F-Secure Unveils ‘Radar’ Scanning & Management Solution

F-Secure Unveils ‘Radar’ Scanning & Management Solution

F-Secure announced the launch of F-Secure Radar, a powerful and scalable vulnerability management solution that allows one to easily control and manage IT security risk. The vulnerability scanning and management service helps enterprises identify and remediate vulnerabilities in any platform or web application.

F-Secure Radar consists of sophisticated platform and web scanning engines which helps in detecting and managing thousands of vulnerabilities across all system and network assets. These are paired with a powerful, easy-to-use, web-based vulnerability management and reporting platform—with third party integration capabilities through F-Secure Radar API. The product comes with a flexible licensing scheme and allows unlimited scans. Features include Discovery Scan Fast network host discovery and port scanning, System Scan Platform scanning for publicly known vulnerabilities, Web Scan Scalable scanner for web applications and Security Center Manage scans, vulnerabilities and generate reports and assign tickets for remediation. Radar will also be available on Service Portfolio for F-Secure channel partners in India, adding great value for their customers.

Speaking at the launch, Samu Konttinen, Global CEO, F-Secure, commented, “Cyber security threat is very much real and imminent today. There are several ways to breach corporate defenses, but web applications are by far the most vulnerable part of your network. Gartner estimates that 75% of the attacks occur on the application layer, irrespective of where the threat comes from, such as system misconfigurations, defective software or insecure passwords. Discovering such vulnerabilities and eliminating them in time requires constant scanning and ruthless control and this is where F-Secure Radar comes in.”

“The key to security is fixing vulnerabilities before they can be exploited by attack vectors. Our product detect weaknesses and threats immediately thereby boosting network and application security and ensuring regulatory compliance. Unparalleled central reporting and in-depth analysis improve overall security management. F-Secure Radar maps security of all system assets, monitors security and vulnerability, provides customized and automated reporting, improves consistently and runs vulnerability scans from a secure cloud based SaaS or as an on-site solution behind your corporate firewall”, he added.

Further, the F-Secure Radar Managed Services help companies to get the most from their vulnerability scanning and management solution. It provides tailored best practices as per the customer’s specific requirements and helps them in ways such as – Outsourced management  of F-Secure Radar Security Center and its scans, Vulnerability management handled by experts with direct contact with system owners, Regular reports and status meetings targeting customer’s IT team and stakeholders.

Related Stories

No stories found.
logo
DIGITAL TERMINAL
digitalterminal.in