FullArmor SSHepherd Launches a Windows Console for a Consolidated View and Easy Access to Protected Hosts

FullArmor-SSHepherd-Launches-a-Windows-Console-for-a-Consolidated-View-and-Easy-Access-to-Protected-Hosts

Full Armor, a Boston based security company, today announced a new version of its SSHepherd cybersecurity product. This new release includes a Windows client console which provides a consolidated view and easy access for Windows’ users to connect to their approved resources from their own machines. Secure, encrypted connections can be initiated and terminated by users through the interface. SSHepherd enables organizations to completely remove the attack surface associated with SSH, RDP, or any TCP/IP listening port while maintaining full connectivity and functionality. Administrators delegate access to resources on a selected basis for users and applications while these critical servers appear as ‘dead’ boxes to any scanning software or malicious actors.

“A recurring theme in the cyberbreach cycle is the exploitation of open, listening ports through brute force attacks, stolen credentials, or keys,” said FullArmor CEO Richard Farrell. “Occurring on either side of the firewall, this type of initial access provides a beachhead for further exploitation. SSHepherd provides a new solution for eliminating this vulnerability.”

Also Read: Why Cyber-Physical Security is Integral to IT Security Strategy

With SSHepherd deployed, organizations will:

  • Remove Open Ports: The most common open ports targeted in cyber attacks are associated with SSH and RDP. These ports and services are completed turned off with SSHepherd in place, yet full connectivity is maintained. This protection is available beyond SSH and RDP to any TCP/IP communication service through SSHepherd’s patented approach.
  • Record Sessions: All SSH and RDP sessions are recorded by SSHepherd and available for review and forensic analysis. Storage occurs outside of the two connecting endpoints.
  • Terminate: Administrators can view currently connected sessions and terminate if abhorrent behavior occurs. Enhanced monitoring through API integration with a SIEM solution allows for automatic termination and notification based on your defined policies.
  • Secure Hybrid Environments: Regardless of their location, physical or virtual nature, critical assets and servers can be protected with SSHepherd. The web-based administration console provides a single pane of glass to manage your entire deployment.

For more such updates follow us on Google News ITsecuritywire News