetworkMgmt Desktop ObserveITArchitecture:Agent
[object Object]
Collects all data delivered by the Agents
Analyzes and catorizes data, and sends to DB Server
Communicates with Agents for config updatesObserveITAgents ObserveIT Web Console ICA SSH ObserveIT Management Server Database Server RDP Remote Users Recordings & Metadata Terminal Server optional LDAP SIEM NetworkMgmt Desktop ObserveITArchitecture:Mgmt Server
[object Object]
Primary interface for video replay and reporting
Also used for configuration and admin tasks
Web console includes granular policy rules for limiting access to sensitive dataObserveITAgents ObserveIT Web Console ICA SSH ObserveIT Management Server Database Server RDP Remote Users Recordings & Metadata Terminal Server optional LDAP SIEM NetworkMgmt Desktop ObserveITArchitecture:Web Console
[object Object]
Stores all config data, metadata and screenshots
All connections via standard TCP port 1433ObserveITAgents ObserveIT Web Console ICA SSH ObserveIT Management Server Database Server RDP Remote Users Recordings & Metadata Terminal Server optional LDAP SIEM NetworkMgmt Desktop ObserveITArchitecture:Database Server
[object Object]

More Related Content

What's hot

It securepro 10 nov 2010
It securepro   10 nov 2010It securepro   10 nov 2010
It securepro 10 nov 2010Agora Group
 
BalaBit 2015: Control Your IT Staff
BalaBit 2015: Control Your IT StaffBalaBit 2015: Control Your IT Staff
BalaBit 2015: Control Your IT StaffSectricity
 
Sudo Mode (part 2): How Privilege Mistakes could Dismantle your Entire Enterp...
Sudo Mode (part 2): How Privilege Mistakes could Dismantle your Entire Enterp...Sudo Mode (part 2): How Privilege Mistakes could Dismantle your Entire Enterp...
Sudo Mode (part 2): How Privilege Mistakes could Dismantle your Entire Enterp...BeyondTrust
 
Emma Aubert | Information Protection
Emma Aubert | Information ProtectionEmma Aubert | Information Protection
Emma Aubert | Information ProtectionMicrosoft Österreich
 
Supplier security assessment questionnaire
Supplier security assessment questionnaireSupplier security assessment questionnaire
Supplier security assessment questionnairePriyanka Aash
 
Scug 1809 Take conditional access to the next level
Scug 1809   Take conditional access to the next levelScug 1809   Take conditional access to the next level
Scug 1809 Take conditional access to the next levelPer Larsen
 
Decriminalize Your Colleagues - How to Address Shadow IT in the Enterprise
Decriminalize Your Colleagues -  How to Address Shadow IT in the EnterpriseDecriminalize Your Colleagues -  How to Address Shadow IT in the Enterprise
Decriminalize Your Colleagues - How to Address Shadow IT in the EnterpriseBoxHQ
 
Unearth Active Directory Threats Before They Bury Your Enterprise
Unearth Active Directory Threats Before They Bury Your EnterpriseUnearth Active Directory Threats Before They Bury Your Enterprise
Unearth Active Directory Threats Before They Bury Your EnterpriseBeyondTrust
 
Arbel Zinger | Microsoft Advanced Threat Analytics
Arbel Zinger | Microsoft Advanced Threat AnalyticsArbel Zinger | Microsoft Advanced Threat Analytics
Arbel Zinger | Microsoft Advanced Threat AnalyticsMicrosoft Österreich
 
Understanding the Experian independent third party assessment (EI3PA ) requir...
Understanding the Experian independent third party assessment (EI3PA ) requir...Understanding the Experian independent third party assessment (EI3PA ) requir...
Understanding the Experian independent third party assessment (EI3PA ) requir...Redspin, Inc.
 
Cybersecurity - Keeping Your Business Protected
Cybersecurity - Keeping Your Business ProtectedCybersecurity - Keeping Your Business Protected
Cybersecurity - Keeping Your Business ProtectedRobert E Jones
 
The Security Policy Management Maturity Model: How to Move Up the Curve
The Security Policy Management Maturity Model: How to Move Up the CurveThe Security Policy Management Maturity Model: How to Move Up the Curve
The Security Policy Management Maturity Model: How to Move Up the CurveAlgoSec
 
EPV_PCI DSS White Paper (3) Cyber Ark
EPV_PCI DSS White Paper (3) Cyber ArkEPV_PCI DSS White Paper (3) Cyber Ark
EPV_PCI DSS White Paper (3) Cyber ArkErni Susanti
 
Intrusion Detection System
Intrusion Detection SystemIntrusion Detection System
Intrusion Detection SystemCodero
 
Lets talk about soc2s, baby! BSidesLV 2021
Lets talk about soc2s, baby! BSidesLV 2021Lets talk about soc2s, baby! BSidesLV 2021
Lets talk about soc2s, baby! BSidesLV 2021Wendy Knox Everette
 
Mobile App Security: Enterprise Checklist
Mobile App Security: Enterprise ChecklistMobile App Security: Enterprise Checklist
Mobile App Security: Enterprise ChecklistJignesh Solanki
 
