Вы находитесь на странице: 1из 116

Security Solutions

Technologies for Optimizing


Information Security

INTRODUCTION i
Whether it’s new malware lurking
in an email or the insider threat,
organizations have never faced
greater challenges in protecting
critical data. A growing number
of regulations also carry stiff
penalties for noncompliance.
McAfee responds by delivering
the industry’s most comprehensive
set of security and compliance
products. Enterprise customers
around the world trust these
integrated solutions—backed by
the industry’s best researchers—
to improve their security profiles,
reduce risk, and control cost.

INTRODUCTION ii
Craftier cybercriminals. More malicious malware.
Tougher privacy laws. Everywhere you turn,
your organization faces an operating landscape
teeming with risk. In the race to respond to
the latest threats, security systems have often
evolved into a patchwork of point solutions.
One company provides the firewall. A different
vendor delivers policy management tools. And
yet another protects against spyware.

INTRODUCTION iii
Think big—Making security more effective and more cost-effective
With threats to data and systems rising in tandem with the need to control
expenditures, organizations require solutions that improve their security posture
while reducing their total cost of ownership. As the world’s largest dedicated
security provider, McAfee offers the comprehensive technologies needed to
replace reactive, ad hoc approaches with integrated, strategic security solutions.
Choosing McAfee means moving to both a multi-layered defense and a
multi-correlated security approach. Multiple McAfee technologies—on the
endpoints, across the network, and in the cloud—work in concert to thwart
multi-pronged attacks. This system of interlocking components and centralized
management creates an optimized security architecture that makes security
not only more effective but also more cost-effective.

Think ahead—Predictive, real-time global threat intelligence


The world’s most robust research group further sets the McAfee technology-based
solutions apart. The latest global threat intelligence from experts at McAfee® Labs™
constantly feeds into this mesh of defenses. For example, a real-time warning of
a malicious email can automatically trigger a policy in the firewall to drop the
attacker’s IP addresses. It all works so quickly and seamlessly you may never
notice that McAfee technologies blocked the attack.

Think McAfee
Whether you need to enhance your security profile, streamline compliance, or
reduce capital expenditures and operational overhead, McAfee technology is the
safe choice in an increasingly perilous world.

POI N
ND
E

SE
C U RITY

WOR
ET CUR I T Y
SE
N

SE
C U RITY
IN
TERLOCK
COMPL
R I SK &

IA
N
CE

SE
C U RITY

security interlock

INTRODUCTION iv
Table of Contents

Introduction 02 McAfee Policy Auditor 55


McAfee Remediation Manager 56
McAfee Integrated Suites 09
McAfee Risk Advisor 57
Comparison of Business Suites 11
McAfee Security for Email Servers 58
Comparison of Suites for Home Users 12
McAfee Security for Microsoft SharePoint 59
McAfee AntiVirus Plus 2010 (for home users) 13
McAfee SiteAdvisor® Enterprise 60
McAfee Endpoint Protection for Mac 14
McAfee SiteAdvisor Plus (for home users) 61
McAfee Internet Security 2010
McAfee SmartFilter® 62
(for home users) 15
McAfee Unified Threat Management
McAfee Total Protection 2010 (for home users) 16
(UTM) Firewall 63
McAfee Total Protection for Compliance 17
McAfee VirusScan® Enterprise 64
McAfee Total Protection for Data 18
McAfee VirusScan Enterprise for Linux 65
McAfee Total Protection for Endpoint 19
McAfee VirusScan Enterprise
McAfee Total Protection for
for Offline Virtual Images 66
Internet Gateways 20
McAfee VirusScan Enterprise for Storage 67
McAfee Total Protection for Secure Business 21
McAfee VirusScan Enterprise
McAfee Total Protection for Virtualization 22
for use with SAP NetWeaver platform 68
McAfee Total Protection Service 23
McAfee VirusScan for Mac 69
McAfee Interlocking Products 25 McAfee Vulnerability Manager 70
McAfee Anti-spyware Enterprise 27 McAfee Web Gateway 71
McAfee Application Control 28
McAfee Security-as-a-Service 73
McAfee Change Control 29
Service Configuration Choices 75
McAfee Command Line Encryption 30
McAfee PCI Certification Service 76
McAfee Configuration Control 31
McAfee SaaS Email Archiving 77
McAfee Content Security Blade Server 32
McAfee SaaS Email Inbound Filtering 78
McAfee Device Control 33
McAfee SaaS Email Protection 78
McAfee Email and Web Security Appliance 34
McAfee SaaS Email Protection and Continuity 79
McAfee Email Gateway 35
McAfee Total Protection Service 80
McAfee Encrypted USB 36
McAfee Vulnerability Assessment SaaS 81
McAfee Endpoint Encryption 37
McAfee Vulnerability Management Service 82
McAfee ePolicy Orchestrator® (ePO™) 38
McAfee Web Protection Service 83
McAfee Firewall Enterprise (Sidewinder®) 39
McAfee Firewall Enterprise Profiler 40 McAfee Support and Services 85
McAfee Host Data Loss Prevention 41 McAfee Corporate Support 87
McAfee Host Intrusion Prevention 42 McAfee Premium Support Offerings 88
McAfee Integrity Control 43 McAfee Corporate Technical Support
McAfee Mobile Security for Enterprise 44 Program Comparison 89
McAfee Network Access Control McAfee Solution Services 90
(for managed endpoints) 45 McAfee University 91
McAfee Network DLP Discover Appliance 46 Foundstone® Professional Services 92
McAfee Network DLP Manager 47 Foundstone Education 93
McAfee Network DLP Monitor Appliance 48
McAfee Technology Alliances 95
McAfee Network DLP Prevent Appliance 49
McAfee Global Strategic Alliances 97
McAfee Network Security Manager 50
McAfee Security Innovation Alliance 102
McAfee Network Security Platform 51
McAfee Security Innovation Alliance
McAfee Network Threat Behavior Analysis 52
Partner Directory 103
McAfee Network User Behavior Analysis (UBA) 53
McAfee SIA Sales Teaming Partners 105
McAfee PCI Pro 54

TABLE OF CONTENTS 01
You have a lot to think about.

