User and data security redefined…

Safeguard your organization before crisis hits, using human-centric dynamic protection

We offer a systems-oriented approach to insider threat detection and analytics, cloud-based user and application protection, next-gen network protection, data security and systems visibility. It’s a new approach to cybersecurity never seen before. And as technology and users’ needs evolve, we are constantly looking to expand our offerings while staying true to our core in protecting the human point.

Through our 20 years of frontline experience, proactive and context-based technologies, and data-centric, integrated solutions, Forcepoint enables better decision-making and more efficient security at the human point for more than 20,000 government organizations and enterprises world-wide.


SOLUTIONS

Complete security for all cloud applications. Period. 

With Forcepoint CASB you will get complete visibility into shadow IT, be able to prevent compromised accounts and secure mobile access to cloud applications. 

Key benefits: 

  • Better control of your cloud app-admin – Delegate administrative privileges for high-risk activities such as making global access changes and enabling multi-factor authentication of admin and privileged user permissions.
  • Control sharing of sensitive files – Enable productive collaboration with third parties in SaaS environments without accidentally exposing critical files that contain sensitive data such as PII, financial records, and protected IP with CASB.
  • Intelligent threat detection – Use deep inspection to automatically detect and block malicious executables from being stored in cloud applications with Advanced Malware Detection.
  • Quick and easy security for cloud apps -Secure any cloud application (SaaS, PaaS, IaaS, or homegrown) without waiting for us, whether you are using APIs or inline (proxy) with Cloud Access Security Broker.
  • Location-based access controls – Enable access restrictions based on user/cloud service location to help comply with data regulations with CASB
  • Industry-leading data loss prevention – Forcepoint DLP integration prevents cloud application data leakage without redefining policies. 

Features: 

  • Security for all cloud applications – Forcepoint CASB’s unique proxy analysis engine gathers information from a broad set of activities to build mapping files for cloud apps, enabling support for any cloud app.
  • Cloud application discovery – Utilize existing log files to automate the discovery and categorization of cloud applications within your enterprise with Forcepoint Cloud Access Security Broker.
  • Cloud application risk scoring – Categorize the overall risk for each cloud application based on regulatory requirements, industry certifications, or your own internal benchmarks.
  • Advanced and customizable risk metrics – Establish detailed cloud application risk posture metrics and information for each application to strengthen your overall security posture, with the option to create customizable weightings.
  • Automated app catalog and risk updates – Maintain your cloud application security posture with automatic updates to cloud application catalog and changes in risk properties as soon as they become available.
  • Data classification – Catalog and identify sensitive or regulated data, including file sharing permissions and stored in file-sync services to ensure compliance with regulations like PCI, SOX, HIPAA.
  • User governance – Quickly identify dormant/orphaned accounts and external users to reduce operational costs and minimize associated security threats.
  • Application governance – Benchmark your cloud application security configurations against industry best practices and regulatory requirements (PCI DSS, NIST, HIPAA, etc.) to identify security and compliance gaps.
  • Integrated remediation workflow – Utilize a unique built-in organizational workflow to assign and complete risk mitigation tasks via Forcepoint CASB or through integration with third-party ticketing systems.
  • Real-time activity monitoring/analytics – Understand potential exposure with real-time activity monitoring and analytics by user (regular, privileged users, admins), group, location, device, application action, and more.
  • Automatic anomaly detection – Forcepoint CASB’s unique cloud-based UEBA continuously monitors user behavior to detect anomalous activity, so you can quickly identify and stop high-risk insider or external attacks.
  • Data loss prevention – Data classification at rest with real-time content inspection and action for data residing in cloud applications.
  • Device and location-based access control – Enable unique policies for managed and unmanaged devices, whether they’re on browsers or rich mobile applications. Implement access restrictions based on the location of the user or cloud service.
  • Integration with third-party solutions – Forcepoint CASB security offers integration with leading SIEM, Identity Access Management, and Mobile Device Management solutions, providing a seamless holistic solution to protect cloud applications.

