SlideShare une entreprise Scribd logo
1  sur  2
Télécharger pour lire hors ligne
Integrated patch management
and vulnerability scanning




Build Stronger, More Secure Solutions
Research consistently demonstrates that many of the vulnerabilities exploited by cybercriminals can be prevented if users
simply keep up with their software patches and are aware of misconfigured networking gear and unauthorized devices on
their network.
However, many businesses and most consumers fail to maintain adequate software patching and vulnerability management
practices. This creates significant market opportunity for OEMs, ISVs, MSPs, PC utility companies and others to offer patch
management and vulnerability scanning as an integrated component of their products.
The GFI LanGuard™ SDK enables software developers and OEMs to quickly and easily integrate patch management,
vulnerability assessment, asset tracking, network and software auditing and more into new or existing products.

GFI LanGuard SDK is ideal for:
   »» Antivirus developers seeking to broaden their
     security suites with complementary solutions that       Quick Facts
     help keep their business and consumer customers’        3,532 software vulnerabilities were reported in 2011
     PCs free of malware exploiting unpatched software       85% of reported vulnerabilities were in third-party applications
     applications and operating systems.
                                                             43% of vulnerabilities were rated with a HIGH severity level
   »» Managed services vendors strengthening their
     Remote Monitoring and Management (RMM)                 Source: National Vulnerability Database
     platforms by adding patch management and
     network vulnerability scanning to their services
     to create incremental revenue opportunities for
     themselves and their MSP partners.
   »» Security companies developing a wide range of software and hardware solutions, including firewalls, Network Access
     Control (NAC), Intrusion Prevention Systems (IPS), Intrusion Detection Systems (IDS), risk management and more to
     extend the value and effectiveness of their products.
   »» PC utility developers extending the active remediation capabilities of their solutions beyond systems management and
     diagnostic tools to include automated patch management and vulnerability scanning.




                                                                                                                    www.gfi.com
Quickly and easily integrated into your products, the GFI LanGuard SDK enables you to offer any combination of the following




                                                                                                                                                                                                                           GFI 2012 Feb23
capabilities as either new, branded features sets in your solutions or as functionality that runs quietly in the background.
You decide.
Automated patch management through the detection, download and deployment of product updates, including missing
patches, critical patches, service packs and new versions for:
      »» Microsoft® solutions such as Microsoft Windows®, Microsoft Office, Microsoft Internet Explorer® and Windows HCP, in all
           languages supported by the vendor
      »» Major third-party applications often targeted by malware writers, including Java™ JRE, Adobe® Reader®, Adobe Acrobat®,
           Adobe Flash®, Apple® Quicktime®, Mozilla® FireFox® and Google Chrome™

Vulnerability detection such as open ports, local users
and groups, blacklisted applications, USB devices, wireless
                                                                                                                                   Quick Facts
nodes and links. Vulnerability auditing includes:                                                                                  Six vendors: Microsoft, Adobe, Mozilla, Apple, Oracle and
                                                                                                                                   Google together released 257 security bulletins/advisories
      »» Over 45,000 assessments against every endpoint                                                                            fixing 1,521 vulnerabilities in 2011.
      »» Network security setup and status analysis                                                                              Source: National Vulnerability Database
      »» Identification of inactive users or groups
      »» Custom checks compatible with Python and VBScript
      »» Auto-updated vulnerability assessment database
      »» Windows, Linux and Mac operating systems

Easy management through agent-based
deployment enables:
      »» High-speed scanning – Scans hundreds of thousands of
           machines in just a few minutes
      »» Scalability – Distributes the scanning load to scan more
           machines at once, even in WAN environments
      »» Accuracy – Continues to scan even if systems lose their
           connection to the network

Total security awareness provides your customers with a summary of their current network security status, as well as reports
on changes made since the last audit.
Easy integration through well documented COM interfaces developed to make the process as fast and smooth as possible.

Licensing and Support
The GFI LanGuard SDK is supported by GFI Software’s Advanced Technology Group (ATG), which offers partners easy and
flexible licensing terms. GFI LanGuard SDK customers have access to a skilled team of security and business-development
professionals providing dedicated sales, marketing and technical support for all ATG partners.
Contact GFI ATG at atg@gfi.com or +1-855-443-4284 for additional information about the GFI LanGuard SDK.