More vulnerabilities by the day More malicious threats


You may remember the panic of As of October 1, 2009, McAfee Labs
October 13, 2009, when Microsoft was projecting delivery of three million
announced a record 34 vulnerabilities new pieces of malware in 2009, dou-
and shipped several critical zero-day bling the record set in 2008. Endless
patches. Beta sites for Microsoft mutations and disguises enable this
Windows 7 hustled to update, while pernicious malware to make its way to
customers still running Windows XP websites, email, media files, and USB
and 2000 had to patch—fast. sticks. For extra assurance, attackers
now incorporate parallel paths, exploit-
On this same day, Adobe revealed
ing multiple attack vectors to take
a critical update for 29 weaknesses in
down their targets.
their products. One Terrible Tuesday:
63 vulnerabilities. That’s a lot of vul- Helping to propagate malware and sites
nerability windows to close, no matter that contain it, spam now represents
how many IT people you have. an average 92 percent or more of all
email.1 Today’s spammers are dedicated
To avoid patch panic, IT needs ways
to patch strategically, lock down or professionals. They proof spelling,
shield unpatchable assets, and rely on localize to cultures, and monetize
behavior, not just signatures, to fend celebrities and events.
off zero-day, zero-hour attacks. Whether it is dangerous or just disturb-
ing, spam consumes your processing,
storage, and human resources.
The volume and sophistication of
threats like these change the rules for
IT and security vendors. Now, accurate
detection requires more than content
analysis. It also requires risk assess-
ment—in real time—based on reputa-
tion and prevalence.

1
McAfee Threats Report, http://www.mcafee.com/
us/local_content/reports/7315rpt_threat_1009.pdf

02 INTRODUCTION
90%

75%

60%

45%

30%

15%
54%

50%

68%

42%

48%

63%

53%

57%

63%
0%
Australia

Canada

China

France

Germany

India

Spain

United Kingdom

United States
Threats increased from 2008 to 2009.

Tougher compliance laws increased scrutiny over small-volume


Regulatory requirements are mounting credit card handlers. Broader oversight
too. In Europe, the E.U. Data Privacy may be justified—a late 2009 survey
Directive is gaining momentum as found 29 percent of midsize organiza-
member states begin to align local tions had suffered a data breach in the
laws and enforce them. In the United preceding year.3
States, Massachusetts and California The latest rules contain more
are legislating some of the strictest fine-grained requirements and fewer
privacy regulations in history, the loopholes. Complicating the process,
health care industry faces million-dollar most organizations must implement,
penalties for privacy violations,2 and audit, and report against multiple
the payment card industry (PCI) has external regulations, plus internal
governance policies. It’s a mountain
of policy interpretation, data collection,
reporting—and archival, in case the
regulator comes to call.

2
http://www.hhs.gov/news/press/2009pres/10/20091030a.html
3
The Security Paradox, http://www.mcafee.com/us/research/
security_paradox/index.html

INTRODUCTION 03
Think McAfee.

Vulnerabilities, threats, and compliance Global threat intelligence


are the challenges the security team thinks ahead for you
must conquer. Left unmitigated, these
A crucial advantage of McAfee security
obstacles threaten day-to-day survival
is our nonstop vigilance. Unlike niche
and stand in the way of business devel-
vendors, McAfee takes a multidisci-
opment and growth. If you can control
plinary view of security, with research
them, your business can do more, with
teams collaborating to investigate
less effort.
malware, vulnerabilities, compliance
Take advantage of opportunities in laws, web security, email threats, and
social networking sites, Web 2.0 services, network attacks.
and business-building partnerships. By analyzing hundreds of billions of
The path forward requires a more messages and millions of files and URLs
complete and flexible security and each month, McAfee Labs develops
compliance platform: an optimized highly accurate reputation and
security architecture. behavioral threat assessments. McAfee
Artemis technology and McAfee
Each organization’s ideal architecture
TrustedSource™ use these expanding
will be unique, but there are common
insights to protect your systems before
elements. To help you construct the
signatures are available. They block
right design for your business, McAfee
suspicious email, clean malware, and
brings together the essential com-
warn users before they visit websites
ponents required for proactive, truly
that harbor dangerous content.
enterprise-class protection.
Intelligent risk management
Predictive protection spans
networks, systems, and data As our global threat intelligence
captures and correlates data, we link
Increasingly advanced, polymorphic
this knowledge to vulnerability and risk
attacks like Conficker strike at multiple
assessment tools. For example, when
vulnerabilities. That’s why McAfee secu-
Microsoft announces a new patch
rity and compliance controls cooperate
or McAfee researchers flag a new
across threat vectors—data, endpoint,
threat, our security advisories notify
email, web, and network—to reduce
customers immediately. Updates flow
vulnerabilities, protect against emerging
automatically to our risk and vulner-
threats, and ease compliance.
ability management solutions. Visual
tools like McAfee Risk Advisor help you

04 INTRODUCTION
Security Interlock Delivers Security Optimization

Intelligence Global Threat Intelligence

Security
Management
Platform Risk
Endpoint Encryption Manage- Email Firewall
ment
ePO
Intrusion Security
White Data Loss
Web Prevention Innovation
Listing Protection
Solutions Alliance

Visibility of Vulnerabilities

An intelligent security platform helps you optimize,


improving protection while you increase visibility and
reduce threats, risks, and expenses.

get a handle on the risks that really


matter to your business. Centralized Whether you have fifty users or fifty
dashboards present the most current thousand, McAfee has solutions to
help you:
data with your context, including asset
• Protect against targeted, blended,
values and countermeasures in place. zero-day, and insider threats
You can quickly gauge the relevance of • Pinpoint assets that are truly at risk
a vulnerability, make accurate assess- to minimize the cost, effort, and
urgency of patching
ments of risk, and take appropriate
action. Your personal dashboard helps • Protect sensitive data and
intellectual property
you monitor progress and drill down
• Control user access and
to details. Cross-product integration behavior online
also helps you define policy-based
• Manage costs down while
enforcement responses in advance, improving situational awareness
such as automatic blocking of access to • Achieve and prove regulatory
the network or transparent encryption compliance
of a sensitive email.

