SecurityBrief Asia - Technology news for CISOs & cybersecurity decision-makers
Story image
Ordr improves security and management of connected devices
Thu, 22nd Sep 2022
FYI, this story is more than a year old

Ordr, the firm providing connected device security, has announced new capabilities and enhancements to its AI-powered platform to help organisations discover, gain essential context, and secure their connected devices everywhere.

These new integrations expand over 80 integrations within the Ordr Data Lake. 

This empowers organisations with a single source of truth about connected devices and assets in their on-prem, remote, data centre, private, public, and hybrid cloud environments. 

It helps gain a much more complete picture of networks, devices, and the context required to identify risk, quickly respond to threats, and stop attacks.

In addition, enhancements have been made to Ordr's automated segmentation capabilities that help organisations accelerate and scale the adoption of a true Zero Trust security posture to protect every connected device.

"Gaining visibility and control across an organisation's entire attack surface of connected assets is one of the most fundamentally important tasks facing IT and security teams today," says Pandian Gnanaprakasam, Chief Product Officer and Co-founder, Ordr. 

"The latest additions to our platform will deliver complete ground to cloud visibility – from assets in remote sites, and campus devices, all the way to assets in the cloud. This approach to security ensures ensures no device or connection remains unknown. We've also added the ability to more efficiently define and enforce segmentation to accelerate Zero Trust initiatives."

The increasing growth of cloud adoption adds a visibility black hole, making it difficult to fully understand how devices connect and what those devices communicate within the cloud. This increases the risk factors of connected devices exponentially. 

Ordr 8.1 gives organisations comprehensive visibility into their entire attack surface, from ground to cloud.

"Ordr's coverage from day one has been excellent, being able to see all connected devices with their whole enterprise and whole hospital approach. Cloud coverage adds a critical new layer of visibility and protection for all organisations," says Michael Grall, President and CEO, Talus Solutions. 

"Ordr works closely with its customers, who are some of the largest enterprises and healthcare providers in the country, so you know this solves a real problem. The new integrations are a good leading indicator of challenges organisations face, and Ordr is defining how connected device security needs to continue to evolve."

New partnerships and technology integrations announced in Ordr 8.1 enable asset discovery and visibility in public and private clouds. 

Workloads running in Amazon Web Services (AWS) environments are now visible to organisations using Ordr. 

In addition, Ordr AMI sensor support is also available as part of this release to provide additional insights into AWS workloads.

Ordr 8.1 also automatically discover, classify, and gain context for every connected device on the network. Granular device insights are combined with network details to ensure every discovered device is accurately identified, mapped to its current location, and properly secured.

Other recently announced capabilities that enrich the Ordr Data Lake include Ordr's Software Inventory Collector, which simplifies device context collection, particularly installed software and patch data.

"Software Inventory Collector gives us a view of devices and potential threats that has been nearly impossible to keep current," says Christina Cucchetti, IS&P Operations Specialist from Nexteer Automotive. 

"We now have a centralised, real-time view of risk for devices across all our sites, while team members that previously spent hours manually collecting device details can focus on patching critical vulnerabilities and protecting our operations."

Organisations have struggled to achieve a true Zero Trust security posture because they lack the insights needed to understand their connected devices and create appropriate security policies. 

Many connected devices are unmanaged or un-agentable, and have unique communication requirements. 

To truly achieve Zero Trust, organisations need deep visibility into connected devices – to understand how and what they're communicating with – in order to define, manage, and enforce segmentation.

Ordr collects and learns details needed to provide insights and automate policy creation in support of Zero Trust efforts. 

This includes discovering and automatically classifying each connected device and analysing device communications to establish a baseline for normal activity. With these insights, Ordr automatically creates reactive policies to stop attacks and proactive segmentation policies to improve security.

"Ordr provides the visibility and context into all connected devices to advance our segmentation journey with Cisco ISE," says Shawn Fletcher, Senior Systems Administrator, St. Joseph's Healthcare Hamilton. 

"Ordr greatly simplifies policy administration by providing accurate device baselines that can be generated, tuned, and enforced on groups or individual devices. Ordr responded to our compliance needs with the enhanced Policy Editor and new capabilities such as the Ordr Policy Optimizer, which are making it easier to automate and expand Zero Trust across our environment."

Larry Smith, Manager, Cybersecurity Architecture and Engineering, El Camino Health, adds, "The power of the Ordr platform has always been its ability to automate device classification and behavioural modelling using AI. This is foundational to our Zero Trust and segmentation strategy. The feature enhancements in Ordr 8.1 will further simplify and optimise how we create and enforce segmentation policies for every connected device."