Archives

FullArmor SSHepherd Introduces a Windows Console for a Consolidated View and Easy Access to Protected Hosts

FullArmor SSHepherd Introduces a Windows Console for a Consolidated View and Easy Access to Protected Hosts

Full Armor, a Boston based security company, announced a new version of its SSHepherd cybersecurity product. This new release includes a Windows client console which provides a consolidated view and easy access for Windows’ users to connect to their approved resources from their own machines. Secure, encrypted connections can be initiated and terminated by users through the interface. SSHepherd enables organizations to completely remove the attack surface associated with SSH, RDP, or any TCP/IP listening port while maintaining full connectivity and functionality. Administrators delegate access to resources on a selected basis for users and applications while these critical servers appear as ‘dead’ boxes to any scanning software or malicious actors.

“A recurring theme in the cyberbreach cycle is the exploitation of open, listening ports through brute force attacks, stolen credentials, or keys,” said FullArmor CEO Richard Farrell. “Occurring on either side of the firewall, this type of initial access provides a beachhead for further exploitation. SSHepherd provides a new solution for eliminating this vulnerability.”

With SSHepherd deployed, organizations will:

  • Remove Open Ports: The most common open ports targeted in cyber attacks are associated with SSH and RDP. These ports and services are completed turned off with SSHepherd in place, yet full connectivity is maintained. This protection is available beyond SSH and RDP to any TCP/IP communication service through SSHepherd’s patented approach.
  • Record Sessions: All SSH and RDP sessions are recorded by SSHepherd and available for review and forensic analysis. Storage occurs outside of the two connecting endpoints.
  • Terminate: Administrators can view currently connected sessions and terminate if abhorrent behavior occurs. Enhanced monitoring through API integration with a SIEM solution allows for automatic termination and notification based on your defined policies.
  • Secure Hybrid Environments: Regardless of their location, physical or virtual nature, critical assets and servers can be protected with SSHepherd. The web-based administration console provides a single pane of glass to manage your entire deployment.

Also Read: Delinea and Authomize Announce Strategic Partnership to Expand and Enhance Cloud Identity Security Controls

SSHepherd is a subscription-based cyber security tool for Linux SSH, Windows RDP/SSH, and Applications.

Full Armor Corporation is a leader in Cyber Security and in System & Group Policy Management helping Fortune 1000 companies secure and manage their IT resources, whether on-premise or in the cloud. Over the years, we’ve licensed our technology to companies including Microsoft, Citrix, NetIQ, LogMeIn, F5 Networks, and others. More than 5 million users and 1,500 organizations worldwide rely on technology developed by Full Armor.