Secure File Sharing Basics - What Every File Sharing Provider Should Have
Secure File Sharing Basics -  What Every File Sharing Provider Should HaveSecure File Sharing Basics -  What Every File Sharing Provider Should Have
Secure File Sharing Basics - What Every File Sharing Provider Should HaveBoxHQ
 

What's hot (20)

It securepro 10 nov 2010
It securepro   10 nov 2010It securepro   10 nov 2010
It securepro 10 nov 2010
 
Privilege Management Solution
Privilege Management SolutionPrivilege Management Solution
Privilege Management Solution
 
Zero Trust Networks
Zero Trust NetworksZero Trust Networks
Zero Trust Networks
 
BalaBit 2015: Control Your IT Staff
BalaBit 2015: Control Your IT StaffBalaBit 2015: Control Your IT Staff
BalaBit 2015: Control Your IT Staff
 
Sudo Mode (part 2): How Privilege Mistakes could Dismantle your Entire Enterp...
Sudo Mode (part 2): How Privilege Mistakes could Dismantle your Entire Enterp...Sudo Mode (part 2): How Privilege Mistakes could Dismantle your Entire Enterp...
Sudo Mode (part 2): How Privilege Mistakes could Dismantle your Entire Enterp...
 
Emma Aubert | Information Protection
Emma Aubert | Information ProtectionEmma Aubert | Information Protection
Emma Aubert | Information Protection
 
Supplier security assessment questionnaire
Supplier security assessment questionnaireSupplier security assessment questionnaire
Supplier security assessment questionnaire
 
Scug 1809 Take conditional access to the next level
Scug 1809   Take conditional access to the next levelScug 1809   Take conditional access to the next level
Scug 1809 Take conditional access to the next level
 
Decriminalize Your Colleagues - How to Address Shadow IT in the Enterprise
Decriminalize Your Colleagues -  How to Address Shadow IT in the EnterpriseDecriminalize Your Colleagues -  How to Address Shadow IT in the Enterprise
Decriminalize Your Colleagues - How to Address Shadow IT in the Enterprise
 
Unearth Active Directory Threats Before They Bury Your Enterprise
Unearth Active Directory Threats Before They Bury Your EnterpriseUnearth Active Directory Threats Before They Bury Your Enterprise
Unearth Active Directory Threats Before They Bury Your Enterprise
 
Arbel Zinger | Microsoft Advanced Threat Analytics
Arbel Zinger | Microsoft Advanced Threat AnalyticsArbel Zinger | Microsoft Advanced Threat Analytics
Arbel Zinger | Microsoft Advanced Threat Analytics
 
Understanding the Experian independent third party assessment (EI3PA ) requir...
Understanding the Experian independent third party assessment (EI3PA ) requir...Understanding the Experian independent third party assessment (EI3PA ) requir...
Understanding the Experian independent third party assessment (EI3PA ) requir...
 
Cybersecurity - Keeping Your Business Protected
Cybersecurity - Keeping Your Business ProtectedCybersecurity - Keeping Your Business Protected
Cybersecurity - Keeping Your Business Protected
 
Cloud App Security
Cloud App SecurityCloud App Security
Cloud App Security
 
The Security Policy Management Maturity Model: How to Move Up the Curve
The Security Policy Management Maturity Model: How to Move Up the CurveThe Security Policy Management Maturity Model: How to Move Up the Curve
The Security Policy Management Maturity Model: How to Move Up the Curve
 
EPV_PCI DSS White Paper (3) Cyber Ark
EPV_PCI DSS White Paper (3) Cyber ArkEPV_PCI DSS White Paper (3) Cyber Ark
EPV_PCI DSS White Paper (3) Cyber Ark
 
Intrusion Detection System
Intrusion Detection SystemIntrusion Detection System
Intrusion Detection System
 
Lets talk about soc2s, baby! BSidesLV 2021
Lets talk about soc2s, baby! BSidesLV 2021Lets talk about soc2s, baby! BSidesLV 2021
Lets talk about soc2s, baby! BSidesLV 2021
 
Mobile App Security: Enterprise Checklist
Mobile App Security: Enterprise ChecklistMobile App Security: Enterprise Checklist
Mobile App Security: Enterprise Checklist
 
Secure File Sharing Basics - What Every File Sharing Provider Should Have
Secure File Sharing Basics -  What Every File Sharing Provider Should HaveSecure File Sharing Basics -  What Every File Sharing Provider Should Have
Secure File Sharing Basics - What Every File Sharing Provider Should Have
 

Viewers also liked

Ins and outs of ObserveIT
Ins and outs of ObserveITIns and outs of ObserveIT
Ins and outs of ObserveITObserveIT
 
Database Security, Better Audits, Lower Costs
Database Security, Better Audits, Lower CostsDatabase Security, Better Audits, Lower Costs
Database Security, Better Audits, Lower CostsImperva
 
DDos Attacks and Web Threats: How to Protect Your Site & Information
DDos Attacks and Web Threats: How to Protect Your Site & InformationDDos Attacks and Web Threats: How to Protect Your Site & Information
DDos Attacks and Web Threats: How to Protect Your Site & Informationjenkoon
 