INTRODUCTION 05
– Regulatory – Web Security Research
Compliance Research
– Host and Network
– Email Research Intrusion Prevention

– Malware Research – Vulnerability Research

Global threat intelligence correlates


data in multiple ways to predict risk
and protect you in real time.

Advance planning is especially useful Our solutions consolidate mandated


for systems you do not want to patch data protection activities, access
or change unexpectedly, such as controls, and normal operational
point-of-sale systems, automatic teller security requirements under a single
machines (ATMs), and environments set of policies and processes. The end
running older releases of Windows. result? Substantial improvements in
McAfee Change Control and McAfee the effectiveness of security controls,
Application Control allow you to lock plus operational efficiencies in risk
down fixed function and business-critical assessment, policy definition and
systems based on an efficient dynamic maintenance, vulnerability manage-
trust model. ment, remediation, and reporting.

Sustainable compliance For each security control, centralized


keeps it simple management helps you enforce policies
and avoid regulatory violations, espe-
The interaction of data, system, and cially the loss or theft of confidential
network controls is central to our customer data or intellectual property.
approach, improving protection, cut- When regulations or security policies
ting response time, and preventing change, you make just a few edits, and
costly mistakes. It also facilitates the then automatically update all affected
larger landscape of risk and compli- systems. It’s simple, fast, and consistent.
ance management.

06 INTRODUCTION
Through correlated data and clear The McAfee ePolicy Orchestrator®
custom reports, you demonstrate com- (ePOTM) management platform is the
pliance in a way that builds confidence only environment that manages
with auditors and is sustainable. security and compliance across systems,
data, and the network. It unifies the
Online options for confidence information you need to help you
and continuity understand your risks, define and
As compliance requirements evolve document the right policies, and
and grow more burdensome, we help proactively configure and maintain
lighten the load. Our online vulner- your security systems.
ability assessment and PCI certification This kind of operational efficiency trans-
services make it simple to detect viola- lates to significant savings. According
tions and prove compliance, including to research by InsightExpress, a typical
the ongoing quarterly scanning and large ePO customer cuts the costs of
reporting of PCI. security operations by 62 percent.4
Managed email archival and business
continuity services ensure data is avail- An open platform for
able when disaster strikes or auditors partner products
ask. And Security-as-a-Service is the McAfee ePO works with solutions
ideal way to implement protection and from McAfee and others to bring
policy enforcement as you add remote together information, policies, and
sites and users. processes. It acts as a hub where
products join forces to harvest and
A single point of reference for correlate data to make it meaningful.
security management As you manage, custom dashboards
Count the number of security manage- let you monitor your security posture
ment consoles in your environment. at all times, so your IT staff can make
Too many management consoles informed decisions when threats strike
makes security difficult to implement or vulnerabilities are detected. Every
and tedious to manage and audit. streamlined workflow and automated
task means savings for you.

4
Insight Express Survey, 2007

INTRODUCTION 07
Global partnerships and services Some customers choose a hybrid
McAfee Security Innovation Alliance approach:
(SIA) and McAfee Global Strategic – Software and appliances on site
Alliance partners integrate with McAfee for core operations
products, including the McAfee ePO – Managed services for email archival
management platform, to place and business continuity
advanced security technologies from
silicon to satellite. Through these – Always-on Security-as-a-Service for
integrations, you can do much more, mobile workers and remote offices
much more easily. With more than 80 Every integrated suite and hardened
vendors in various stages of integra- appliance saves you installation
tion, McAfee has become the security and maintenance time. And the
industry’s premier technology partner. savings don’t stop with operations.
McAfee Total Protection suites are
Flexible, cost-effective options— attractively priced so you get more
Onsite, online, or hybrid of your security in one convenient
Every organization and business unit package. Security-as-a-Service offers
has different requirements. McAfee has many savings—including minimal cash
the broad portfolio and flexible options outlays in advance and no need for
to support you—from smartphone to investment in onsite infrastructure.
ATM, from thumb drive to data center. With your choice of tools like these,
McAfee gives you a choice of you can reliably protect every asset,
affordable, flexible implementation even on Terrible Tuesdays with 63
options across the full security and vulnerabilities, like October 13, 2009.
compliance spectrum. These suites, Think about securing your future.
hosted services, and individual controls
use centralized management to improve Think McAfee.
response time and productivity. You
may opt for the detailed, customized
control made possible through tightly
integrated suites of protection you
manage on site. Or, you can plug into
Security-as-a-Service and let McAfee
experts oversee your security and apply
the right protection.

08 INTRODUCTION
McAFEE SOLUTIONS
McAfee
Integrated Suites

Many organizations combat their vulnerability, threat, and compliance


requirements with ad hoc infrastructure assembled gradually over years.
They rely on standalone products to address individual threats and
increasing regulations. Each isolated solution tackles a specific risk,
but at a high cost:
• Individual product purchases slow adoption
• Each new system compounds management complexity
• Lingering coverage gaps leave vulnerabilities and risk,
including the risk of compliance violations

Maximum protection, minimum effort


Integrated McAfee suites — managed at your site or through the cloud — 
provide a systematic, complete, compelling alternative to piecemeal products.
We integrate controls over your systems, network, and data with an open
management platform and real-time threat intelligence.
These solutions pay off for you in gap-free coverage, fast, prioritized re-
sponses, easier compliance audits, and reduction of routine tasks, as well
as the money you save over protections purchased and installed separately.

Centralized management eliminates extra steps to


give you better visibility at a lower operational cost.

Spam volumes reached Malware rates in 2009 The average cost of a


a record 92 percent of all doubled the record set data breach has risen
email during Q3 2009.1 in 2008, approaching to $202 per customer
3 million by the end of record.2
the year.1

1
McAfee Labs.
2
Ponemon Institute, Fourth Annual US Cost
of Data Breach Study, January 2009.
Suites for Every Requirement
The list below explains how our suites match the market. To investigate
further, turn to the feature comparisons and alphabetical listings that follow.

