Nothing Special   »   [go: up one dir, main page]

Forescout Solution Guide

Download as pdf or txt
Download as pdf or txt
You are on page 1of 29
At a glance
Powered by AI
The document discusses how the Forescout platform can provide visibility into devices on the network and help secure organizations across different environments like campus, IoT, data center, cloud etc.

The document mentions that Forescout can automatically discover IoT devices, medical systems, Raspberry Pi and other endpoints across the network.

The Forescout solutions mentioned include Device Visibility, Asset Management, Device Compliance, Network Access Control, Network Segmentation and Incident Response.

$FWLYH'HIHQVHIRUWKH(QWHUSULVHRI7KLQJV™

© 20 Forescout Technologies, Inc. All rights reserved.


6DIHJXDUG\RXUHQWHUSULVHE\FRQWLQXRXVO\LGHQWLI\LQJ
VHJPHQWLQJDQGHQIRUFLQJFRPSOLDQFHRIHYHU\FRQQHFWHGWKLQJ
<RXUHQWHUSULVHLVDQ
(QWHUSULVHRI7KLQJV
(YHU\WKLQJWKDWWRXFKHV\RXUHQWHUSULVH
H[SRVHV\RXWRSRWHQWLDOULVN<RXPXVW
VHHLWDQGVHFXUHLW)RUHVFRXWSURYLGHV
WKHRQO\VROXWLRQWKDWDFWLYHO\GHIHQGV
WKH(QWHUSULVHRI7KLQJVDWVFDOH

NEXT
WELCOME HOW TO USE THIS GUIDE

This interactive guide includes


clickable links. Use them to
Explore Forescout Solutions and learn how Forescout keeps you
jump between sections or
secure across all your network environments: campus, IoT, data
access supporting resources.
center, cloud and operational technology (OT).
The navigation bar at the top
Forescout Solutions include Device Visibility, Asset Management, allows you to move between
sections.
Device Compliance, Network Access Control, Network
Segmentation and Incident Response.

“NASA Jet Propulsion Laboratory


“Nearly 20% of organizations
network was hacked by targeting
“Hackers could use smart displays observed at least one Internet of
a Raspberry Pi that wasn’t
to spy on meetings.” – wired.com Things (IoT)-based attack in the
supposed to be connected to it.”
past three years.” – Gartner
– businessinsider.com

“65% of acquiring companies


“By 2023, the average CIO will be “71% of devices running
experience buyers’ remorse after
responsible for more than 3 times unsupported Windows operating
closing an M&A deal due to
the endpoints they managed in systems as of January 2020.”
cybersecurity concerns.”
2018.” –Gartner –Forescout Report
–Forescout Report

NEXT
Forescout Solutions
Gain 100% visibility Manage and secure Continuously assess
and classification of all IP-connected devices devices, PRQLWRUWKHP
DQGHQIRUFH security
all connected physical, with an accurate, policies to maintain
virtual and IoT/OT devices. real-time inventory. compliance.

DEVICE ASSET DEVICE


VISIBILITY MANAGEMENT COMPLIANCE

NETWORK NETWORK INCIDENT


ACCESS CONTROL SEGMENTATION RESPONSE

Control access simply and Confidently segment Respond and remediate


easily to prevent your network to quickly to reduce risk
unauthorized or rogue eliminate lateral of business disruption from
devices from connecting. infiltration risks. security incidents/breaches.