Managing and Securing Remote Access To Critical Infrastructure, Yariv Lenchne...
Managing and Securing Remote Access To Critical Infrastructure, Yariv Lenchne...Managing and Securing Remote Access To Critical Infrastructure, Yariv Lenchne...
Managing and Securing Remote Access To Critical Infrastructure, Yariv Lenchne...Digital Bond
 
Managing privileged account security
Managing privileged account securityManaging privileged account security
Managing privileged account securityRaleigh ISSA
 

Viewers also liked (7)

Ins and outs of ObserveIT
Ins and outs of ObserveITIns and outs of ObserveIT
Ins and outs of ObserveIT
 
ObserveIT Customer presentation
ObserveIT Customer presentation ObserveIT Customer presentation
ObserveIT Customer presentation
 
Database Security, Better Audits, Lower Costs
Database Security, Better Audits, Lower CostsDatabase Security, Better Audits, Lower Costs
Database Security, Better Audits, Lower Costs
 
DDos Attacks and Web Threats: How to Protect Your Site & Information
DDos Attacks and Web Threats: How to Protect Your Site & InformationDDos Attacks and Web Threats: How to Protect Your Site & Information
DDos Attacks and Web Threats: How to Protect Your Site & Information
 
Managing and Securing Remote Access To Critical Infrastructure, Yariv Lenchne...
Managing and Securing Remote Access To Critical Infrastructure, Yariv Lenchne...Managing and Securing Remote Access To Critical Infrastructure, Yariv Lenchne...
Managing and Securing Remote Access To Critical Infrastructure, Yariv Lenchne...
 
CyberArk
CyberArkCyberArk
CyberArk
 
Managing privileged account security
Managing privileged account securityManaging privileged account security
Managing privileged account security
 

Similar to ObserveIT Remote Access Monitoring Software - Corporate Presentation

Windows Server 2008 Security Enhancements
Windows Server 2008 Security EnhancementsWindows Server 2008 Security Enhancements
Windows Server 2008 Security EnhancementsPresentologics
 
Change auditing: Determine who changed what, when and where
Change auditing: Determine who changed what, when and whereChange auditing: Determine who changed what, when and where
Change auditing: Determine who changed what, when and whereGiovanni Zanasca
 
Peloton Cycle Streaming Live Spin Classes to Thousands with Loggly & AWS
Peloton Cycle  Streaming Live Spin Classes to Thousands with Loggly & AWSPeloton Cycle  Streaming Live Spin Classes to Thousands with Loggly & AWS
Peloton Cycle Streaming Live Spin Classes to Thousands with Loggly & AWSAmazon Web Services
 
ObserveIT whitepaper: "Log Blindspots" > generare i Log in automatico per un ...
ObserveIT whitepaper: "Log Blindspots" > generare i Log in automatico per un ...ObserveIT whitepaper: "Log Blindspots" > generare i Log in automatico per un ...
ObserveIT whitepaper: "Log Blindspots" > generare i Log in automatico per un ...Clever Consulting
 
Design Practices for a Secure Azure Solution
Design Practices for a Secure Azure SolutionDesign Practices for a Secure Azure Solution
Design Practices for a Secure Azure SolutionMichele Leroux Bustamante
 
Share Point Server Security with Joel Oleson
Share Point Server Security with Joel OlesonShare Point Server Security with Joel Oleson
Share Point Server Security with Joel OlesonJoel Oleson
 
System Center Operations Manager (SCOM) 2007 R2 & Non Microsoft Monitoring
System Center Operations Manager (SCOM) 2007 R2 & Non Microsoft MonitoringSystem Center Operations Manager (SCOM) 2007 R2 & Non Microsoft Monitoring
System Center Operations Manager (SCOM) 2007 R2 & Non Microsoft MonitoringAmit Gatenyo
 
0828 Windows Server 2008 新安全功能探討
0828 Windows Server 2008 新安全功能探討0828 Windows Server 2008 新安全功能探討
0828 Windows Server 2008 新安全功能探討Timothy Chen
 
The 300 Leonidas Solution
The 300 Leonidas SolutionThe 300 Leonidas Solution
The 300 Leonidas Solutionmatthew.maisel
 
Wave 14 - Winodws 7 Security Story Core by MVP Azra Rizal
Wave 14 - Winodws 7 Security Story Core by MVP Azra RizalWave 14 - Winodws 7 Security Story Core by MVP Azra Rizal
Wave 14 - Winodws 7 Security Story Core by MVP Azra RizalQuek Lilian
 
Adobe PDF and LiveCycle ES Security
Adobe PDF and LiveCycle ES SecurityAdobe PDF and LiveCycle ES Security
Adobe PDF and LiveCycle ES Securityguest2a5a03
 
Monitoring for Operational Outcomes and Application Insights: Best Practices ...
Monitoring for Operational Outcomes and Application Insights: Best Practices ...Monitoring for Operational Outcomes and Application Insights: Best Practices ...
Monitoring for Operational Outcomes and Application Insights: Best Practices ...Amazon Web Services
 
Start Up Austin 2017: Security Crash Course and Best Pratices
Start Up Austin 2017: Security Crash Course and Best PraticesStart Up Austin 2017: Security Crash Course and Best Pratices
Start Up Austin 2017: Security Crash Course and Best PraticesAmazon Web Services
 