One CASB platform. Multiple cloud applications. Multiple integrations. Better results.

  • ArcSight
  • Splunk
  • Q1 Labs
  • Okta
  • Ping Identity
  • AirWatch
  • MobileIron
  • Office 365
  • Box
  • SalesForce
  • Azure Information Protection
  • G-Suite
  • Slack
  • ServiceNow

 

Next-generation web security for tomorrow’s global workforce…

With Forcepoint Secure Web Gateway your team will get real security, real-time threats, proven efficacy, with fluidly integrated advanced features. Deploy how, when, and where you want. 

Key benefits: 

  • Highly secured and always available Forcepoint cloud – Extend web protection to roaming users with global coverage from the industry’s only certified global cloud infrastructure (ISO 27001, 27018, CSA STAR) for protecting every user from advanced threats.
  • Empower the anytime, anywhere global workforce – Forcepoint’s patent-pending Direct Connect Endpoint™ technology allows for unparalleled speed and connectivity for roaming users, eliminating latencies with a proxy-less endpoint.
  • The features, API, and ports of a cloud security solution – Forcepoint Web Security includes features typically found in as-a-service only cloud security product—but that’s just the start. Our enterprise-grade gateway appliance includes an SSL decryption mirror port and ingest API for additional threat feeds.
  • Unrivaled threat protection with Forcepoint ACE – Forcepoint’s Advanced Classification Engine (ACE) identifies threats with over 10,000 analytics, machine learning, behavioral baselines, and other advanced techniques maintained through real-time global threat intelligence.
  • Superior real-time reporting – simplified – Streamline your workflow with easy-to-use drag-and-drop reporting, delivered in real-time through an interactive interface—all in a centralized system.
  • Remove layers of latency – Go direct. Unlike other cloud solutions, Forcepoint has direct peering partners, critical to the security and productivity of a global workforce and its shared data.

Highlights: 

  • Integrated CASB functionality – Easily extend visibility and control to cloud applications, from shadow IT reporting to full control via inline (proxy) mode.
  • Not just URL filtering – Don’t need your traffic forwarded to the cloud? Enable URL filtering in our leading Next Generation Firewall (NGFW), allowing for granular controls based on users and applications.
  • Streamline compliance – Meet the highest certification standards across data privacy laws and residency requirements in different jurisdictions—while allowing users to keep doing good things.
  • Expand internet access for roaming users – Apply different policies when an employee connects from corporate and non-corporate locations with Forcepoint Web Security.
  • Security and protection beyond the endpoint – Extend your existing policies to mobile devices and protect them from Advanced Threats, mobile malware, phishing attacks, spoofing, and more with Web Security.
  • ThreatSeeker Intelligence – Unite over 900 million endpoints (including inputs from Facebook), and with Forcepoint ACE security defenses, analyze up to five billion requests per day. This is the core collective intelligence for all Forcepoint products—managed by Forcepoint Security Labs.
  • Enterprise-grade DLP protection – Forcepoint’s 9x Magic Quadrant leading DLP and integrated Incident Risk Ranking (IRR) can protect your data from people-based security incidents, including risk caused by accidental, compromised, and malicious insiders.
  • Eliminate crippling false malware with AMD – Cloud sandboxing allows you to optimize remediation efforts for incident response teams with comprehensive and actionable intelligence—providing 100% efficacy in malware detection.

Enterprise SD-WAN meets the #1 most secure next gen firewall…

With the Forcepoint NGFW you will be able to replace MPLS and go direct to cloud, sop evasions that bypass your IPS, and respond to incidents in minutes, not hours.

