Cyclops Security Solutions
The Information Security Challenge
Many organisations today have a heterogeneous security environment populated by disparate
security devices and multiple-point solutions. This is the result of attempts to deal with a
rapidly changing business environment and the need to protect themselves against a wide
and growing spectrum of threats.
To help you address the challenge of managing, monitoring, and controlling this environment,
e-Cop’s Cyclops Enterprise Security Manager (Cyclops ESM) presents you with a robust
technology platform for a holistic approach to enterprise information security.
Cyclops Enterprise Security Manager
Cyclops ESM is a proactive, flexible, and non-intrusive enterprise security management system that provides
insights into security incidents before, during, and after they occur. It does this through expert monitoring
of disparate security resources, as well as correlation and prioritisation of security incidents. Requiring no
additional third-party software installation or any major network reconfiguration makes it easy to deploy and
maintain.
Cyclops Security Solutions
Cyclops Security Solutions
When the system detects an anomaly or attack in progress, it performs a series of complex trend and correlation
analysis, and immediately alerts the security professionals through pre-configured alert mechanisms such
as email, telephone, and facsimile. Cyclops ESM can also launch appropriate countermeasures to arrest the
attack/intrusion activity, thereby improving the organisation’s overall network security posture.
Components of Cyclops ESM
3rd Party Products
IDS/IPS
Event Manager
Knowledge
Repository
Aggregation
Live
Repository
VPN
Anti Virus
Gateway
Threat
Analysis
Gateway Firewall
Authentication
Software
Security
Management
Console
Normalisation
Filtering
Inference
Historical
Repository
Incident Management
Response Management
Correlation
Knowledge Visualisation
How It Works
The Cyclops ESM Architecture
Cyclops ESM provides an easy-to-understand
and robust platform for managing your
security environment. It leverages on a
revolutionary inference and correlation
technology that unifies the communication
protocols used by different security products,
in order to present you with a holistic view of
security.
The components of Cyclops ESM include:
Cyclops ESM normalises and aggregates
security events from a wide range of devices
and analyses them through a multi-tiered
event correlation and inference process. The
information is distilled into concise, actionable
intelligence, and captured by the Cyclops ESM
Knowledge Repository. When similar security
incidents are detected, an experience-based
learning technology automatically applies
past lessons in handling those incidents.
Security Monitoring Console
•
•
Provides an integrated and comprehensive overview of your organisation’s security posture
Allows your organisation’s security professionals to analyse and
handle security incidents simultaneously
Security Event Manager (EVM)
• Processes security events from various security devices over
different communication protocols
• Supports multi-stage incident inference and correlation
Knowledge Repository
• Stores all security incidents and correlating information
• Automatically re-applies past experiences in incident handling to
address new security threats
Secure Remote Viewer
• Offers instant visibility into the organisation’s security posture
• Provides a complete set of tools for graphical trend analysis, data analysis, ticket escalation and reporting, via an application-based
console or a web browser
Cyclops Security Solutions
Key Features
Analysis and Reporting
• Security incident classification, profiling, and prioritisation
• Asset correlation
• Vulnerability correlation
• Complex trend and dynamic data analysis
• Comprehensive report formats
Attack Mitigation
The detailed Trend Analysis feature generates
multi-dimensional graphical illustrations to
provide complete insights into attack
pattern and trends.
• One-click attack mitigation and countermeasure deployment
Security and Availability
• Controlled user and database access privileges
• Built-in secure transmission protocol
• Database multiplexing for distributed data storage
• High performance Security Event Manager with fault tolerance
Ease of Management
• Convenient web-based upgrades for new features
• Web-based remote viewer
• HelpDesk Wizard for automated ticketing system
• Multi-language support
• Integrated client relationship manager
Integrated EVM manager enables remote
configuration management of Security
Event Managers.
Interoperability
• Interoperable with third-party security software
• Exportable incident management format
• Interoperable framework for inter-Security Operations Centres (SOC)
incident management
Security Updates
• ONEVIEW global security trend profiler
• Intruder blacklist observation system
• Latest security advisories
Alerts
• Integrated call management system
• Integrated document management system
• Integrated email and fax system
Client Asset and Device Management allows
real-time prioritisation of security incidents.
It also permits automatic health check of all
monitored device inventory.
Key Benefits
Enhances Security Management
• It enables your organisation to be more efficient and proactive in security
management by consolidating, analysing, and prioritising inputs from
disparate security devices.
Ensures Peace of Mind
• Cyclops ESM’s integrated three-tier system provides the assurance of
maximum protection through proactive incident management.
Enables Efficient Allocation of Resources
• By prioritising threats and helping to distinguish genuine from false alarms,
Cyclops ESM enables your organisation to optimise the deployment of
resources and improve the efficiency of your security operations.
Reduces Operating Costs
Web-based Secure Remote Viewer provides
comprehensive features of trend analysis, reporting,
document management, ticket escalation through a
secured SSL tunnel.
• The solution is easy to deploy and maintain, interoperating seamlessly with
third-party security devices and solutions without the need for additional
third-party software installation or any major network reconfiguration.
Cyclops Security Solutions
e-Cop’s comprehensive suite of security technologies and
solutions also includes the following:
Cyclops Intrusion Detection and Protection System (Cyclops IDPS)
Cyclops Intrusion Detection and Protection System (Cyclops IDPS) is a powerful and unobtrusive IDPS that
provides round-the-clock network security surveillance and proactively prevents security breaches before
computer systems are compromised. Cyclops IDPS comes with an extensive attack signature library and
runs on a hardened operating system that is focused on a specialised task – to proactively analyse packets
on a network segment.
Cyclops Content Integrity Agent (Cyclops CIA)
Cyclops Content Integrity Agent (Cyclops CIA) is a proactive tool that ensures round-the-clock protection
of information, against unauthorised tampering. It automates the tedious and time-consuming manual
processes of information verification, correction, and restoration, without the hassle of signature detection.
Key components of Cyclops CIA include: the File Integrity Inspector which proactively maintains and monitors
file data content to ensure integrity and availability; the Database Integrity Inspector which monitors all
database tables for unauthorised modification attempts; and the Web Integrity Inspector, web content
surveillance feature that monitors conventional and SSL-based web servers for unauthorised modifications
to the web site content.
Cyclops ISMS Toolkit
Cyclops ISMS Toolkit is an easy-to-use
and effective software utility aimed at
helping you to establish ISMS policy and
achieve ISO/IEC 27001 certification.
It will help you identify, assess, and
document your organisation’s assets,
as well as the threats, vulnerabilities,
and losses, in order to establish a
sound ISMS framework to safeguard
your organisation’s information and
physical assets.
For more information, please contact our Sales Representative at sales@e-cop.net
www.e-cop.net
Managing Risk. Securing Enterprise.
Copyright © e-Cop Pte Ltd. All rights reserved. Cyclops Enterprise Security Manager is a registered trademark of e-Cop Pte Ltd. Cyclops Content Integrity Agent is a registered trademark of
e-Cop Pte Ltd. All trademarks, trade names, service marks and logo referenced herein belongs to their respective companies. No unauthorised duplication or copying is permitted without the consent
of e-Cop Pte Ltd.