Event log analyzer by me
Event log analyzer by me Event log analyzer by me
Event log analyzer by me ER Swapnil Raut
 
ID304 - Lotus® Connections 3.0 TDI, SSO, and User Life Cycle Management: What...
ID304 - Lotus® Connections 3.0 TDI, SSO, and User Life Cycle Management: What...ID304 - Lotus® Connections 3.0 TDI, SSO, and User Life Cycle Management: What...
ID304 - Lotus® Connections 3.0 TDI, SSO, and User Life Cycle Management: What...Luis Benitez
 
Login pi datasheet new
Login pi datasheet newLogin pi datasheet new
Login pi datasheet newMichael Wang
 
SCOM 2007 & Audit Collection Services
SCOM 2007 & Audit Collection Services SCOM 2007 & Audit Collection Services
SCOM 2007 & Audit Collection Services OlivierMichot
 
Windows 7 Security Enhancements
Windows 7 Security EnhancementsWindows 7 Security Enhancements
Windows 7 Security EnhancementsPresentologics
 
User activity monitoring with SysKit
User activity monitoring with SysKitUser activity monitoring with SysKit
User activity monitoring with SysKitSysKit Ltd
 

Similar to ObserveIT Remote Access Monitoring Software - Corporate Presentation (20)

Windows Server 2008 Security Enhancements
Windows Server 2008 Security EnhancementsWindows Server 2008 Security Enhancements
Windows Server 2008 Security Enhancements
 
Change auditing: Determine who changed what, when and where
Change auditing: Determine who changed what, when and whereChange auditing: Determine who changed what, when and where
Change auditing: Determine who changed what, when and where
 
Peloton Cycle Streaming Live Spin Classes to Thousands with Loggly & AWS
Peloton Cycle  Streaming Live Spin Classes to Thousands with Loggly & AWSPeloton Cycle  Streaming Live Spin Classes to Thousands with Loggly & AWS
Peloton Cycle Streaming Live Spin Classes to Thousands with Loggly & AWS
 
ObserveIT whitepaper: "Log Blindspots" > generare i Log in automatico per un ...
ObserveIT whitepaper: "Log Blindspots" > generare i Log in automatico per un ...ObserveIT whitepaper: "Log Blindspots" > generare i Log in automatico per un ...
ObserveIT whitepaper: "Log Blindspots" > generare i Log in automatico per un ...
 
Design Practices for a Secure Azure Solution
Design Practices for a Secure Azure SolutionDesign Practices for a Secure Azure Solution
Design Practices for a Secure Azure Solution
 
Share Point Server Security with Joel Oleson
Share Point Server Security with Joel OlesonShare Point Server Security with Joel Oleson
Share Point Server Security with Joel Oleson
 
System Center Operations Manager (SCOM) 2007 R2 & Non Microsoft Monitoring
System Center Operations Manager (SCOM) 2007 R2 & Non Microsoft MonitoringSystem Center Operations Manager (SCOM) 2007 R2 & Non Microsoft Monitoring
System Center Operations Manager (SCOM) 2007 R2 & Non Microsoft Monitoring
 
0828 Windows Server 2008 新安全功能探討
0828 Windows Server 2008 新安全功能探討0828 Windows Server 2008 新安全功能探討
0828 Windows Server 2008 新安全功能探討
 
The 300 Leonidas Solution
The 300 Leonidas SolutionThe 300 Leonidas Solution
The 300 Leonidas Solution
 
Wave 14 - Winodws 7 Security Story Core by MVP Azra Rizal
Wave 14 - Winodws 7 Security Story Core by MVP Azra RizalWave 14 - Winodws 7 Security Story Core by MVP Azra Rizal
Wave 14 - Winodws 7 Security Story Core by MVP Azra Rizal
 
Adobe PDF and LiveCycle ES Security
Adobe PDF and LiveCycle ES SecurityAdobe PDF and LiveCycle ES Security
Adobe PDF and LiveCycle ES Security
 
Monitoring for Operational Outcomes and Application Insights: Best Practices ...
Monitoring for Operational Outcomes and Application Insights: Best Practices ...Monitoring for Operational Outcomes and Application Insights: Best Practices ...
Monitoring for Operational Outcomes and Application Insights: Best Practices ...
 
Start Up Austin 2017: Security Crash Course and Best Pratices
Start Up Austin 2017: Security Crash Course and Best PraticesStart Up Austin 2017: Security Crash Course and Best Pratices
Start Up Austin 2017: Security Crash Course and Best Pratices
 
Event log analyzer by me
Event log analyzer by me Event log analyzer by me
Event log analyzer by me
 
ID304 - Lotus® Connections 3.0 TDI, SSO, and User Life Cycle Management: What...
ID304 - Lotus® Connections 3.0 TDI, SSO, and User Life Cycle Management: What...ID304 - Lotus® Connections 3.0 TDI, SSO, and User Life Cycle Management: What...
ID304 - Lotus® Connections 3.0 TDI, SSO, and User Life Cycle Management: What...
 
