Risk Analyzer
  
Risk Analyzer

FireMon Risk Analyzer Module evaluates the effectiveness of the security infrastructure by analyzing the exposure of identified system vulnerabilities in the context of the network access controls. Using the results of vulnerability scanners and the network and security data from Security Manager, Risk Analyzer identifies all potential attack paths into and through the network. The result is a picture of risk, with the probability of successful attacks through existing defenses. To reduce this risk most effectively, Risk Analyzer prioritizes remediation activities including vulnerability prioritization.

Key capabilities include:

  • Attack Vector Analysis
  • Continuous Attack Surface Monitoring
  • Network Security Enforcement Gap Analysis
  • Pre-Change Risk Analysis
  • Security Operations Effectiveness Measurement
  • Network Vulnerability Risk Prioritization