Click on aQ icon to learn more


Device Visibility
You can’t secure what you The Forescout difference: ª:HVWDUWHGLPSOHPHQWDWLRQDW
can’t see.™ OXQFKWLPHDQGZKHQ,ILUHGXS
• Automatically discover and classify
Continuously discover, classify P\FRPSXWHUWKDWHYHQLQJ
100% of devices, no agents required
and profile your entire enterprise SHUFHQWRIRXUHQYLURQPHQW
of things—all IP-connected IT, IoT • Assess device security posture on KDGDOUHDG\EHHQGLVFRYHUHG
and OT devices—the instant they employee-owned, contractor-owned DQGFODVVLILHG:LWKLQVHYHQ
enter your network. Gain and IoT/OT devices without risking KRXUVZHKDGGHWDLOHGYLVLELOLW\
accurate, real-time visibility of business disruption RIRXUJOREDOHQYLURQPHQW
every asset using active and • Continuously monitor devices and 7KDW­VLPSUHVVLYH«
passive methods to drive security compliance status as devices come — Joseph Cardamone,
and IT management. and go from \RXUQHWZRUN Sr. Information Security Analyst
and NA Privacy Officer, Haworth

Inconsistent and incomplete


BEFORE $VLQJOH unknown device
view across campus, GDWD
Can’t see devices that don’t Audits find up to 60%
is all a breach needs have a software agent unknown devices
Forescout FHQWHU, cloud and OT

AFTER Single platform discovers


& classifies traditional,
100% GHYLFH Agentless visibility - Find up to 60% more devices
non-traditional (including
YLVLELOLW\ no software DJHQWV required
IoT/OT) & virtual instances
(VMs/cloud workloads)

How It Works Forescout Difference Let Us Show You


How it works: Device Visibility

A Poll switches, VPN concentrators, APs and


controllers for list of devices that are connected

B Receive SNMP traps from switches and controller

C Receive NetFlow, sFlow, Flexible NetFlow data


D E D Monitor 802.1x requests to the built-in or
external RADIUS server
RADIUS DHCP
Server Requests E Monitor DHCP requests to detect when a new
host requests an IP address

B SNMP Traps F Optionally monitor a network SPAN port for HTTP


A
user-agent, TCP fingerprinting and 60+ protocols
J C NetFlow G Query public/private cloud APIs
F
H Import external MAC classification data or request
LDAP data
G L
I VMware® vSphere® , AWS® EC2®, ACI and
I K
Azure integration
M H FTP/LDAP Server
J Analyze PoE data

K Run port, service banner and OS fingerprint scan


L Use credentials to run a scan on the endpoint
M Use optional agent

Solution Brief Interactive Demo Learn More


The Forescout difference: Device Visibility
1
Discover up to 60% more devices than previously known

Agentless eyeSight Datasheet

• No agents required

6LOHQW'HIHQVH'DWDVKHHW

Granular Device Classification )RUHVFRXWDQG


0HGLJDWH6ROXWLRQ%ULHI
• Compliance posture, apps,
patch status and more
,R76HFXULW\6ROXWLRQ%ULHI

Software-Defined
Data Center Solution Brief
Forescout Device Cloud
• Provides accurate, real-world
SANS Institute Device
device classifications
Visibility and Control Report
Device
Visibility
Continuous Monitoring 27,&66ROXWLRQ%ULHI

• Point-in-time scanning
is too infrequent Device Visibility and Control
White Paper

Passive Scanning
• Extends visibility to OT systems
and critical infrastructure 1
Forescout end-user customer feedback
Asset Management
Accurately manage and secure The Forescout difference: :LWKWKH)RUHVFRXWVROXWLRQ
connected things. • Maintain an accurate CMDB ZHH[SHFWWRVDYHPLOOLRQVIURP
Manual asset discovery produces inac- with real-time updates to H[SRQHQWLDOO\IDVWHUDXGLWVWKDWSUR
curate, out-of-date asset details that improve operational consistency
GXFHIHZHUILQGLQJVDQGUHTXLUH
undermine your IT and security man- and reduce manual errors
OHVVUHPHGLDWLRQHIIRUW
agement initiatives. To effectively • Inventory and track agentless
devices, including IoT devices, — Phil Bates,
manage and secure your business,
VMs and OT/critical infrastructure Chief Information Security Officer,
you must automate the inventory
• Share contextual data with State of Utah
process and maintain accurate asset
ITSM tools
details across IT and OT networks.