Login pi datasheet new
Login pi datasheet newLogin pi datasheet new
Login pi datasheet new
 
SCOM 2007 & Audit Collection Services
SCOM 2007 & Audit Collection Services SCOM 2007 & Audit Collection Services
SCOM 2007 & Audit Collection Services
 
Windows 7 Security Enhancements
Windows 7 Security EnhancementsWindows 7 Security Enhancements
Windows 7 Security Enhancements
 
User activity monitoring with SysKit
User activity monitoring with SysKitUser activity monitoring with SysKit
User activity monitoring with SysKit
 
Ikon Managed Services
Ikon Managed ServicesIkon Managed Services
Ikon Managed Services
 

More from ObserveIT

Insider Threat Law: Balancing Privacy and Protection
Insider Threat Law: Balancing Privacy and ProtectionInsider Threat Law: Balancing Privacy and Protection
Insider Threat Law: Balancing Privacy and ProtectionObserveIT
 
How to Implement an Insider Threat Program
How to Implement an Insider Threat ProgramHow to Implement an Insider Threat Program
How to Implement an Insider Threat ProgramObserveIT
 
You've caught an Insider Threat, now what? The Human Side of Insider Threat I...
You've caught an Insider Threat, now what? The Human Side of Insider Threat I...You've caught an Insider Threat, now what? The Human Side of Insider Threat I...
You've caught an Insider Threat, now what? The Human Side of Insider Threat I...ObserveIT
 
Phish, Spoof, Scam: Insider Threats, the GDPR & Other Regulations
Phish, Spoof, Scam: Insider Threats, the GDPR & Other RegulationsPhish, Spoof, Scam: Insider Threats, the GDPR & Other Regulations
Phish, Spoof, Scam: Insider Threats, the GDPR & Other RegulationsObserveIT
 
ObserveIT Webinar: Privileged Identity Management
ObserveIT Webinar: Privileged Identity ManagementObserveIT Webinar: Privileged Identity Management
ObserveIT Webinar: Privileged Identity ManagementObserveIT
 
ObserveIT Customer Webcast: AIG Pioneers User-Centric Security Strategy
ObserveIT Customer Webcast: AIG Pioneers User-Centric Security StrategyObserveIT Customer Webcast: AIG Pioneers User-Centric Security Strategy
ObserveIT Customer Webcast: AIG Pioneers User-Centric Security StrategyObserveIT
 
Cloud Security Allianz Webinar
Cloud Security Allianz WebinarCloud Security Allianz Webinar
Cloud Security Allianz WebinarObserveIT
 
ObserveIT - Unintentional Insider Threat featuring Dr. Eric Cole
ObserveIT - Unintentional Insider Threat featuring Dr. Eric ColeObserveIT - Unintentional Insider Threat featuring Dr. Eric Cole
ObserveIT - Unintentional Insider Threat featuring Dr. Eric ColeObserveIT
 
Insider Threat Summit - The Future of Insider Threat Detection
Insider Threat Summit - The Future of Insider Threat DetectionInsider Threat Summit - The Future of Insider Threat Detection
Insider Threat Summit - The Future of Insider Threat DetectionObserveIT
 
Why Insider Threat is a C-Level Priority
Why Insider Threat is a C-Level PriorityWhy Insider Threat is a C-Level Priority
Why Insider Threat is a C-Level PriorityObserveIT
 
How to Build an Insider Threat Program in 30 Minutes
How to Build an Insider Threat Program in 30 Minutes How to Build an Insider Threat Program in 30 Minutes
How to Build an Insider Threat Program in 30 Minutes ObserveIT
 
Insider Threats: Out of Sight, Out of Mind?
Insider Threats: Out of Sight, Out of Mind?Insider Threats: Out of Sight, Out of Mind?
Insider Threats: Out of Sight, Out of Mind?ObserveIT
 
Prevent Insider Threats with User Activity Monitoring
Prevent Insider Threats with User Activity MonitoringPrevent Insider Threats with User Activity Monitoring
Prevent Insider Threats with User Activity MonitoringObserveIT
 
Data Protection Webinar
Data Protection WebinarData Protection Webinar
Data Protection WebinarObserveIT
 
User Activity Monitoring: Identify and Manage the Risk of Your Users - ISACA ...
User Activity Monitoring: Identify and Manage the Risk of Your Users - ISACA ...User Activity Monitoring: Identify and Manage the Risk of Your Users - ISACA ...
User Activity Monitoring: Identify and Manage the Risk of Your Users - ISACA ...ObserveIT
 
Xerox: Improving Data & App Security
Xerox: Improving Data & App SecurityXerox: Improving Data & App Security
Xerox: Improving Data & App SecurityObserveIT
 
2014: The Year of the Data Breach
2014: The Year of the Data Breach2014: The Year of the Data Breach
2014: The Year of the Data BreachObserveIT
 
3 steps to 4x the risk coverage of CA ControlMinder
3 steps to 4x the risk coverage of CA ControlMinder3 steps to 4x the risk coverage of CA ControlMinder
3 steps to 4x the risk coverage of CA ControlMinderObserveIT
 
3 Tips for Managing Risky User Activity in 2015
3 Tips for Managing Risky User Activity in 20153 Tips for Managing Risky User Activity in 2015
3 Tips for Managing Risky User Activity in 2015ObserveIT
 
