2
ConfigOS for Windows 10 Creang, Managing, & Deploying New Secure Baselines ConfigOS Impacts . . . Expense Reducon Reduces staff requirements for policy/STIG implementation/testing Increases systems availability by eliminating policy-related errors Accelerates the creation of policy compliant ‘gold disks’ and secure ‘baselines’ Improved IT Agility Reduces system security hardening effort from days/weeks to hours Dramatically increases an organiza- tion’s capacity to implement and support new technologies Specifically, ConfigOS reduces the time & effort to ensure the timely, secure deployment of Windows 10 And, being a started task, ConfigOS will not affect the capacity or throughput of any applicaon, network, or infrastructure. Now is the Time With ght budgets making security compliance resources scarce, automaon of the system policy is crical to addressing the implementaon of new technology. ConfigOS represents the perfect conver- gence of increase IT agility with near-term significant cost/resource savings – ulizing a simple to imple- ment and manage, automated approach. And, ConfigOS pays for itself the very first me you use it! TM Accelerates the Adopon of Windows 10 by Automang Baseline Creaon and Ongoing Remediaon/Compliance ConfigOS has been enhanced to support the DoD’s recent direcve to upgrade its workstaon environment to Microsoſt Windows 10. As a leading provider of Informaon Assurance (IA) products, SteelCloud developed ConfigOS as a tool to allow government customers, and those organiza- ons that support them, to reduce the cost and effort for implemenng and maintaining new security policy- compliant systems. ConfigOS can reduce the me and ex- pense of creang new secure baselines by over 90%, while reducing typical costs of ongoing STIG remediaon and maintenance of producons systems by 70%. The STIG Policy Problem Maintaining system security policy sengs, including STIG compliance, is by far the most me and labor intensive systems administraon funcon. Since soſtware applicaons are rarely designed to operate in secure environments, system policies must be manually adjusted on an applicaon by applicaon, system by system basis. Frequently, the tradional policy update process results in unplanned sys- tem downme - negavely impacng costs and mission effecveness. In working with our customers, we calculate that the government spends thousands of dollars annually, per system, to maintain security policy compliance. Addionally, system downme due to errors and maintenance further increases this cost. STIG policy compliance has been a manual, labor-intensive task — unl now! The Soluon - Revoluonizing STIG Policy Remediaon with ConfigOS SteelCloud has seen the challenges that customers have in balancing security, resources, and costs in an aempt to keep their IT infrastructure up to date and in compliance with ever advancing computer security policies. SteelCloud’s ConfigOS is a new patented* technology that converts government endpoint security policies into publish- able machine readable secure XML signatures to automa- cally update producon systems. ConfigOS will allow government organizaon to automate the process of updang security policies by applying simple XML signatures – even across disconnected networks and security domains. The typical mul-day/mul-week policy tesng and update process now takes as lile as 2 minutes - significantly reduc- ing the me and expense in maintaining STIG compliance. In addion to the cost savings, ConfigOS is a low disrupon plaorm - no changes need be made in your networks, no new hardware, and no security changes.

ConfigOSfor Windows 10 - SteelCloud WIN 10 Brochure 7-28... · Windows Server 2003/2008/2012/2016 Internet Explorer 10/11 and hrome IIS and SQL Server ... move to Windows 10, SteelCloud

Embed Size (px)

Citation preview

ConfigOS™ for Windows 10 Creating, Managing, & Deploying New Secure Baselines

ConfigOS Impacts . . .

Expense Reduction • Reduces staff requirements for

policy/STIG implementation/testing

• Increases systems availability by eliminating policy-related errors

• Accelerates the creation of policy compliant ‘gold disks’ and secure ‘baselines’

Improved IT Agility • Reduces system security hardening

effort from days/weeks to hours

• Dramatically increases an organiza-tion’s capacity to implement and support new technologies

• Specifically, ConfigOS reduces the

time & effort to ensure the timely,

secure deployment of Windows 10

And, being a started task, ConfigOS will not affect the capacity or throughput of any application, network, or infrastructure.

Now is the Time

With tight budgets making security compliance resources scarce, automation of the system policy is critical to addressing the implementation of new technology. ConfigOS represents the perfect conver-gence of increase IT agility with near-term significant cost/resource savings – utilizing a simple to imple-ment and manage, automated approach. And, ConfigOS pays for itself the very first time you use it!