Complex deployments
Active scanning Limited support
Limited IoT, OT and Periodic scanning and vendor dependencies
BEFORE discovery solutions (build-your-own API
unmanaged device misses transient = high TCO (due to
= critical integrations = complex
Forescout visibility = inaccurate devices = incomplete
infrastructure configurations, manual
agent-based solutions with
inventory inventory ongoing maintenance
disruption CMDB true-ups)
and operational issues)

Plug-and-play automation
Continuous asset Flexible architecture
AFTER Agentless visibility Passive visibility (eyeExtend PRGXOHV
monitoring = (supports multivendor
and classification for inventory of OT and orchestrate real-time
up-to-date inventory networks across campus,
(comprehensive, critical infrastructure data sharing, alerts and
(detects changes data center, cloud and
accurate inventory) devices responses with ITSM
and transient devices) hybrid deployments)
and security tools)

How It Works Forescout Difference Let Us Show You


How it works: Asset Management
Real-time Context Rich CMDB Real-time Context Rich Forescout eyeSight discovers, classifies
Device Inventory Device Repository
1 and assesses all IP-connected device
CI Name: WIN7-SAM1 Device IP: 172.16.130.112 types as they connect to the network.
Class: Computer MAC Adrs: 005056822f9f

Location: San Jose Forescout App for Switch Port Name: G01/1/2 Forescout eyeExtend powered by
+ Asset Management
Asset Tag: User-AB1234 )LUPZDUH56/RJL[Œ¡ eyeSight then updates or creates a new
….other CMDB properties VLAN: 130 ServiceNow® CMDB Configuration Item
2 3 4
(CI) with additional context such as the
Device IP: 172.16.130.112 OS: Windows 7 64-bit
Enterprise SP1
2 switch port to which the device is
MAC Adrs: 005056822f9f
User: CyberSam connected, VLAN information, network
Switch Port Name: G01/1/2
…+hundreds of other device,
segment information, location,
VLAN: 130 user & network properties compliance status, and so on.
OS: Windows 7 64-bit CI Name: WIN7-SAM1
Enterprise SP1 Internet
User: CyberSam
Class: Computer The Forescout platform can also verify
eyeSight + eyeExtend
if the device has the latest patches;
3
Location: San Jose
…+hundreds of other device, for ServiceNow
user & network properties Asset Tag: User-AB1234 if not, it can inform the ITSM platform
….other CMDB properties
and trigger remediation actions.

Wireless LAN Switch The Forescout platform monitors and


Controller
1 2 4 updates information in the asset
4 inventory from the time a device enters
the network until it leaves the network.
4 3

*Note

Forescout also provides eyeExtend


Connect for custom integration
BYOD Devices Windows Devices IoT Devices ICS/OT Devices with other ITSM platforms like BMC
and Cherwell.
1

Real-Time Asset
Interactive Demo Learn More
White Paper
The Forescout difference: Asset Management
Deliver data and information needed to govern IT assets

Rich Classification
• Who, what, where, when, OS version & more
• Real-world classification

Automated Process
• Single view of all IP-connected devices
• Send data to CMDB (orchestration)

eyeExtend for ServiceNow®


Datasheet

Real Time &RQWLQXRXV'HYLFH9LVLELOLW\


IRU5HDO7LPH$VVHW
• Instant inventory assessment 0DQDJHPHQW:KLWH3DSHU
• Continuous
Asset
Management
Ease of Deployment
• Agentless
• Quick to deploy