Whitepaper: User Audit Options for Linux and Solaris
Whitepaper: User Audit Options for Linux and SolarisWhitepaper: User Audit Options for Linux and Solaris
Whitepaper: User Audit Options for Linux and SolarisObserveIT
 

More from ObserveIT (20)

Insider Threat Law: Balancing Privacy and Protection
Insider Threat Law: Balancing Privacy and ProtectionInsider Threat Law: Balancing Privacy and Protection
Insider Threat Law: Balancing Privacy and Protection
 
How to Implement an Insider Threat Program
How to Implement an Insider Threat ProgramHow to Implement an Insider Threat Program
How to Implement an Insider Threat Program
 
You've caught an Insider Threat, now what? The Human Side of Insider Threat I...
You've caught an Insider Threat, now what? The Human Side of Insider Threat I...You've caught an Insider Threat, now what? The Human Side of Insider Threat I...
You've caught an Insider Threat, now what? The Human Side of Insider Threat I...
 
Phish, Spoof, Scam: Insider Threats, the GDPR & Other Regulations
Phish, Spoof, Scam: Insider Threats, the GDPR & Other RegulationsPhish, Spoof, Scam: Insider Threats, the GDPR & Other Regulations
Phish, Spoof, Scam: Insider Threats, the GDPR & Other Regulations
 
ObserveIT Webinar: Privileged Identity Management
ObserveIT Webinar: Privileged Identity ManagementObserveIT Webinar: Privileged Identity Management
ObserveIT Webinar: Privileged Identity Management
 
ObserveIT Customer Webcast: AIG Pioneers User-Centric Security Strategy
ObserveIT Customer Webcast: AIG Pioneers User-Centric Security StrategyObserveIT Customer Webcast: AIG Pioneers User-Centric Security Strategy
ObserveIT Customer Webcast: AIG Pioneers User-Centric Security Strategy
 
Cloud Security Allianz Webinar
Cloud Security Allianz WebinarCloud Security Allianz Webinar
Cloud Security Allianz Webinar
 
ObserveIT - Unintentional Insider Threat featuring Dr. Eric Cole
ObserveIT - Unintentional Insider Threat featuring Dr. Eric ColeObserveIT - Unintentional Insider Threat featuring Dr. Eric Cole
ObserveIT - Unintentional Insider Threat featuring Dr. Eric Cole
 
Insider Threat Summit - The Future of Insider Threat Detection
Insider Threat Summit - The Future of Insider Threat DetectionInsider Threat Summit - The Future of Insider Threat Detection
Insider Threat Summit - The Future of Insider Threat Detection
 
Why Insider Threat is a C-Level Priority
Why Insider Threat is a C-Level PriorityWhy Insider Threat is a C-Level Priority
Why Insider Threat is a C-Level Priority
 
How to Build an Insider Threat Program in 30 Minutes
How to Build an Insider Threat Program in 30 Minutes How to Build an Insider Threat Program in 30 Minutes
How to Build an Insider Threat Program in 30 Minutes
 
Insider Threats: Out of Sight, Out of Mind?
Insider Threats: Out of Sight, Out of Mind?Insider Threats: Out of Sight, Out of Mind?
Insider Threats: Out of Sight, Out of Mind?
 
Prevent Insider Threats with User Activity Monitoring
Prevent Insider Threats with User Activity MonitoringPrevent Insider Threats with User Activity Monitoring
Prevent Insider Threats with User Activity Monitoring
 
Data Protection Webinar
Data Protection WebinarData Protection Webinar
Data Protection Webinar
 
User Activity Monitoring: Identify and Manage the Risk of Your Users - ISACA ...
User Activity Monitoring: Identify and Manage the Risk of Your Users - ISACA ...User Activity Monitoring: Identify and Manage the Risk of Your Users - ISACA ...
User Activity Monitoring: Identify and Manage the Risk of Your Users - ISACA ...
 
Xerox: Improving Data & App Security
Xerox: Improving Data & App SecurityXerox: Improving Data & App Security
Xerox: Improving Data & App Security
 
2014: The Year of the Data Breach
2014: The Year of the Data Breach2014: The Year of the Data Breach
2014: The Year of the Data Breach
 
3 steps to 4x the risk coverage of CA ControlMinder
3 steps to 4x the risk coverage of CA ControlMinder3 steps to 4x the risk coverage of CA ControlMinder
3 steps to 4x the risk coverage of CA ControlMinder
 
3 Tips for Managing Risky User Activity in 2015
3 Tips for Managing Risky User Activity in 20153 Tips for Managing Risky User Activity in 2015
3 Tips for Managing Risky User Activity in 2015
 
Whitepaper: User Audit Options for Linux and Solaris
Whitepaper: User Audit Options for Linux and SolarisWhitepaper: User Audit Options for Linux and Solaris
Whitepaper: User Audit Options for Linux and Solaris
 

Recently uploaded

Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024TopCSSGallery
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI AgeCprime
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationKnoldus Inc.
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesThousandEyes
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfNeo4j
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Hiroshi SHIBATA
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Mark Goldstein
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPathCommunity
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Alkin Tezuysal
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructureitnewsafrica
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...Wes McKinney
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentPim van der Noll
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfIngrid Airi González
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 