TM

Accelerates the Adoption of Windows 10 by Automating Baseline Creation and Ongoing Remediation/Compliance

ConfigOS has been enhanced to support the DoD’s recent directive to upgrade its workstation environment to Microsoft Windows 10. As a leading provider of Information Assurance (IA) products, SteelCloud developed ConfigOS as a tool to allow government customers, and those organiza-tions that support them, to reduce the cost and effort for implementing and maintaining new security policy-compliant systems. ConfigOS can reduce the time and ex-pense of creating new secure baselines by over 90%, while reducing typical costs of ongoing STIG remediation and maintenance of productions systems by 70%.

The STIG Policy Problem

Maintaining system security policy settings, including STIG compliance, is by far the most time and labor intensive systems administration function. Since software applications are rarely designed to operate in secure environments, system policies must be manually adjusted on an application by application, system by system basis. Frequently, the traditional policy update process results in unplanned sys-tem downtime - negatively impacting costs and mission effectiveness.

In working with our customers, we calculate that the government spends thousands of dollars annually, per system, to maintain security policy compliance. Additionally, system downtime due to errors and maintenance further increases this cost. STIG policy compliance has been a manual, labor-intensive task — until now!

The Solution - Revolutionizing STIG Policy Remediation with ConfigOS

SteelCloud has seen the challenges that customers have in balancing security, resources, and costs in an attempt to keep their IT infrastructure up to date and in compliance with ever advancing computer security policies. SteelCloud’s ConfigOS is a new patented* technology that converts government endpoint security policies into publish-able machine readable secure XML signatures to automati-cally update production systems. ConfigOS will allow government organization to automate the process of updating security policies by applying simple XML signatures – even across disconnected networks and security domains. The typical multi-day/multi-week policy testing and update process now takes as little as 2 minutes - significantly reduc-ing the time and expense in maintaining STIG compliance. In addition to the cost savings, ConfigOS is a low disruption platform - no changes need be made in your networks, no new hardware, and no security changes.

20110 Ashbrook Place, Suite 270 • Ashburn, VA 20147 • 703 . 674 . 5500 • www.steelcloud.com

ConfigOS™ for Windows 10 Creating, Managing, & Deploying New Secure Baselines

Security Configuration Control Maximizes Consistency & Uptime

ConfigOS provides benefits to any organization that wants to establish and maintain control of security configuration policies across a complex enterprise. And, most importantly, ConfigOS was developed to work with both new and existing production Windows and Linux systems with the least possible interruption in availability.

ConfigOS instantly validates system security con-trols based on application-specific requirements. ConfigOS can scan and remediate:

Red Hat Linux 5/6/7

SUSE & CENTOS Linux

Windows XP/7/8/10

Windows Server 2003/2008/2012/2016

Internet Explorer 10/11 and Chrome

IIS and SQL Server

.NET Framework

Microsoft Office 10/13/16

SteelCloud designed the flexibility into ConfigOS to easily address the DOD/NIST evolving policy stand-ards, benchmarks published by the Center for Internet Security (CIS), and client-specific security requirements.

About SteelCloud

SteelCloud is located in northern Virginia (metro Washington. DC). SteelCloud has years of experi-ence in automating STIG and policy compliance. ConfigOS is one of our very best solutions. Let us help your organization today! Windows, Linux, and AWS STIG remediation demos are available on our web site. Contact us today at [email protected].

Get Started Now with Our New Windows 10 Program!

ConfigOS is the fastest and simplest enterprise technology your organization will ever evaluate. ConfigOS will provide concrete results the very first day. To support the DoD’s move to Windows 10, SteelCloud has just introduced a new program specifically designed to help components acceler-ate their transition to Windows 10. Available on GSA.

ConfigOS—Built for You!

ConfigOS was developed for government customers and those integrators that support them. Unlike typical enter-prise projects, ConfigOS represents enterprise efficiency without the overhead - easy to implement, easy to support - no changes to security, infrastructure or networks! Most importantly, ConfigOS was specifically developed to simplify the unique hardening requirements needed for the diverse set of government software environments.

How Does it Work

ConfigOS is built on patented technology that encompasses three functions necessary to automate the creation of a secure process for automating and propagating system poli-cies across complex infrastructures.

1. Step one is hardening STIG/CIS controls around your unique application environments. This function is auto-mated with the ConfigOS Signature Builder. Typically, the hardening effort addresses all CAT levels (1/2/3) and can be accomplished in 60 minutes producing a domain-independent XML signature.

2. Next, the ConfigOS Foundry combines the XML created in Step One with user defined documentation files to create a secure encrypted signature container that ConfigOS uses to automatically remediate systems.

3. The final step is a simple system scan, remediation, and compliance reporting process that is accomplished in as little as 60 seconds.

WIN

100

728

17v3

Trademarks are owned by their respective companies * (U.S. Patent 8,990,559)