ESP Policy Monitoring

ESP Security Policy Monitoring

Effectively managing your organization’s security and regulatory policies requires a clear and current understanding of the state and activity of the users and computers that constitute your network environment.

Too much information obscures the big picture

Security executives have too much data and not enough information from disparate sources, such as asset and inventory products, configuration and event management systems, network and host-based security scanners, log analyzers, and the like. They hope to weave all this data together to serve as a foundation for managing their security policy. However, this fragmented and manual process is expensive, resource and labor-intensive, and error-prone. The solution involves automating the acquisition and correlation of this mountain of data to help guide the management of appropriate security policies.

ESP policies deployed


Effective Security Policies

The lack of a detailed and current view into the state of their organizations has traditionally forced security executives to base policy decisions on broader and more static parameters – which, at best, are supported by such measures as organizational affiliation, geographic location, system administrative groups and the like. However, such shotgun approaches fail to account for many aspects of individual users or machines that can have a significant bearing on their own security as well as the security of other machines to which they may gain access.

ESP posture cycle



In addition to lacking adequate detail about the activity and state of the network environment, conventional security views also often fail to adequately account for the perpetual state of change intrinsic to enterprise networks. This dynamism is solely due to increased utilization of mobile and wireless devices. It is inherent due to the constant flux in the employee and contractor populations, but is also created from technology refreshes, patches, updates, as well as reorganizations, mergers and acquisitions.

How is Elemental different?

The Elemental Security Platform (ESP) provides the first and only security policy system built from the ground up to make the state and activity of users and computers totally transparent. The ESP agent, which runs on all major server and desktop operating systems and configurations, continuously gathers highly detailed information about the state and activity of its host machine and users. This data is comprehensive and includes such details as compliance level, OS and application configurations, a complete inventory of hardware, software, patches, and running processes as well as computer network activity and user login activity.

Learn more >>>