Recently uploaded (20)

Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI Age
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog Presentation
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdf
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to Hero
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdf
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 

ObserveIT Remote Access Monitoring Software - Corporate Presentation

  • 1. ObserveIT – Corporate Presentation February 2011
  • 3. Market Challenges Lack of accountability Incomplete audit logs You need to know exactly what happened!
  • 4. ObserveIT:Like a security camera on your servers! Identify Report Record WHAT: HOW: WHY: Each shared-user session is tied to a specific named user. A visual recording of every session is captured. Audit, review, search and replay all user sessions Accountability: Knowing that a file was changed by “administrator” is insufficient for PCI, HIPPA, SOX , ISO or other audit requirements. You need to know the actual person who did it. Eliminating Blind Spots: Logs cannot cover every single action. Video recordings remove any doubt about what the user actually did. A picture is worth a thousand log entries. Fast and convenient access: Automated reports and quick drill-down to user recordings answer your questions fast, saving massive human resource efforts and satisfy compliance regulations.
  • 5. Why video recordings? People act differently when they know they are being recorded Nanny-cams allow parents to ensure the safety of their children Would you speed on a road that has video surveillance? Recording phone calls in call centers has improved productivity
  • 6. What you will miss without ObserveIT Precise indication of changes within files File system audit only shows that web.config file was changed ObserveIT visual replay shows that the “connection string” key was edited by the DBA while troubleshooting performance issues System changes driven by UI actions A single checkbox in a properties window can generate dozens of changes in multiple config files ObserveIT shows the exact action that caused the change, not the reverse-engineering of file changes Copy/ Export / Screen capture ObserveIT captures every on-screen activity, including copy/paste
  • 7.
  • 8. Over 400 Enterprise Customers Manufacturing/Pharma Financial Telecommunications IT Services Gov’t/Utilities/Healthcare/Education
  • 9. Key Features:What makes ObserveIT great
  • 10. Recording Everything: Complete Protocol Coverage Agnostic to network protocol and client application Captures all Remote Sessions and also Console Sessions Telnet Terminal
  • 11. Recording + Metadata of Windows sessions Audit List Replay Window ObserveIT lists every user session Exact video playback Within each session, details of every action taken Navigate quickly within the recording
  • 12. Recording + Metadata of Unix sessions Audit List Launch video replay List of each user command Replay Window For each command, a detailed list of system calls Exact video playback of screen
  • 13. Privileged User Identification ObserveIT requires named user account credentials prior to granting access to system User logs on as generic “administrator” Each session audit is now tagged with an actual name: Login userid: administrator Actual user: Daniel Active Directory used for authentication
  • 14. Search and Filter by User, Server, Date, App Launched and more Intelligent Metadata for Searching and Navigation Textual summary of every action Launch video replay at the precise location of interest
  • 15. User Messaging Send policy and status updates to each user exactly as they log in to server Ensure that corporate standards are understood and acknowledged NOTE: No database admin task may be performed between 0800 and 1800 GMT Please enter your support ticket number in box below. Capture admin support ticket number for issue tracking
  • 16. Real-time Playback On-the-air icon launches real-time playback View session activity "on the air", while users are still active
  • 17. Report Automation: Pre-built and Custom reports Canned compliance audits and build-your-own investigation reports. Schedule reports to run automatically for email delivery HTML, XML and Excel report delivery Design report according to precise requirements: Content Inclusion, Data Filtering, Sorting and Grouping
  • 18. System Monitor Integration Instant-replay from within your network management environment Microsoft SCOM, CA-Unicenter, IBM Tivoli, HP OpenView Real-time alerts On file access/deletion, Network share, Registry edit , RDP open connection, URL access etc. ObserveIT alert in CA-Unicenter ObserveIT alert in MS SCOM Click on alert to see ObserveITvideo playback Trigger automatic email alert delivery
  • 19. API Interface Control ObserveITAgent via scripting and custom DLLs within your corporate applications Start, stop, pause and resume recorded sessions based on custom events based on process IDs, process names or web URLs
  • 20. Robust Security Agent ↔ Server communication AES Encryption - Rijndael Token exchange SSL protocol (optional) IPSec tunnel (optional) Database storage Digital signatures on captured sessions Standard SQL database inherits your enterprise data security practices Watchdog mechanism Restarts the Agent if the process is ended If watchdog process itself is stopped, Agent triggers watchdog restart Email alerts sent on any watchdog/agent tampering
  • 21. Recording Policy Rules Granular include/exclude policy rules per server, user/user group or application to determine recording policy Determine what apps to record, whether to record metadata, and specify stealth-mode per user