                                                           To learn more, visit www.gfi.com/atg


                                                                                                                Contact us
                                                                                                                USA / Canada                                                        International
                                                                                                                Tel: +1 (855) 4-GFI-ATG (855-443-4284)                              Tel: +1 (813) 367-9907
                                                                                                                Fax: (727) 562-3402
                                                                                                                Email: atg@gfi.com

© 2012 GFI Software – Windows 7/2008/Vista/2003/XP/2000/NT are trademarks of Microsoft Corporation. GFI Vipre Antivirus Business is a registered trademark, and GFI and the GFI logo are trademarks of
GFI Software in Germany, USA, the United Kingdom and other countries. All product and company names herein may be trademarks of their respective owners. Features are subject to change without notice.      www.gfi.com

Contenu connexe

Tendances

Tendances (19)

Bridging the gap: cyber security skills
Bridging the gap: cyber security skillsBridging the gap: cyber security skills
Bridging the gap: cyber security skills
 
Supply Chain Risk Management corrected - Whitepaper
Supply Chain Risk Management corrected - WhitepaperSupply Chain Risk Management corrected - Whitepaper
Supply Chain Risk Management corrected - Whitepaper
 
The Secure Path to Value in the Cloud by Denny Heaberlin
The Secure Path to Value in the Cloud by Denny HeaberlinThe Secure Path to Value in the Cloud by Denny Heaberlin
The Secure Path to Value in the Cloud by Denny Heaberlin
 
Cybersecurity | D-fend: Counter drone solution for urban environments
Cybersecurity | D-fend: Counter drone solution for urban environmentsCybersecurity | D-fend: Counter drone solution for urban environments
Cybersecurity | D-fend: Counter drone solution for urban environments
 
Cyber Risk Measurement: what 25 CISOs & CROs plan for 2020
Cyber Risk Measurement: what 25 CISOs & CROs plan for 2020Cyber Risk Measurement: what 25 CISOs & CROs plan for 2020
Cyber Risk Measurement: what 25 CISOs & CROs plan for 2020
 
Government and Education Webinar: Public Sector Cybersecurity Survey - What I...
Government and Education Webinar: Public Sector Cybersecurity Survey - What I...Government and Education Webinar: Public Sector Cybersecurity Survey - What I...
Government and Education Webinar: Public Sector Cybersecurity Survey - What I...
 
A New Year’s Ransomware Resolution
A New Year’s Ransomware ResolutionA New Year’s Ransomware Resolution
A New Year’s Ransomware Resolution
 
The Proactive Approach to Cyber Security
The Proactive Approach to Cyber SecurityThe Proactive Approach to Cyber Security
The Proactive Approach to Cyber Security
 
Cybersecurity 2020 the biggest threats to watch out for
Cybersecurity 2020 the biggest threats to watch out forCybersecurity 2020 the biggest threats to watch out for
Cybersecurity 2020 the biggest threats to watch out for
 
Overview of Haystax Technology
Overview of Haystax TechnologyOverview of Haystax Technology
Overview of Haystax Technology
 
New Security Challenges Juan Miguel Velasco
New	Security Challenges Juan Miguel VelascoNew	Security Challenges Juan Miguel Velasco
New Security Challenges Juan Miguel Velasco
 
Top Risks of Enterprise Mobility
Top Risks of Enterprise MobilityTop Risks of Enterprise Mobility
Top Risks of Enterprise Mobility
 
G05.2013 gartner top security trends
G05.2013 gartner top security trendsG05.2013 gartner top security trends
G05.2013 gartner top security trends
 
Innovate for Cyber Resilience
Innovate for Cyber ResilienceInnovate for Cyber Resilience
Innovate for Cyber Resilience
 
Challenges and Risks for the CIO from Outsourcing in the digital era
Challenges and Risks for the CIO from Outsourcing in the digital eraChallenges and Risks for the CIO from Outsourcing in the digital era
Challenges and Risks for the CIO from Outsourcing in the digital era
 
CSA Atlanta Q1'2016 Chapter Meeting
CSA Atlanta Q1'2016 Chapter MeetingCSA Atlanta Q1'2016 Chapter Meeting
CSA Atlanta Q1'2016 Chapter Meeting
 
The State of Cyber
The State of CyberThe State of Cyber
The State of Cyber
 
From Cybersecurity to Cyber Resilience
From Cybersecurity to Cyber ResilienceFrom Cybersecurity to Cyber Resilience
From Cybersecurity to Cyber Resilience
 
Strategies to combat new, innovative cyber threats in 2019
Strategies to combat new, innovative cyber threats in 2019Strategies to combat new, innovative cyber threats in 2019
Strategies to combat new, innovative cyber threats in 2019
 