Dedicated systems security to protect all endpoints, in a range


of convenient onsite suites and always-on-guard services
– McAfee Total Protection for Endpoint Essential
– McAfee Total Protection for Endpoint
– McAfee Total Protection for Endpoint Advanced
– McAfee Total Protection Service
– McAfee Total Protection Service — Extended
– McAfee Total Protection Service — Advanced
– McAfee Endpoint Protection for Mac

Integrated protection tuned for the midsize business


– McAfee Total Protection for Secure Business

Complete data protection for any competitive or regulated industry


– McAfee Total Protection for Data

Enhanced security for virtualized environments


– McAfee Total Protection for Virtualization

Efficient proof of compliance


– McAfee Total Protection for Compliance

Email protection, compliance, and business continuity services


– McAfee SaaS Email Security Suite
– McAfee Total Protection for Internet Gateways

Integrated protection for home and family


– McAfee Total Protection (for home users)
– McAfee Internet Security
– McAfee AntiVirus Plus

10 INTRODUCTION
The McAfee Advantage for Business Users
Our integrated, intelligent suites work hard to guard your data, systems,
and network, so you can work on other things. Select the suite that meets
your needs, then refer to the alphabetical listings that follow for details.

Compliance

Endpoint — 

Virtualiza-
Advanced

Advanced
Service — 

Service — 

Service — 
Gateways

Extended
Essential
Endpoint

Endpoint

Internet

Business
Secure

Basic
Data

tion
Single integrated management — on site
Single integrated management — on line
Data Protection
Full-disk encryption
File and folder encryption
Device control
Data loss prevention (DLP)
for endpoint/users
Data loss prevention for data in motion
Desktop and Server Protection
Anti-virus
Anti-spyware
Real-time protection (Artemis)
Host intrusion prevention for desktop
Host intrusion prevention for server
Desktop firewall
Safe surfing
Safe surfing with site blocking
Network access control
Anti-malware (offline virtual images)
Web Gateway Security
Anti-malware
Safe surfing
URL filtering
Web In-the-Cloud Security
Content filtering
URL filtering
Email Gateway Security
Anti-malware
Anti-spam
Content filtering
Email In-the-Cloud Security
Anti-malware
Anti-spam
Content filtering
Email Server Security
Anti-malware
Anti-spam
Content filtering
Risk and Compliance
Agentless policy & vulnerability auditing
Agent-based policy auditing
Risk Profiling
Vulnerability scanning
PCI certification

INTEGRATED SUITES 11
The McAfee Advantage for Home Users
We apply the same advanced ideas, integrated management, and global threat
intelligence to help you protect your family, guarding your data, home PC,
and network. Our suites for the home feature 30 days of free phone support
and unlimited email and chat assistance, plus continuous and automatic
updates for the life of your subscription.

Protection
AntiVirus

Security
Internet

Total
Plus
McAfee #1 in Malware Detection Exclusive McAfee Active Protection
(AV-Test.org malware detection results technology instantly analyzes and
published in ComputerBild magazine blocks new and emerging threats
Issues 18 – 23, 08/17/09 – 10/26/09) in milliseconds, so there’s no gap in
your protection
Faster PC performance Extensive speed enhancements
(McAfee 2009 vs. McAfee 2010) include faster scans and faster updates
No scan interruptions with Idle Schedule security scans and updates
Timer and Scheduler so you can work or play without
interruptions
Check status at a glance with Monitor threats blocked and check
completely redesigned home screen security status at a glance with the
all-new, easy-to-use security status area
Simplified security management Get crucial product alerts that are less
with intelligent alerts intrusive and easier to understand
Enjoy safer web surfing Enjoy safer Internet searching, surfing,
with McAfee SiteAdvisor® and shopping thanks to identification
enhancements of potentially harmful
websites
Better PC health with QuickClean QuickClean eliminates junk files that
can hurt PC performance
Remove digital files thoroughly Shred files to prevent future access
with Shredder
Anti-spam and email protection Advanced identification prevents
spam from clogging your inbox
Protect digital files and memories Take the hassle out of manually saving
with automatic Online Backup files with 1 GB or 2 GB of remote
online storage
Better child protection with Manage your children’s online usage
enhanced Parental Controls more effectively
Secure valuable files with Lock private data in your encrypted
Anti-Theft File Protection vault, so files are safe if your PC is
lost, stolen, or hacked
Home Network Defense Protection Defends your PC from intruders on
your home network, blocking access
to sensitive files
Better protection from Identifies harmful links in your
dangerous websites with browser, email, or instant messages,
McAfee SiteAdvisor Plus protects against identity theft, and
blocks your PC when exposed to
potential threats

12 INTEGRATED SUITES
McAfee AntiVirus Plus 2010 (for home users)
Essential, effective protection against virus threats
With thousands of new viruses created everyday, relying on traditional secu-
rity updates isn’t enough anymore. McAfee AntiVirus Plus instantly detects
and blocks viruses, even stopping web-based threats before they download
to your PC. Reengineered for the fastest performance ever, our innovative
design simplifies your experience while offering essential protection.

Award-winning anti-virus, firewall, anti-spyware, and online protection


AntiVirus Plus detects, blocks, and removes viruses, spyware, adware, even
rootkits — insidious programs designed to tamper with your PC. Leveraging
the same real-time Artemis technology used in our enterprise products, revo-
lutionary McAfee Active Protection technology provides the fastest protection
against threats to your PC.
Our robust two-way firewall blocks outsiders McAfee has the highest
malware detection rates¹
from hacking into your PC, while it keeps
sensitive information from leaking out if the
system is compromised. Unlike the competi-
tion, we analyze and block new and emerging
threats in milliseconds, so you do not have
to wait for regular updates to arrive. The
result: no gap in your protection. That’s one
reason it was named the leader in the AV-
Comparatives competition.1
AntiVirus Plus software also features
McAfee SiteAdvisor, our powerful safety
rating system that lets you know if a site
is risky, before you click.

Better than ever


This release includes dramatic improvements to performance, such as update
time and scanning, delivered within a completely redesigned, instantly un-
derstandable home screen. A simple color-coded security bar tells you if you
can relax, or that specific defenses may need some attention. No guesswork,
no stress, just essential protection. And you can now schedule scans and
updates to minimize any disruption to your day.