  • 22. Pervasive User Permissions Granular permissions / access control Define rules for each user Specify which sessions the user may playback Permission-based filtering affects all content access Reports Searching Video playback Metadata browsing Tight Active-Directory integration Manage permissions groups in your native AD repository Access to ObserveIT Web Console is also audited ObserveIT audits itself Satisfies regulatory compliance requirements
  • 24. ObserveITAgents ObserveIT Web Console ICA SSH ObserveIT Management Server Database Server RDP Remote Users Recordings & Metadata Terminal Server optional LDAP SIEM NetworkMgmt Desktop ObserveIT Architecture
  • 25.
  • 26. Captures screenshots and metadata for each user action
  • 27. Communicates with Mgmt Server via HTTP POST
  • 28. All content is encrypted
  • 29. Watchdog prevents any tamperingObserveITAgents ObserveIT Web Console ICA SSH ObserveIT Management Server Database Server RDP Remote Users Recordings & Metadata Terminal Server optional LDAP SIEM NetworkMgmt Desktop ObserveITArchitecture:Agent
  • 30.
  • 31. Collects all data delivered by the Agents
  • 32. Analyzes and catorizes data, and sends to DB Server
  • 33. Communicates with Agents for config updatesObserveITAgents ObserveIT Web Console ICA SSH ObserveIT Management Server Database Server RDP Remote Users Recordings & Metadata Terminal Server optional LDAP SIEM NetworkMgmt Desktop ObserveITArchitecture:Mgmt Server
  • 34.
  • 35. Primary interface for video replay and reporting
  • 36. Also used for configuration and admin tasks
  • 37. Web console includes granular policy rules for limiting access to sensitive dataObserveITAgents ObserveIT Web Console ICA SSH ObserveIT Management Server Database Server RDP Remote Users Recordings & Metadata Terminal Server optional LDAP SIEM NetworkMgmt Desktop ObserveITArchitecture:Web Console
  • 38.
  • 39. Stores all config data, metadata and screenshots
  • 40. All connections via standard TCP port 1433ObserveITAgents ObserveIT Web Console ICA SSH ObserveIT Management Server Database Server RDP Remote Users Recordings & Metadata Terminal Server optional LDAP SIEM NetworkMgmt Desktop ObserveITArchitecture:Database Server
  • 41.
  • 42. SIEM integration to link video replay from within textual logs
  • 43. Network Mgmt integration to enable system alerts and updates based on user activityObserveITAgents ObserveIT Web Console ICA SSH ObserveIT Management Server Database Server RDP Remote Users Recordings & Metadata Terminal Server optional LDAP SIEM NetworkMgmt Desktop ObserveITArchitecture:Database Server
  • 44. Gateway Deployment (Agent-less) Published Applications Putty.exe ICA VPNTraffic Terminal or Citrix Server with ObserveIT Agent RDP RDP over SSL Traffic ObserveIT Management Server Database Server SSH Corporate Servers (No Agent Installed)
  • 46.
  • 47. Customer support process requires remote session access to deployed systems
  • 48. Strict HIPAA compliance regulations must be enforced and demonstrable
  • 49. In addition, SLA commitments require visibility of service times and durations
  • 50. ObserveIT deployed in a Gateway architecture
  • 51. All access routed via agent-monitored Citrix gateway
  • 52. Actual systems being accessed remain agent-less
  • 53. Toshiba achieved 24x7 SLA reports, including granular incident summaries
  • 54.
  • 55. Each audit report cycle was a major effort of log collection
  • 56. Audits were often judged incomplete when exact cause of system change was unidentified
  • 57. Since deploying ObserveIT, audit reporting has become fully automated
  • 58.
  • 59. Mission-critical ERP platform managed by an external service provider
  • 60.
  • 61. Combination of visual screenshots plus full indexing of text is used for easy searching
  • 62. Secure logging of all access to the system by remote connection
  • 63. Fast access to the logs during the examination of each incidentPrzemysław Jasiński IT Department Manager,Elektrotim
  • 64.
  • 67. Control access to system resources, including shared privileges between two merged corporate entities during period of merger
  • 68. Achieve common system management and visibility
  • 69. 2008: ObserveIT deployed to monitor and audit server activity during corporate merger
  • 70.
  • 71. Servers are managed and accessed by various privileged user staff members
  • 72.
  • 73. Reporting and searching is used to focus on critical issues
  • 74. Fast deployment ensured quick and painless uptime: “All we needed to do was to install a small agent on the servers to be monitored and the recording starts immediately, without even requiring any configuration and settings”Robert Ng, Siemens
  • 75.
  • 76.
  • 77.
  • 78. Immediate fulfillment of compliance usage reports
  • 79.
  • 80.
  • 81.
  • 82. 2007: ObserveIT deployed on entire IT platform
  • 83. 2008:ObserveIT integrated into CA-Unicenter environment
  • 86. Positive ROI via elimination of revenue losses from service outages
  • 87. Vendor billing decreased once they realized they were being recorded” Isaac MilshteinDirector, IT Operations, Pelephone
  • 88.
  • 89. Each customer has different connection protocol requirements (some via VNC, some via RDP, some via Citrix, etc.)
  • 90. After deploying ObserveIT on an outgoing gateway, all sessions on customer servers are recorded
  • 91. Since deployment, there have been fewer accusations from customers regarding system problems
  • 92.
  • 93. ObserveIT Company Details Founded in 2006 Focused exclusively on People-Auditing software products First GA product release: 2007 Current product version: v5.2 Global Presence 400 Enterprise customers worldwide Channel partners covering 5 continents OEM and Distribution agreement with Computer Associates