Similaire à GFI LanGuard SDK - Business Datasheet

Product security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security CertsProduct security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security Certs
LabSharegroup
 
Enhancing Password Manager Chrome Extension through Multi Authentication and ...
Enhancing Password Manager Chrome Extension through Multi Authentication and ...Enhancing Password Manager Chrome Extension through Multi Authentication and ...
Enhancing Password Manager Chrome Extension through Multi Authentication and ...
ijtsrd
 

Similaire à GFI LanGuard SDK - Business Datasheet (20)

GFILanGuardBrochure
GFILanGuardBrochureGFILanGuardBrochure
GFILanGuardBrochure
 
Whatsnew gfi languard2014partners_en_gen
Whatsnew gfi languard2014partners_en_genWhatsnew gfi languard2014partners_en_gen
Whatsnew gfi languard2014partners_en_gen
 
Product security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security CertsProduct security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security Certs
 
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Management
 
GoGrid 3.0 Webinar: Complex Infrastructure Made Easy - Learn About the GoGrid...
GoGrid 3.0 Webinar: Complex Infrastructure Made Easy - Learn About the GoGrid...GoGrid 3.0 Webinar: Complex Infrastructure Made Easy - Learn About the GoGrid...
GoGrid 3.0 Webinar: Complex Infrastructure Made Easy - Learn About the GoGrid...
 
Securing Beyond the Cloud Generation
Securing Beyond the Cloud GenerationSecuring Beyond the Cloud Generation
Securing Beyond the Cloud Generation
 
INSECURE Magazine - 37
INSECURE Magazine - 37INSECURE Magazine - 37
INSECURE Magazine - 37
 
Keep Ahead of Evolving Cyberattacks with OPSWAT and F5 NGINX
Keep Ahead of Evolving Cyberattacks with OPSWAT and F5 NGINXKeep Ahead of Evolving Cyberattacks with OPSWAT and F5 NGINX
Keep Ahead of Evolving Cyberattacks with OPSWAT and F5 NGINX
 
CodeMotion 2023 - Deep dive nella supply chain della nostra infrastruttura cl...
CodeMotion 2023 - Deep dive nella supply chain della nostra infrastruttura cl...CodeMotion 2023 - Deep dive nella supply chain della nostra infrastruttura cl...
CodeMotion 2023 - Deep dive nella supply chain della nostra infrastruttura cl...
 
Enhancing Password Manager Chrome Extension through Multi Authentication and ...
Enhancing Password Manager Chrome Extension through Multi Authentication and ...Enhancing Password Manager Chrome Extension through Multi Authentication and ...
Enhancing Password Manager Chrome Extension through Multi Authentication and ...
 
HMI/SCADA 리스크 감소
HMI/SCADA 리스크 감소HMI/SCADA 리스크 감소
HMI/SCADA 리스크 감소
 
The Challenge of Integrating Security Solutions with CI.pdf
The Challenge of Integrating Security Solutions with CI.pdfThe Challenge of Integrating Security Solutions with CI.pdf
The Challenge of Integrating Security Solutions with CI.pdf
 
Supply Chain Security and Compliance for Embedded Devices & IoT
Supply Chain Security and Compliance for Embedded Devices & IoTSupply Chain Security and Compliance for Embedded Devices & IoT
Supply Chain Security and Compliance for Embedded Devices & IoT
 
Worklight mobile v6
Worklight mobile v6 Worklight mobile v6
Worklight mobile v6
 
Value journal - August 2021
Value journal - August 2021Value journal - August 2021
Value journal - August 2021
 
Slides zum Impulsreferat: HCL BigFix - DNUG Stammtisch Karlsruhe
Slides zum Impulsreferat: HCL BigFix  - DNUG Stammtisch KarlsruheSlides zum Impulsreferat: HCL BigFix  - DNUG Stammtisch Karlsruhe
Slides zum Impulsreferat: HCL BigFix - DNUG Stammtisch Karlsruhe
 
The FIDO Alliance Today: Status and News
The FIDO Alliance Today: Status and NewsThe FIDO Alliance Today: Status and News
The FIDO Alliance Today: Status and News
 
Coverity Data Sheet
Coverity Data SheetCoverity Data Sheet
Coverity Data Sheet
 
Secure Your Medical Devices From the Ground Up
Secure Your Medical Devices From the Ground Up Secure Your Medical Devices From the Ground Up
Secure Your Medical Devices From the Ground Up
 

Dernier

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Dernier (20)

Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 

GFI LanGuard SDK - Business Datasheet

  • 1. Integrated patch management and vulnerability scanning Build Stronger, More Secure Solutions Research consistently demonstrates that many of the vulnerabilities exploited by cybercriminals can be prevented if users simply keep up with their software patches and are aware of misconfigured networking gear and unauthorized devices on their network. However, many businesses and most consumers fail to maintain adequate software patching and vulnerability management practices. This creates significant market opportunity for OEMs, ISVs, MSPs, PC utility companies and others to offer patch management and vulnerability scanning as an integrated component of their products. The GFI LanGuard™ SDK enables software developers and OEMs to quickly and easily integrate patch management, vulnerability assessment, asset tracking, network and software auditing and more into new or existing products. GFI LanGuard SDK is ideal for: »» Antivirus developers seeking to broaden their security suites with complementary solutions that Quick Facts help keep their business and consumer customers’ 3,532 software vulnerabilities were reported in 2011 PCs free of malware exploiting unpatched software 85% of reported vulnerabilities were in third-party applications applications and operating systems. 43% of vulnerabilities were rated with a HIGH severity level »» Managed services vendors strengthening their Remote Monitoring and Management (RMM) Source: National Vulnerability Database platforms by adding patch management and network vulnerability scanning to their services to create incremental revenue opportunities for themselves and their MSP partners. »» Security companies developing a wide range of software and hardware solutions, including firewalls, Network Access Control (NAC), Intrusion Prevention Systems (IPS), Intrusion Detection Systems (IDS), risk management and more to extend the value and effectiveness of their products. »» PC utility developers extending the active remediation capabilities of their solutions beyond systems management and diagnostic tools to include automated patch management and vulnerability scanning. www.gfi.com
  • 2. Quickly and easily integrated into your products, the GFI LanGuard SDK enables you to offer any combination of the following GFI 2012 Feb23 capabilities as either new, branded features sets in your solutions or as functionality that runs quietly in the background. You decide. Automated patch management through the detection, download and deployment of product updates, including missing patches, critical patches, service packs and new versions for: »» Microsoft® solutions such as Microsoft Windows®, Microsoft Office, Microsoft Internet Explorer® and Windows HCP, in all languages supported by the vendor »» Major third-party applications often targeted by malware writers, including Java™ JRE, Adobe® Reader®, Adobe Acrobat®, Adobe Flash®, Apple® Quicktime®, Mozilla® FireFox® and Google Chrome™ Vulnerability detection such as open ports, local users and groups, blacklisted applications, USB devices, wireless Quick Facts nodes and links. Vulnerability auditing includes: Six vendors: Microsoft, Adobe, Mozilla, Apple, Oracle and Google together released 257 security bulletins/advisories »» Over 45,000 assessments against every endpoint fixing 1,521 vulnerabilities in 2011. »» Network security setup and status analysis Source: National Vulnerability Database »» Identification of inactive users or groups »» Custom checks compatible with Python and VBScript »» Auto-updated vulnerability assessment database »» Windows, Linux and Mac operating systems Easy management through agent-based deployment enables: »» High-speed scanning – Scans hundreds of thousands of machines in just a few minutes »» Scalability – Distributes the scanning load to scan more machines at once, even in WAN environments »» Accuracy – Continues to scan even if systems lose their connection to the network Total security awareness provides your customers with a summary of their current network security status, as well as reports on changes made since the last audit. Easy integration through well documented COM interfaces developed to make the process as fast and smooth as possible. Licensing and Support The GFI LanGuard SDK is supported by GFI Software’s Advanced Technology Group (ATG), which offers partners easy and flexible licensing terms. GFI LanGuard SDK customers have access to a skilled team of security and business-development professionals providing dedicated sales, marketing and technical support for all ATG partners. Contact GFI ATG at atg@gfi.com or +1-855-443-4284 for additional information about the GFI LanGuard SDK. To learn more, visit www.gfi.com/atg Contact us USA / Canada International Tel: +1 (855) 4-GFI-ATG (855-443-4284) Tel: +1 (813) 367-9907 Fax: (727) 562-3402 Email: atg@gfi.com © 2012 GFI Software – Windows 7/2008/Vista/2003/XP/2000/NT are trademarks of Microsoft Corporation. GFI Vipre Antivirus Business is a registered trademark, and GFI and the GFI logo are trademarks of GFI Software in Germany, USA, the United Kingdom and other countries. All product and company names herein may be trademarks of their respective owners. Features are subject to change without notice. www.gfi.com