Strengths
• Always-current malware detection with exclusive McAfee Active Protection
• Reengineered for 8×’s faster subsequent scan time
• 30 days of free phone support and unlimited email and chat assistance

1
AV-Test.org malware detection results published in ComputerBild magazine (Issues 18 – 23, 08/17/09 – 10/26/09).

INTEGRATED SUITES 13
McAfee Endpoint Protection for Mac
Say “yes” to Macs in the workplace
As more and more business users choose Macs, these systems contain or
access the same sensitive data as other PCs. Since hackers and cybercriminals
now view Macs as a target, you need to enforce compliance of Macs to the
same high security standards of your Windows-based PCs.

Advanced security for Mac endpoints


McAfee Endpoint Protection for Mac secures Apple Macintosh endpoints
with complete, advanced coverage, including anti-virus, anti-spyware, system
firewall, and application protection. It stops malware and other security
threats before they can damage or infect Macintosh desktops and laptops
and spread throughout your company’s network.
McAfee Endpoint Protection for Mac also addresses compliance requirements
by ensuring that Macs receive the same level of protection as Microsoft
Windows-based PCs. It gives you the confidence to say “yes” to Macs in the
workplace while maintaining or even reducing operational costs.

Centralized, simultaneous management of Macs and PCs


McAfee ePO enables you to lower operational management costs by making
it easier to manage all endpoints — Macs and PCs — from a single platform.
You can bring new Macs onto the network quickly and seamlessly and respond
quickly to security incidents, regardless of where they originate. Through a
single view, you can simultaneously update security settings on distributed
endpoints, and then confirm compliance using powerful reporting.

Critical firewall, data, and application controls


We include the most advanced firewall on the market for Apple Macs. Inbound
scanning stops network-based attacks, while outbound packet filtering prevents
spyware and malware from shipping personal data out to would-be attackers.
And you can set rules to control access to specific networks, hosts, or IP
addresses. Application lockdown lets you pre-approve applications that can
run and freeze configurations to ensure compliance with policies, preserve
availability, and thwart cybercriminals.

Strengths
• Proven anti-virus, anti-spyware, application lockdown, and desktop firewall
• Fast and reliable scanning preserves system performance
• Familiar, intuitive Mac OS X Aqua interface
• Supports Mac OS X 10.6 (Snow Leopard), 10.5 (Leopard), and 10.4 (Tiger)

14 INTEGRATED SUITES
McAfee Internet Security 2010 (for home users)
Comprehensive, proven protection against virus and online threats
For broad, effective online security at home, McAfee Internet Security com-
bines advanced malware detection with anti-spam and email protection,
plus data protection and parental controls. Reengineered for the fastest PC
performance ever, our innovative design simplifies your internet security
experience while offering comprehensive protection.

Number one in threat detection of viruses, spyware,


and other malware¹
Our system detects, blocks, and removes viruses, spam, phishing attacks,
spyware, adware, even rootkits — insidious programs designed to tamper
with your PC. Unlike the competition, new and emerging threats are analyzed
and blocked in milliseconds, so you don’t have to wait for regular updates
to arrive. The result: no gap in your protection.

More of the security you value, with higher performance


Our two-way firewall blocks outsiders from hacking into your PC, while
McAfee SiteAdvisor software helps you know if a website is safe before you
click, to avoid malware hidden in seemingly innocent sites. Advanced phishing
protection alerts you to websites that may try to steal your identity or gain
access to financial information. To manage your children’s online usage, we
include improved parental filtering controls. All this protection, yet we also
deliver a 73 percent performance improvement over the previous release,
with updates in a few milliseconds.

Strengths
• Online, automated remote file backup takes the hassle out of backups
• Better ways to manage your tools and scheduling to avoid disruption
• Verifies security settings within your home network
• Smarter, more intuitive alerting and help center with contextual help
• Always-current malware detection with exclusive McAfee Active Protection
• Tools to improve PC health and destroy sensitive information

1
AV-Test.org malware detection results published in ComputerBild magazine (Issues 18 – 23, 08/17/09 – 10/26/09).

INTEGRATED SUITES 15
McAfee Total Protection 2010 (for home users)
Ultimate protection against virus, online, and network threats
As criminals get more creative, you must fight back with extra protection
for your data, your home network, and your PC. McAfee Total Protection
instantly detects and blocks malware, defends your system and home network,
and blocks websites that could harm your computer. Reengineered for the
fastest performance, our design simplifies your experience while offering
ultimate protection.

Active Protection technology defends against emerging threats


Our real-time scanning lets our anti-virus and anti-spyware detect, block, and
remove viruses, spyware, spam, phishing attacks, adware, and rootkits. Unlike
the competition, new and emerging threats are analyzed and blocked in
milliseconds, so you don’t have to wait for regular updates to arrive. And our
two-way firewall blocks outsiders from hacking into your PC.
SiteAdvisor Plus tells you whether a website is safe before you click and checks
links within email and instant messages to stop malware and identity theft.
Now, it can also instantly shield your PC when it is exposed to threats.

Faster than ever, and easier to use


With this release, users experience 73 percent better performance, including
a 35 percent scanning improvement, with updates in milliseconds. A reduced
memory footprint means less impact on your day-to-day PC activity, and you
can reserve security scans and updates for idle times.

Reinforce security for your family and your PC


For extra confidence, you can password-protect and encrypt personal docu-
ments and other important files on your PC against thieves and hackers.
Parental Controls allow you to manage your children’s online usage. And our
new Home Network Defense will easily identify and lock out intruders.

Strengths
• 2 GB of online, automated remote file backup
• 30 days of free phone support and unlimited email and chat assistance
• Continuous and automatic updates for the life of your subscription
• Number one in threat detection of viruses, spyware, and other malware¹

1
AV-Test.org malware detection results published in ComputerBild magazine (Issues 18 – 23, 08/17/09 – 10/26/09).

16 INTEGRATED SUITES
McAfee Total Protection for Compliance
Unified IT policy auditing and risk management to simplify compliance
For many organizations, keeping pace with new requirements, more controls,
and changing guidelines means deploying multiple technologies for managing
IT audit cycles and sustaining compliance.
McAfee Total Protection for Compliance makes compliance easy with the
industry’s first integrated solution for vulnerability management, compliance
assessment and reporting, and comprehensive risk management. Using ePO
as the single deployment, management, and reporting platform, it integrates
McAfee Vulnerability Manager, McAfee Policy Auditor, and McAfee Risk Advisor.
Through both agent-based and agentless technology, it audits, assesses, and
reports across managed and unmanaged systems, dramatically reducing IT
audit time.