Key benefits:

  • Decrypt traffic while safeguarding privacy – Inspect attacks and stolen data hidden inside encrypted SSL/TLS traffic while still protecting users’ privacy.
  • Extend your network into the cloud – Deploy applications safely in Amazon Web ServicesAzure, and VMware. Segment different service layers and manage virtual NGFWs and IPSs the same way as physical appliances.
  • Control access to web content – Limit users’ access to entire categories of websites containing inappropriate or unsafe content with URL intelligence that’s depended upon around the globe.
  • Protect high-assurance systems – Safeguard your most sensitive, mission-critical networks and applications with Forcepoint’s renowned Sidewinder proxy technology.
  • Regain control of shadow IT – Understand the risk associated with unsanctioned cloud apps so you can redirect users to more appropriate apps or block them altogether.
  • Offer SD-WAN and NGFW security as an MSSP – Manage enterprise-grade connectivity and protection from your own multi-tenant systems, with a business model tailored to the needs of MSSPs.

Key Features: 

  • Modular appliances for every environment – Our broad range of appliances provide the right price-performance and form factor for each location; pluggable interface cards let you change networks with ease.
  • High availability, mixed clustering – Active-active clustering lets you mix up to 16 different models of appliances for unrivaled scalability, longer lifecycles, and seamless updates without dropping packets.
  • Multi-link connectivity for SD-WAN – Broadband, wireless, and dedicated lines at each location can be centrally deployed and managed, providing full control over what traffic goes over each link with automated failover.
  • Automated, zero-downtime updates – Policy changes and software updates can be deployed to hundreds of firewalls and IPS devices around the world in minutes, not hours, without the need for service windows.
  • Policy-driven centralized management – Smart Policies describe your business processes in familiar terms and are automatically implemented throughout the network, managed in-house or via MSSP.
  • Actionable, interactive 360° visibility – Graphical dashboards and visualizations of network activity go beyond simple reporting, enabling admins to drill into events and respond to incidents faster.
  • Built-in NGFW, VPN, proxies, and more – Unparalleled security comes standard, from top-ranked Next Generation Firewall and IPS to rapid-setup VPNs and granular decryption, as well as our unique Sidewinder proxy technology.
  • Top-ranked anti-evasion defense – Multi-layer stream inspection defeats advanced attacks that traditional packet inspection can’t detect—see for yourself in our Evader video series.
  • Human-centric endpoint context – Access policies can whitelist or blacklist specific endpoint apps, patch levels or AV status. Users’ behaviors are consolidated into actionable dashboards.
  • Unified virtual and physical security – Native support for AWSAzure, and VMware has the same capabilities, management, and high performance of our physical appliances.
  • CASB and web security – Our renowned URL filtering and industry-leading cloud services work together to protect your data and people as they use apps and web content.
  • Anti-malware sandboxing – Forcepoint Advanced Malware Detection blocks previously undetected ransomware, zero-days, and other attacks before they steal sensitive data or damage your systems.
  • APIs – Rich application programming interfaces enable SD-WAN and NGFWs to be integrated with orchestration, management, and third-party analysis infrastructure.
  • Certifications – Forcepoint Next Gen Firewalls are rigourously tested to comply with major industry and government certification requirements.

 

Most complete email protection and visibility. 

With Forecepoint Email Security you will be able to stop ransomware and other threats, block data theft with content-aware DLP, and Identify high-risk user behavior. 

Key Benefits: 

  • Control device access to email attachments – Prevent total access to sensitive email attachments on vulnerable unmanaged devices (BYOD) while permitting full access to secure managed devices.
  • Ensure confidentiality of sensitive communications – Enable secure delivery of email communications with Forcepoint Email Encryption that eliminates the traditional barriers of cost and complexity by offering easy administration, without key management or additional hardware.
  • Identify explicit images to enforce acceptable use – The Forcepoint Image Analysis Module allows employers to proactively monitor, educate, and enforce company email policy for explicit or pornographic image attachments.
  • Spam and phishing protection – Detect unwanted spam and unsafe phishing emails, allowing customers to block, quarantine, or take other actions.
  • Educate users to improve security awareness – Unique phishing education with feedback capabilities educates employees as they make mistakes, helping them to better learn and understand safe email best practices.