Vendor Neutral
• No network upgrades
• Campus, data center/cloud
and OT (passive)
* IP-based connected devices
Device Compliance
Evaluate and advance The Forescout difference: ª'XULQJRXUDVVHVVPHQWWKH,7WHDP
ZDVDEOHWROHYHUDJHWKH)RUHVFRXW
compliance with confidence
• Maintain continuous compli-ance SODWIRUPWRYHULI\WKDWRXU
Vulnerable platforms, unpatched instead of waiting forperiodic HQGSRLQWVZHUHUXQQLQJWKHODWHVW
devices, default passwords and broken scans SDWFKHVPRVWUHFHQWYHUVLRQVRI
security software create serious DQWLYLUXVVRIWZDUHDQGVRRQ7KH
• Top endpoint compliance YHQGRU HDVHRIHQGSRLQWFRPSOLDQFH
compliance gaps that continue to
FRQWULEXWHGVLJQLILFDQWO\WR
widen as more devices are added, • Enforce compliance policies
SUHYHQWLQJLQWUXVLRQGXULQJWKLV
across all devices: managed,
become virtual and extend into the H[HUFLVH)RUHVFRXWVDZLWDOO«
unmanaged, IoT and OT
cloud. Forescout continuously assesses — Ryan Morris,
,3 Central Station customer reviews and Chief Technology Officer,
devices, monitors them and enforces California Office of Statewide Health
ratings, August 2019
compliance policies to reduce risk. Planning and Development

$JHQWEDVHG =
$JHQWEDVHG =
lower compliance Point-in-time Complex design
BEFORE levels (due to
Basic compliance
compliance
Agent-based
or no
deployment
Forescout assessment remediation complexityand
endpoints with checks segmentation
high TCO
broken/missing agents)

Granular compliance
AFTER Agentless device
assessment Continuous
Automated Dynamic
Agentless =
hygiene/compliance agentless segmentation
(XVLQJD richset of compliance easy to deploy
= higher compliance endpoint of poor-hygiene
endpointattributes) monitoring and use
levels remediation devices

How it Works Forescout Difference Let Us Show You


How it works: Device Compliance

DEVICES / USERS ASSESS POSTURE AUTO REMIDIATE

Security Agent Compliance Install security agent


agent health checks:
AV, EDR, firewall, ITSM, patching Update AV
Corporate Laptops
Weak IoT Credentials Patch device
default? common?
Triger SCCM
Mobile Compliance
Jailbroken? blacklisted app? Start AV application
IoT
Update applications
Vulnerabilities
high, medium, critical? Terminate blacklisted app

Anti-Virus Encryption Stop processes

Mobile Anti-Malware Applications Update configuration

External HW More… Set registry values

Provide user web instructions

BYOD / Guest EPP/ More …….


VA CMT EMM
EDR

UNIFIED POLICY ENGINE

Solution Brief Interactive Demo Learn More


The Forescout difference: Device Compliance
Achieve and maintain continuous compliance

Continuous Risk & Posture Assessment


• Assess who, what, where, when, OS versions & more
• Validate agent-based security tools

Automated Process
• Single view (extended enterprise)
• Send data to EDR/VA/CMT (orchestration)
• Apply mitigating controls (segmentation)

Advanced Compliance
Manage Weak/Default Module Datasheet
Passwords
• Agentless IoT devices Compliance Guide
• Continuous
Device
Compliance Device Compliance
Solution Brief
Ease of Deployment
• Agentless
• Quick to deploy

Vendor Neutral
• No network upgrades
• Campus, data center/cloud
and OT
Network Access Control (NAC)
Control access simply and easily The Forescout difference: ª:HZHUHDZDUHRIPRVWRIZKDW
Traditional authentication and ZDVRQRXUQHWZRUNEXWWKH
• ,GHQWLI\GLVFRYHUFODVVLI\DQG )RUHVFRXWSODWIRUPWROGXVVRPXFK
access control of perimeter- LQYHQWRU\DOOFRQQHFWHGGHYLFHV PRUHDERXWHDFKGHYLFHSOXVLW
based networks no longer ZRUN • &RPSO\$VVHVVVHFXULW\ JDYHXVWKHDXWRPDWHGJUDQXODU
Forescout unifies policy-based SRVWXUHDQGFRPSOLDQFH FRQWUROFDSDELOLW\WKDWZHZHUH
• &RQQHFW(QIRUFHDFFHVV PLVVLQJ«
access control across heteroge-
SROLFLHVDFURVVKHWHURJHQHRXV
neous campus, data center, cloud  'DOH0DUURTXLQ
QHWZRUNV
and OT environments—with or ,QIRUPDWLRQ6HFXULW\2IILFHU
without 802.1X authentication. &UHGLW+XPDQ&UHGLW8QLRQ