Comprehensive coverage and proactive risk management


Host- and network-based scans assess every system for compliance with
regulations, standards, and best practices. This model lets you use the most
effective technology approach for the architecture you have.
Leveraging ePO, McAfee also extends risk management through awareness
of countermeasures. Through integration with Risk Advisor, you are able to
combine threat, vulnerability, and countermeasure information proactively to
pinpoint assets that are truly at risk. It takes the guesswork out of when and
where to focus your security efforts — saving you time and money. If your
environment has 3,000 systems, for instance, you can pinpoint the 30 systems
that are at risk and vulnerable to a specific threat. McAfee Global Threat
Intelligence keeps threat and vulnerability data updated, non-stop.

Simplified compliance
We reduce the number of point products needed to achieve the results and
reports auditors demand, while we eliminate manual processes throughout
the audit lifecycle. For instance, administrators and auditors can use a single
workflow and policy environment for policy definition, asset identification,
and consolidated reporting. As you prepare for audits, you can import industry-
standard content and tailor policies and checks for your needs, applying policy
benchmarks across many different asset types.

Strengths
• Accurate risk analysis and prioritization shrink the noncompliance window
• Deep policy assessments on hosts, plus network audits of policy settings
for account, file, network, and system access
• Assessments and reports for SOX, FDCC, FISMA, HIPAA, and PCI DSS

INTEGRATED SUITES 17
McAfee Total Protection for Data
Industry’s most complete data protection solution
With today’s mobile devices and ever-connected work style, protecting confi-
dential customer information — as well as your intellectual property — has to
be job one. Companies that suffer data losses risk regulatory penalties, brand
damage, and customer distrust.
To secure your confidential data reliably, McAfee Total Protection for Data
integrates McAfee Endpoint Encryption (Full Disk, File, and Folder encryption
including Removable Media encryption), McAfee Host Data Loss Prevention,
and McAfee Device Control along with the unifying management of McAfee
ePO. This suite provides strong encryption, authentication, data loss prevention,
and policy-driven security controls to prevent unauthorized access to your
sensitive data — anytime, anywhere. Instead of separate point solutions that
must be managed separately, ePO allows you to use a single environment to
manage your deployment, define security policies, monitor activities, generate
reports, and maintain your data protection.

Enterprise-grade encryption and device control


To protect data at rest, full-disk encryption combined with strong access control
protects sensitive data on all endpoints. Persistent file and folder encryption
transparently encrypts the files and folders you choose, on the fly, before
they move through your organization. Host data loss prevention allows you
to monitor real-time events and apply centrally managed security policies to
regulate how employees access and use confidential data.
You can also monitor and control data transfer to portable devices — such
as USB flash disks, iPods, DVDs, and Bluetooth devices. Unlike wholesale
blocking of device usage, you can specify and categorize which devices may
or may not be used and enforce what data can and cannot be transferred
to these devices.

Improved visibility and efficient, centralized management


As your business needs change, we help you understand evolving usage
and adjust policies appropriately. Advanced reporting and auditing help your
company better support tough privacy mandates, demonstrate compliance,
ensure safe harbor protection, and support prompt and proper audits.

Strengths
• Works for all data, formats, and derivatives even when data is modified,
copied, pasted, compressed, or encrypted
• Enforces central policies based on users and user groups and synchronizes
policies with Active Directory, Novell NDS, and PKI
• Encrypts files, folders, or devices without end-user action
• Logs every data transaction with forensic-quality, audit-ready details

18 INTEGRATED SUITES
McAfee Total Protection for Endpoint
Total security, total integration, total protection for all your endpoints
As the pace of threats accelerates, the threats themselves grow more
complex. You need integrated, advanced protection to guard your systems
against worms, spyware, rootkits, Trojans, bots, hackers, and identity thieves.

Uninterrupted end-to-end protection


McAfee Total Protection for Endpoint is the industry’s first unified platform for
endpoint security and compliance management. It consolidates all endpoint
security into industrial-strength threat protection for your servers, email servers,
laptops, and desktops. Easily managed with McAfee ePO, this award-winning
solution reduces the time and resources needed to manage security, while
delivering the scalability required by enterprises.

Blocks threats in real time with McAfee Global Threat Intelligence


Even without an update, it works to stop zero-day threats and shrink the
window of vulnerability. Global threat intelligence and proactive Artemis
technology detect and block suspicious files without the need for signatures.
Automated updates help you rigorously maintain comprehensive defenses.

Flexible options to suit your security and compliance needs


The essential version delivers centrally managed, integrated anti-virus,
anti-spyware, anti-spam, desktop firewall, host intrusion prevention, and
proactive web security to educate users and block websites that contain
web threats. Host intrusion prevention helps you reduce patch urgency and
guard unpatched systems against zero-day attacks. The standard version
adds an extra layer of malware and spam protection for email servers.
The advanced version provides extra tools for compliance. McAfee Network
Access Control only allows systems that comply with your security policies to
gain entry to your network, minimizing your exposure to risky or non-compliant
devices. And McAfee Policy Auditor allows you to find and report vulnerabilities,
service misconfigurations, and policy violations on endpoints.

Streamline operations and lower costs


All this control is managed by a single integrated management platform — 
ePO — to lower your operational cost and strengthen protection. You manage
protection, implement and enforce policies, and report on results from one
intuitive, web-based display. With a single agent controlling endpoint protec-
tion, you can add new functions effortlessly.
Total Protection for Endpoint also provides strong incident response to critical
threat events reported by McAfee Security Innovation Alliance partners in
areas such as database security, log and security event management, theft
and forensics, and virtualization security.

INTEGRATED SUITES 19
McAfee Total Protection for Internet Gateways
Comprehensive security for web, email, and data loss prevention
Data protection is top of mind for many organizations, and Web 2.0 increases
the risk of data loss and downtime. For effective protection, you have to
patrol email and web interactions that might bring malicious code into your
business or attempt to extract sensitive data over your network.