Key Features: 

  • Real-time threat protection – Real-time threat protection uses a unique blend of detection technologies, including machine learning, sandboxing, and predictive analytics to effectively stop advanced threats such as ransomware.
  • Protection against highly evasive zero-day threats – Get advanced malware detection (sandboxing) with our full system emulation sandbox. Deep content inspection reveals highly evasive zero-day threat with no false positives.
  • Powerful encryption for additional protection – Encrypt sensitive email conversations and enhance mobile security by controlling sensitive attachments access by device.
  • Incident risk ranking to find the greatest risks – Incidents are correlated across multiple events to identify true cumulative risk trends and activity. A risk score is included to help security teams identify the greatest risks based on real-time activity.
  • Integrated data loss prevention – Integrated industry-leading data loss prevention stops data infiltration and exfiltration capabilities.
  • Unique phishing education feature – Use Forcepoint Email Security’s unique phishing education features to help users adopt best practices and identify those who need additional training to improve their security awareness.
  • Complete out-of-the-box solution – Forcepoint Email Security includes DLP, URL wrapping, and other capabilities that are considered premium “add-ons” or upgrades by many competitors, delivering the most comprehensive inbound and outbound defenses out of the box.
  • Deployment flexibility – How you deploy our email security solution is up to you. Choose from a range of physical and virtual appliances to leverage existing hardware, cloud deployment, or hybrid environments.

A single policy to protect your data, wherever it is. 

With Forcepoint DLP you will be able to discover and control all ov your data, identify your riskiest users in seconds, and securely share data with third parties. 

Key benefits: 

  • Unparalleled accuracy-securing IP – Discover and protect unknown PII and PHI, source code, engineering drawings, M&A documents, financials, trading algorithms, and sensitive trade secrets.
  • Prevent cloud data loss from a single console – Gain visibility and control over data at rest, in motion, or in use across popular enterprise cloud apps, including Office 365, Box, Salesforce, and more.
  • Ensure regulatory compliance across 80+ countries in minutes – Prepare your business with built-in expertise for regulations involving PII, PHI/HIPAA, and 2018 GDPR with DLP software.

Key Features: 

  • Data fingerprinting – Follow data with automatic application of controls, even when user devices are not on the network.
  • Predefined policy library – Get started quickly with an extensive Policy Library that addresses common regulatory and IP protection use cases, including GDPR.
  • Optical character recognition – Enables textual data, including PII and PHI, to be detected and extracted from images—such as source code, engineering drawings, M&A docs, and trade secrets.
  • Automated Classification & Labeling – Simplify data classification with automated validation and application of labels for sensitive files with Boldon James Classifier and Azure Information Protection.
  • Advanced incident workflow – Secure workflow notifications for data owners, providing users role-based access and data privacy on their mobile devices with DLP.
  • Single console control – Set data loss prevention policies across your network and endpoints once, from a single console for your environment.
  • Gain visibility into Microsoft Rights Management – Enable Microsoft Protection RMS to securely share information with partners. Automatically encrypt and decrypt using Microsoft Azure Information Protection.
  • Achieve risk-adaptive protection – Leverage DLP within the Dynamic Data Protection solution to achieve automatic policy enforcement in a matter of seconds.
  • Educate data owners to protect data – Dynamic in-action coaching to educate end-users on appropriate data use while using Forcepoint’s DLP tool.
  • Data leakage prevention – Detect and protect against low and slow data exfiltration and data leakage via print, email, cloud applications, and removable media.

Enhanced classification detection that integrates with trusted IRM providers. Protect your data everywhere, including the cloud.

  • Titus
  • Boldon James
  • Azure Information Protection
  • SalesForce
  • Office 365
  • Box
  • G-Suite
  • Seclore

AI-Fueled behavior analytics to identify real entity risk…

With Forcepoint Behavioral Analytics you will be able to identify potential sources of data exfiltration and critical IP loss and advance you compromised account detection to help foster a better partnership with human resources. 