802.1X design
Limited integration
BEFORE FRPSOH[LW\  Lack of heterogeneous Limited automation
Agent-dependent with third-party tools =
GHSOR\PHQW network infrastructure for network access,
Forescout systems disjointed, siloed
GHOD\VDQG support control and remediation
security management
H[SHQVH

Automated guest Out-of-the-box


AFTER Agentless visibility of all Interoperate to avoid
)DVWWRGHSOR\  onboarding, isolation of integration with leading
IP-connected devices upgrades and
HDV\WRXVH QRQFRPSOLDQW/infected IT and security tools
and continuous accommodate mergers
(802.1X is optional) devices withoutnetwork via Forescout
posture assessment & acquisitions
changes eyeExtend PRGXOHV

How It Works Forescout Difference Let Us Show You


How it works: Network Access Control

Active Directory VA

Device attempts to connect to the


3 1 corporate network.

Forescout classifies the device as a corporate-


2 managed device.

Internet
2
Forescout queries Active Directory for additional
5 3 3 user info and data to ensure access to the
Wireless LAN appropriate resources (department, geography).
Controller Switch 4
Forescout does a posture assessment of end-points
4 and remediates, if necessary.

1 1 1 Forescout scans other devices on the network for


5 the new IOCs and initiates isolation and mitigation
2 2 2 actions on infected devices.

4 4 4

Managed Devices

6ROXWLRQ%ULHI Interactive Demo Learn More


The Forescout difference: 0RGHUQ1$&
,GHQWLI\DOOGHYLFHVDVVHVVVHFXULW\SRVWXUHDQGFRQWLQXRXVO\HQIRUFHFRPSOLDQFH
Control Network Access
• Automated access control based on user,
device type & security posture

Enforce Device Compliance


• Enforce compliance with security
policies and regulations
Gartner Market Guide
• 5HVWULFWEORFNRUTXDUDQWLQH
QRQFRPSOLDQWGHYLFHV
Perimeter-Based Network
Security by ESG
Continuously Monitor
• Monitor and enforce policies
Professional Services for
upon connect NAC Datasheet

Automate Incident Response SANS Institute Device Visibility


Network Access and Control Report
Control • Contain threats to minimize
propagation & disruption
• ,QLWLDWHUHPHGLDWLRQZRUNIORZV Forescout CARTA White Paper

Heterogeneous Forescout and Arista


• ;RUQRW Partner Brief
• )DVWSDLQIUHHGHSOR\PHQW
• $YRLGFRVWO\QHWZRUNXSJUDGHV

)RUUHVWHU=HUR7UXVW3ODWIRUP
Network Segmentation
Confidently design, build and deploy The Forescout difference: “Today we know what’s on our
network segmentation at scale network—including IoT devices.
• Dynamically group devices by
Flat networks allow lateral movement business context The Forescout platform classifies
of threats and attacks. Want to the device and slips it onto the
• Visualize and map device flows
confidently deploy segmentation
to device groups appropriate VLAN segment.”
without disrupting the business? Need
• Simulate segmentation policies — Ken Compres, Sr.
enterprise-wide segmentation without Network Security Engineer/CSO,
prior to enforcement
multivendor complexity? Forescout lets Hillsborough Community College
• Orchestrate segmentation across
you bridge the skills gap with resources
multivendor enforcement points
and tools to segment your network
with confidence. Let us show you.