Great protection, great value


McAfee Total Protection for Internet Gateways protects against malware
coming into your enterprise through email and web traffic, while it ensures
that sensitive data does not leave in violation of government and corporate
regulations. It combines three proven McAfee security solutions — McAfee
Web Gateway (formerly Webwasher), McAfee Email Gateway (formerly
IronMail) and McAfee Network DLP Prevent (formerly Reconnex iGuard
Prevent) — into one affordable, manageable solution.

Inbound and outbound control over malware and sensitive data


Our combination gives you effective protection against inbound attacks,
including Web 2.0 blended and targeted malware, while it keeps your email
free of spam, phishing attacks, or other email-borne threats. Blocking this
unwanted traffic increases productivity, frees up bandwidth, and cuts mal-
ware cleanup costs.
For complete confidence and compliance, Total Protection for Internet
Gateways provides outbound filtering and blocking. Throughout your entire
enterprise, it safeguards both structured and unstructured data, protecting
private data like credit card numbers and corporate information and intellec-
tual property such as financial records, source code, or blueprints.

Simplified management for lower TCO


Total Protection for Internet Gateways bakes in all the efficiencies that are
possible with hard-working solutions from a single vendor. Savings start
with rapid deployment, policy configuration, testing, and scaling. We make
administration easy with a simplified management footprint, near zero-touch
user-based authentication, and one support contract, with automated malware
and spam protection updates. Moreover, compliance reporting is straightfor-
ward, with deep micro-level forensics when you need them.

Strengths
• Number one rated anti-malware protection coupled with better than
99 percent spam detection¹
• Identifies and enforces policies on both structured and unstructured data
• McAfee Global Threat Intelligence protects against emerging threats
¹ http://blogs.pcmag.com/securitywatch/2008/01/antimalware_performance_testin.php.

20 INTEGRATED SUITES
McAfee Total Protection for Secure Business
All the critical elements of security a medium-sized company needs
Free yourself from the headaches of managing multiple point products from
multiple vendors. McAfee Total Protection for Secure Business has it all — 
the industry’s most comprehensive security in one easy-to-manage suite for
endpoints, email, web, and data. It saves time, saves money, and provides a
more powerful, integrated defense against the threats medium-sized busi-
nesses know about — and the threats you cannot see coming.

Smart data, email, and web security, plus compliance


We interlock endpoint and network controls with McAfee Total Protection
for Endpoint, McAfee Email and Web Security Appliance, McAfee Endpoint
Encryption, and McAfee Device Control, managed conveniently through
McAfee ePolicy Orchestrator.
In one solution, you get anti-virus, anti-spyware, desktop firewall, and host
intrusion prevention, smart signature and behavioral protection, web security,
and highly accurate spam detection for effective gateway blocking of mal-
ware. To protect your business from data loss, you can encrypt all data on
laptops, desktops, and other mobile devices and prevent unauthorized use
of removable devices, such as memory sticks. We also help you limit access
to dangerous websites, block data-stealing malware, and enforce appropriate
data usage policies.

Optional network security with McAfee UTM Firewall


To round out your security, McAfee Unified Threat Management provides
enterprise network security features packaged and priced in a multifunction
appliance appropriate for small and midsize businesses and remote offices.

Save time and money


Let McAfee simplify acquisition and deployment of the protections you
need, with one purchase of one package from one trusted, proven vendor,
with substantially lower licensing fees and support costs than if purchased
separately. It eliminates the compatibility and maintenance issues associated
with multiple point products and vendors. Instead, you gain better visibility,
control, and comprehensive intelligence on your business’s security posture.

Strengths
• Instant, always-active threat protection from the experts at McAfee Labs
• Encryption and controls to prevent data loss
• Easy to choose, purchase, and manage the protections you need

INTEGRATED SUITES 21
McAfee Total Protection for Virtualization
Proven, comprehensive protection for virtual servers
Research by McAfee Labs shows that virtual environments are not only sus-
ceptible to the same threats as physical systems, they are also vulnerable to
additional threats that exploit virtualization specifically.
We have optimized McAfee Total Protection for Virtualization to protect all
major virtualization environments, including Citrix, Microsoft, and VMware.
It combines industry-leading, proven products to provide complete and scal-
able security for virtual servers and critical data, so that enterprises can safely
benefit from virtualization. Integrated, centralized management reduces the
time and resources required for enforcing policies and managing security of
both physical and virtual servers, while it simplifies compliance with internal
policies and key industry regulations.

Investment protection for virtualization


Total Protection for Virtualization includes McAfee VirusScan Enterprise (VSE)
for Offline Virtual Images, McAfee VirusScan Enterprise, McAfee VirusScan
Enterprise for Linux, McAfee Anti-spyware Enterprise, McAfee Host Intrusion
Prevention (Host IPS) for server, and McAfee ePO.
These products protect your physical systems and add unique protection for
virtualization-specific threats. VSE prevents malware from making changes to
files, registry keys, and utilities within virtual machines. VSE for Offline Virtual
Images is integrated with VMware VMsafe. It automatically scans, cleans, and
updates the security profile of offline virtual images without bringing them
online, avoiding any security risk to the overall IT environment. Host IPS pro-
tects virtual machines, files, and resources from malicious access.
Manage it all with the integrated, centralized web-based ePO platform. It
dramatically simplifies installation and maintenance of defenses and as-
sociated rules and policies. Administrators can keep protection up to date,
configure and enforce protection policies, and monitor security status 24/7.

Strengths
• Customized protection for all major virtualization environments,
including Citrix, Microsoft, and VMware
• Protection for online and offline virtual machines
• Single management console for virtual and physical servers
• Non-stop threat protection from McAfee Artemis technology,
applying McAfee Global Threat Intelligence
• VMsafe-integrated for optimized performance in VMware environments

22 INTEGRATED SUITES
McAfee Total Protection Service
An always-on-guard Security-as-a-Service solution
Businesses of all sizes need to keep protection current while minimizing
downtime, costs, and maintenance. McAfee lets you access constant
protection without additional investment in on-site hardware or software.

