December 4, 2014 By Rohan Ramesh 3 min read

Cybersecurity is the No. 1 priority for organizations of all sizes and in all sectors, and given the increasing sophistication and number of cyberattacks, security compliance will likely remain a chief concern for the foreseeable future. IT staff are saddled with managing hundreds — sometimes thousands — of corporate and employee-owned devices that are connected to corporate data. They must ensure each endpoint is secure and complies with security and operational policies at all times. This is no easy task, given the vibrant diversity of devices, competing business needs and network constraints, which all create a fast-paced and tangled security Web for even the most skilled IT professionals.

Traditional, Scan-Based Security Compliance

Traditionally, organizations have used a scan-based approach to ensure their endpoints comply with the various policies and mandates set forth by both company and industry standards. Here’s how it typically works:

The security team scans the endpoints within the network to assess compliance against the policies it has set, then forwards the report to the operations team. The team then takes corrective action and remediates the noncompliant endpoints using a multitude of tools for the various types of endpoints. By the time operations has completed the remediation process across all endpoints, users may have made changes to their devices that would cause these endpoints to once again be noncompliant — which won’t be noticed until the security team runs the next assessment scan.

Given the abundance of advanced, sophisticated tools at the disposal of cybercriminals, they can now exploit known vulnerabilities within just a few minutes or hours by taking advantage of these gaps in the compliance status. This can cause significant financial and reputational damages to organizations that have been breached.

Continuous, ‘Set and Forget’ Agent-Based Compliance

In this model, security and operational policies are enforced at the endpoint. A lightweight, intelligent agent is placed on every endpoint that connects to your corporate and customer data regardless of whether these endpoints are on or off your network. Rather than using a siloed approach, security and operations teams work together to develop a set of security and operational policies.

The operations team implements the baseline (software and OS patches, configuration, antivirus, etc.) across all endpoints in the organization, regardless of the size or complexity of the environment, in only a few hours — in some cases, only a few minutes. It patches endpoints and monitors and manages endpoint antivirus and firewall solutions as necessary. The intelligent agent that is placed on every endpoint now continuously monitors your endpoints against the policies identified by the main management server and enforces continuous compliance. Any change in compliance status places the endpoint in a quarantined status and is immediately reported back to the main server, allowing security and operations teams to take immediate corrective actions to remediate the problem within minutes.

This agent-based continuous model allows IT staff to achieve continuous security compliance across all endpoints while establishing a baseline and improving on it based on the evolving policies and requirements that happen on a day-to-day basis.

More from Endpoint

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today