Inability to see IoT, Reactive and siloed


Inability to visualize traffic High TCO and No way to translate
guest, transient & OT segmentation policies
BEFORE devices results
across environments
with no ability
low efficiency from managing policies and consistently
Forescout results in ineffective fragmented segmentation orchestrate controls
in gaps in security to test the impact
segmentation policies policies across silos across network domains
& segmentation before enforcement

Unparalleled insight of Visualize traffic by Proactively simulate Orchestrate consistent


AFTER Monitor/validate
campus/data center/cloud mapping flows to and learn a given controls across
segmentation policies
reduces risks logical taxonomy segment’s impact network domains
& respond to violations
& enables effective of devices, apps, before deploying and multivendor
across domains
segmentation users & services policies environments

How It Works Forescout Difference Let Us Show You


How it works: Network Segmentation

The Forescout platform discovers endpoints


Finance Video Server 1 connecting to the network.

3 4
Forescout classifies the devices as a corporate-
2 managed device.

Forescout helps you to visualize group


communication patterns
Internet 4 Simulate segmentation policies to tighten
communications and adhere with company
1 2 requirements
Wireless LAN eyeSegment reacts to any policy violations
Controller Switch
(alert or enforce)

Forescout places finance user


3
3 with a corporate computer in
4 finance VLAN segment.

Forescout segments corporate


BYOD Windows BYOD IoT Axis Rouge video camera to only
Devices Devices Devices Devices IP Camera Devices 4 communicate with video server
using a restrictive ACL.

Solution Brief Interactive Demo Learn More


The Forescout difference: Network Segmentation
Assess aQGVHJPHQWGHYLFHVRQWKH³\XVLQJUHDOWLPHGHYLFHFRQWH[t
Real-Time Device Context
• &ODVVLI\$//PDQDJHG XQPDQDJHGGHYLFHV
• Who, what, where, OS version, etc.
Next Generation Firewall
• &RQWLQXRXVFRPSOLDQFHSRVWXUH Solution Brief
• 8QGHUVWDQGGHYLFHJURXSVLQEXVLQHVVWHUPV
ESG Lab Review: Forescout
& Palo Alto Networks
Context-Aware Traffic Flows
• How devices interact Network Segmentation
Workshop Datasheet
• 6WDQGDUGFRPPXQLFDWLRQIORZV

1HWZRUN6HJPHQWDWLRQ
6ROXWLRQ%ULHI
Simulate Segmentation
- Policies
• 'HVLJQWHVW YDOLGDWHSROLFLHV )RUHVFRXWH\H6HJPHQW'DWDVKHHW
EHIRUHHQIRUFLQJ
Network
)RUHVFRXWH\H6HJPHQWYLGHR
Segmentation
Monitor and Respond
• &RQWLQXRXVO\PRQLWRUDQGDVVHVVVHJPHQWDWLRQSROLFLHV
• 5HFHLYHSURDFWLYHDOHUWV

Orchestrate Controls
• (QIRUFHVHJPHQWDWLRQDFURVVFDPSXVGDWDFHQWHUFORXGDQG27
• 2UFKHVWUDWHFRQWUROVDFURVVPXOWLYHQGRUHQYLURQPHQWV
Incident Response
Respond and remediate quickly The Forescout difference: “Forescout is like having an
The instant your network security is • Detect cyber and operational automatic threat hunter that
breached, the clock starts ticking. threats to IT and OT networks hunts for threats around the
The Forescout platform automates • Reduce device and network clock across our global net-
threat detection, prioritization and breaches work. Tasks that took hours
• Automate threat detection,threat now take just minutes.”
containment while orchestrating ac-
tions with leading SOAR vendors to hunting and containmentto — Nick Duda,
accelerate incident response Principal Security Engineer,
accelerate incident response and
• Gain out-of-the-box workflow HubSpot
mitigate risk.
interoperability with 20+ security
solutions through Forescout
eyeExtend PRGXOHV

Inability to correctly Potentially never


BEFORE Standalone, siloed
prioritize alerts and Lengthy mean-time- containing the incident Lack of visibility and
security solutions
Forescout assess threat to-response due to new threat intelligence
work in isolation
criticality in ICS devices connecting

Execute predefined 100% device visibility Out-of-the-box


AFTER ICS vulnerability
remediation of and posture Hunt for vulnerabilities, workflow interoperability
database and
noncompliant devices assessment IOCs & other attributes with leading security
multifactor risk scoring
at time of connect upon connection orchestration vendors

How it Works Forescout Difference Let Us Show You


How it works: Incident Response
Forescout eyeExtend powered by eyeSight sends
up-to-date endpoint context, classification and
1 compliance information to the 3rd party
3 security systems.