Key Benefits: 

  • Get more out of your SIEM investment – UEBA adds context and analytics to SIEM data and provides risk scoring to incidents organized by entity, allowing analysts to prioritize the highest risks. 
  • Perform context & content-rich incident response – Enable transparent comprehensive investigation with advanced analytics like machine learning and artificial intelligence that are tuned toward specific behavior risk.
  • Solve challenges in data security and regulatory compliance – Analyze and detect patterns of human behavior in big data, delivering insights into enterprise risk where threats have surpassed the perimeter.

Features:

  • Automate DLP policy enforcement – Combine UEBA with Forcepoint DLP to utilize analytic risk scores to dynamically change DLP policies.
  • Transparency – Understandable analytics with simple explanation and context to make informed decisions about possible insider threats.
  • Configurability – There is no one-size-fits-all UEBA solution. Forcepoint allows customers to build their own use cases and develop their own analytics without the need of a data scientist.
  • Entity timeline – View all historical activity during forensics stage with dynamic visualization.
  • Detect seemingly unrelated threats – Single alerts lack context to data. UEBA uses natural language processing and sentiment analysis for a holistic view of the user.
  • Varied dataset calculations – Data models informed by both structured data, such as SIEM logs, and unstructured data, such as email and chat, from your disparate security tools and third-party applications.

The broadest set of data ingest sources in the UEBA security market—including structured and unstructured data sources…

  • Microsoft Exchange
  • Slack
  • Symphony
  • Skype for Business 
  • Bloomberg
  • Splunk
  • ArcSight
  • IBM QRadar
  • RSA NetWitness
  • Windows
  • Apple
  • Linux
  • Digital Guardian
  • Cisco
  • Symantec
  • F5
  • McAfee
  • Dtex Systems
  • Workday
  • SalesForce.com 
  • Windows Active Directory
  • SAP Concur
  • LogRhythm
  • BeyondTrust

Deep collection and forensics for unrivaled visibility…

With Forcepoint Insider Threat platform you will gain visibility to potential insider threats, prove intent of user actions and identify insider threats to critical systems. 

Key Benefits: 

  • Anticipate data theft – Quickly identify data theft behavior indicators (ex. frequent visits to job boards, updating resumes, or stockpiling data) to prevent exfiltration when employees separate from the organization.
  • Protect employees from workplace harassment – Monitor verbal attacks on employees through communication channels such as social media, email, and instant messaging to prevent incident escalation.
  • Achieve contractor oversight – With Forcepoint Insider Threat, you can also ensure that temporary employees are using appropriate resources to get their work done and not violating terms of their agreement.

Features: 

  • Complete visibility into user actions for insider threat detection and forensics – Get a complete view of user actions with a lightweight, highly scalable agent and integrated third-party data.
  • Behavior risk scoring engine – Baselines behaviors for individual users and work groups, identifies anomalies, and provides a daily consolidated risk score for each user. Quickly highlights your organization’s 30-day risk trends.
  • Investigations with full video replay – Workflows tie together relevant user activity and sources of risk with event timelines, trend lines, and access to precise user activity—including live video capture and replay of individual user actions.
  • Prevent abuse while respecting privacy – Anonymize the individual during risk scoring while retaining the ability to connect a user to their individual actions when enterprise risk is at stake. Governance to control, monitor, and audit investigators.
  • Intuitive user interface with prioritized risk actors – Make quick decisions to mitigate risk of insider threats with a sequential listing of activity leading up to and following event.
  • Active threat mitigation and data protection via Forcepoint DLP integration – Apply data classification from Forcepoint DLP to risk scoring and investigations while applying active data containment for best-in-class data protection. 

 

Learn More
Discover how SecureNation can help you better protect your IT assets.