Tripwire Enterprise Policy Manager

Enterpise Policy Management for Compliance

Text

Reduce the Attack Surface

Continuously Monitor, Assess and Hardens Your Systems

With a library of over 4,000 combinations of compliance policies and platforms supported for regulations and standards, as well as for optimizing systems and services for availability and performance, Tripwire Enterprise can help organizations successfully meet their security and compliance needs. Tripwire’s dedicated policy team constantly adds to and updates the policy library to reflect changing regulations, security standards and constantly evolving IT infrastructures.

View the current list of supported policy/platform combinations >

 

How the Policy Manager Works: 

To get configurations into a known and trusted state, Tripwire Policy Manager:

  • Performs a scan of configuration settings of the physical and virtual IT infrastructure to produce a baseline configuration state—the known state
  • Compares the baseline configuration settings against settings specified in a selected Tripwire compliance policy.
  • Generates a scorecard that shows how configurations measure up against policy
  • Allows drill down from the scorecard for specific failures and provides remediation guidance with step by step instructions to get failed configurations into a compliant, trusted state

 

Tripwire Policy Manager

Tripwire Policy Manager is a component of the Tripwire Enterprise SCM suite. It provides full visibility into changes that can lead to security breaches, audit failures, and system downtime.

Proactively hardens systems
Continuously assesses changes
Significant cost savings on compliance audits
Text

 

Leveraging Industry-Standard Benchmarks

Tripwire bases its powerful compliance policies on well respected industry standards. Specifically, Tripwire Enterprise satisfies the critical benchmarks from the Center for Internet Security, and has the most platforms validated across these benchmarks of any vendor. Highly recommended by the SANS Institute, analysts and customers, CIS develops trusted benchmarks for system configurations and acts as a certifying agency for information security products. CIS benchmarks include tens of thousands of policies for operational, regulatory and security policy compliance, enabling Tripwire to provide out of the box policy compliance testing for PCI, HIPAA, NERC CIP, SOX, COBIT, FISMA, DISA STIGs and many others.

See Tripwire Policy Manager in Action

SCHEDULE YOUR DEMO