Forescout shares device context to SIEM for


correlation and incident prioritization. SIEM system
1
2 sends a trigger to Forescout eyeExtend to initiate
SIEM ATD EPP/EDR ITSM policy-based action on the identified endpoints.
Internet Firewall

Based on threat information from an ATD system,


Forescout isolates the infected endpoint, hunts for
3 IOC across unmanaged devices and initiates
2 appropriate remediation actions based on policy.
3
4
5
Forescout verifies that EPP/EDR agents are installed
and operational on all managed devices. Based on
eyeSight
4 information from EPP/EDR Forescout hunts for IOAs
across all devices, isolates infected devices and
+ eyeExtend
+ eyeControl initiates remediation per policy.

Forescout continuously analyzes devices for


compliance against established policies. It creates
security or IT incident from with an ITSM platform
5 and can initiate a network-based restriction to isolate
the non-compliant device(s) and trigger remediation
of the device(s).

Solution Brief Interactive Demo Learn More


The Forescout difference: Incident Response
Reduce Mean Time To Resolution (MTTR) by 47% (device breaches)
and 37% (network breaches)

Real Time
• On-connect posture assessment, VA scanning
and SUHGHILQHG remediation
Splunk Extended
Module Datasheet
OT & ICS Vulnerabilities
• ICS vulnerability database and ESG Lab Review:
multifactor risk scoring Forescout & Splunk
• Via containment, orchestration
and faster MTTR Improve Attack Response
Webinar

Unified Security Policy Splunk Extended


Module Demo
• Across the extended enterprise

Incident WannaCry, Ransomware and


Response Security Policies Solution Brief

Security Policy Templates


• Ransomware and malware templates
readily available


IDC, The Business Value of Pervasive Device and Network Visibility and Control with Forescout
Success Stories
MANUFACTURING
Discovered and categorized 97 percent of
endpoints out of the box within
first seven hours Learn More

MEDICAL
Automatically discovered 4,500 previously
unknown devices (15%), including IoT and
medical systems Learn More

FINANCIAL
Fully operational in less than two weeks

Learn More

ENERGY
Detected 400 vulnerable hosts and
addressed WannaCry-attached
vulnerabilities within 48 hours Learn More
HAWORTH GLOBAL MANUFACTURER

“The amount of Global manufacturer secures IT and OT network and achieves


information we get dramatic ROI with Forescout.
back from the
Forescout platform ENVIRONMENT:
is incredible.
While many other
tools will find the IP
12,000 6,200 20 55
Endpoints EMPLOYEES Production facilities Sales Offices
address of end-
points, it is by far RESULTS:
the best tool I have
• Rapid time to value: 97 percent of endpoints discovered and categorized
ever used to pro- out of the box within WKHILUVW seven hours
perly find, identify
• Discovery of 60 percent more devices than expected
and control
systems.It has been • Savings of 20 hours per week by automating security tasks
beyond valuable
• Additional time savings from automating manual processes to find
to us.” and isolate high-risk devices
Joseph Cardamone, Sr.
Information Security Analyst • Easier protection of OT and continually moving devices thanks to
and NA Privacy Officer, dynamic network segmentation
Haworth
Interactive Demo Case Study
FLORIDA MEDICAL CENTER

Counts on Forescout to VHFXUHQHWZRUNVHVWDEOLVKDFFXUDWHGHYLFH


“Forescout is a LQYHQWRU\DQGDXWRPDWHUHJXODWRU\FRPSOLDQFH
force multiplier.
The visibility ENVIRONMENT:
and automation
ability that it 30,000 25+
gives the MEDICAL CENTER ENDPOINTS OFFICES/CLINICS

security RESULTS:
departments, Automatically discovered 4,500 previously unknown devices (15%),
it’s invaluable.” including IoT and medical systems

CISO, Florida
Achieved orchestration between Forescout and Palo Alto Networks firewalls
Medical Center
Streamlined asset inventory and reporting, device management and
regulatory compliance

Gained $574,000+ annual increase in staff efficiency

Realized $174,000+ annual increase in business productivity

Interactive Demo Case Study


FINANCIAL SERVICES FIRM

Counts on Forescout for GHYLFHYLVLELOLW\SROLF\EDVHG


“The Forescout VHJPHQWDWLRQWKUHDWUHVSRQVHDQGFRPSOLDQFHHQIRUFHPHQW
platform discovers
devices and
ENVIRONMENT:
captures detailed
information. It
builds inventory
100 12,000
BRANCHES CONNECTED DEVICES
over time of what
you are seeing. RESULTS:
You can switch
VLANs on the Fully operational in less than two weeks Improved device management and
fly. I mean, it’s a regulatory compliance
powerful tool. Real-time visibility and policy-based
control Gained $415,737 in average annual
It does what you
benefits
tell it to do.” Optimized network segmentation
Realized $215,458 in IT staff
Deputy CISO, Streamlined asset inventory efficiencies
Financial Services Firm

Interactive Demo Case Study


LEADING NORTH AMERICAN ENERGY COMPANY

“We spent weeks


trying to come up Counts on Forescout for GHYLFHYLVLELOLW\FODVVLILFDWLRQDQGFRQWURO
with the technical
architecture that
would give our ENVIRONMENT:

20,000 3,500 25+


users secure
access to the
corporate network ENDPOINTS EMPLOYEES SITES
without comingling
with the vendor’s RESULTS:
networks. Forescout
resolved all of this Automated discovery, identification and classification of endpoints, including
without adding IoT devices
complex design or
costly capital gear. Reduced network planning and deployment in field locations by several weeks
Within a week, Obtained automated asset inventory and reporting for patch management
it was deployed and overall device management
and off we went.”
Detected 400 vulnerable hosts and addressed WannaCry-attached
Manager of IT, vulnerabilities within 48 hours
North American Energy Company

Interactive Demo Case Study


Experience the Difference
Take a
This 90-minute RQOLQH test drive will spin up virtual sessions of the Forescout
platform and take you through real-world cybersecurity scenarios.

Please note: this is a technical, hands-on session where an RQOLQH Forescout Expert
will coach you through best-practice policy creation and deployment.
Everything you learn can be quickly applied to your environment using the Forescout platform.

LEARN ABOUT SCHEDULE A INTERACTIVE


TEST DRIVES MEETING DEMO
Thank you
Forescout Technologies, Inc.
Learn more at
190 West Tasman Drive
San Jose, CA 95134 USA
www.Forescout.com

Toll-Free (US) +1-866-377-8771 ‹)RUHVFRXW7HFKQRORJLHV,QF$OOULJKWVUHVHUYHG)RUHVFRXW7HFKQRORJLHV,QFLVD'HODZDUHFRUSRUDWLRQ7KH


Tel (Intl) +1-408-213-3191 )RUHVFRXWORJRVDQGWUDGHPDUNVFDQEHIRXQGDWKWWSVZZZIRUHVFRXWFRPFRPSDQ\OHJDOLQWHOOHFWXDOSURSHUW\
Support +1-708-237-6591 SDWHQWVWUDGHPDUNV2WKHUQDPHVPHQWLRQHGPD\EHWUDGHPDUNVRIWKHLUUHVSHFWLYHRZQHUV9HUVLRQ

You might also like