Defend all your systems, all the time, with this one-touch solution
McAfee Total Protection Service, the industry’s first truly integrated Security
Software-as-a-Service (SaaS) solution, provides protection against endpoint,
email, web, and perimeter threats — all managed on line.
With Security SaaS, you reduce your security licensing costs and capital
investment in hardware and software by taking advantage of McAfee expertise
and managed infrastructure off site. Save time and money as Total Protection
Service frees your IT staff from complex security deployments, server mainte-
nance, upgrades, and time-consuming daily management.

A single, integrated solution


Eliminate the need for multiple security products. Total Protection Service
detects and blocks viruses, spyware, spam, phishing, and hacker attacks to
safeguard all your systems. Plus, built-in SiteAdvisor safety ratings warn about
potentially dangerous websites without limiting online access, although busi-
nesses can filter out unwanted content based on configurable policies. You
can also scan to identify vulnerabilities residing in Internet services, shopping
carts, ports, operating systems, servers, key applications, firewalls, addressable
switches, load balancers, and routers.

Affordable security and support


A single, low-cost annual subscription offers continuous protection, automatic
security updates and upgrades, and around-the-clock technical support. With
McAfee automated protection, there is no need to dedicate IT staff to security
maintenance, or to invest in additional security management software, on-site
hardware, or technical support.

Streamlined security management


Total Protection Service is quick to install and maintain. This Security SaaS is
managed by McAfee SecurityCenter for centralized installation, configuration,
reporting, and updates from any web browser, so even remote users easily
receive the latest upgrades and protection.
Refer to the Security-as-a-Service section of this guide for more details
and a comparison chart.

INTEGRATED SUITES 23
24 INTEGRATED SUITES
McAFEE SOLUTIONS
McAfee
Interlocking Products

McAfee works tirelessly to help you improve your risk posture with the
most effective protections and efficient processes. The previous section
of this guide described our integrated suites. The defenses in these suites
are also available individually to help you optimize your security and com-
pliance. This section describes onsite products. If you prefer in-the-cloud
services, look for the section that follows this chapter.

Complete your coverage for complete confidence


Select the tools that work best for your environment and protect all
of your systems and sensitive data, from encrypted portable storage to
traditional desktops, virtual servers, and shared file systems. You can
also deploy optimized network protections where you need them, and
manage them where you are. Risk and compliance solutions help you
maintain compliant configurations and get through the audit, remedia-
tion, and reporting processes as painlessly as possible.
Although they can be purchased individu-
ally, McAfee solutions do not stand alone.
Through the centralized management
platform of McAfee ePolicy Orchestrator,
they integrate to help you conserve time,
effort, and expense.

According to independent
third party research, a
typical large ePO customer
saves 62 percent in security
operational costs.1

An average of 148,000 40 percent of the data A DDoS attack used to


new zombies were lost in a security breach is blackmail Australian
created every day the private information sports-betting com-
in 2009.2 of customers, employees, panies cost the sites
and partners.3 millions of dollars in
lost bets.4

1
Research conducted by InsightExpress.
2
McAfee Labs.
3
McAfee, The Security Paradox, 2009.
4
Herald Sun, August, 2009.
Intelligent Security for Every Asset
Individual McAfee products come in software, hardened appliances, or
services. The list below provides logical solution groups for the products
you install and maintain at your site. The product descriptions that follow
are alphabetical for easy navigation.

Security and Compliance Email and Web Security


Management – McAfee Content Security Blade Server
– McAfee ePolicy Orchestrator (ePO) – McAfee Email and Web
Security Appliance*
System Security – McAfee Email Gateway
– McAfee Anti-spyware Enterprise (formerly IronMail®)
– McAfee Application Control – McAfee Security for Email Servers
– McAfee Host Intrusion Prevention – McAfee SiteAdvisor Enterprise
– McAfee Mobile Security for Enterprise – McAfee SiteAdvisor Plus
(formerly McAfee VirusScan (for home users)
Mobile Enterprise) – McAfee SmartFilter®
– McAfee Network Access Control – McAfee Unified Threat Management
– McAfee Policy Auditor (UTM) Firewall*
– McAfee Security – McAfee Web Gateway
for Microsoft SharePoint (formerly Webwasher®)
– McAfee Web Filtering for Endpoint
(see SiteAdvisor) Network Defense
– McAfee SiteAdvisor Enterprise – McAfee Firewall Enterprise (Sidewinder®)
– McAfee SiteAdvisor Plus – McAfee Firewall Enterprise Profiler
(for home users) – McAfee NAC Appliance (see McAfee
– McAfee VirusScan Enterprise Network Access Control)
– McAfee VirusScan Enterprise for Linux – McAfee Network Access Control
– McAfee VirusScan Enterprise – McAfee Network Security Manager
for Offline Virtual Images – McAfee Network Security Platform
– McAfee VirusScan Enterprise for Storage – McAfee Network Threat
– McAfee VirusScan Enterprise for use Behavior Analysis
with SAP NetWeaver platform – McAfee Network User Behavior
– McAfee VirusScan for Mac Analysis (UBA)
– McAfee UTM Firewall*
Data Protection – McAfee Vulnerability Manager
– McAfee Command Line Encryption
– McAfee Device Control Governance, Risk, and Compliance
– McAfee Encrypted USB – McAfee Change Control
– McAfee Endpoint Encryption – McAfee Configuration Control
– McAfee Host Data Loss Prevention – McAfee Integrity Control
– McAfee Network DLP Discover – McAfee PCI Pro*
– McAfee Network DLP Manager – McAfee Policy Auditor
– McAfee Network DLP Monitor – McAfee Remediation Manager
– McAfee Network DLP Prevent – McAfee Risk Advisor
– McAfee Vulnerability Manager

Refer to the next chapter for security offered as a service.

* Products ideal for small and midsize organizations, branch offices, and workgroups.

26 INTRODUCTION
McAfee Anti-spyware Enterprise
Proven spyware protection optimized for business
Undetected spyware can lead to identity theft, system and network corruption,
slower Internet access, reduced user productivity, installation of rootkits and
backdoors, and a flood of help-desk calls.
Most anti-spyware software is reactive, catching unwanted programs after
they have penetrated your systems. However, by then it is too late, since po-
tentially unwanted programs (PUPs) install in many places or introduce other
programs, such as rootkits and key loggers. McAfee on-access scanning
catches the spyware before it multiplies.

Signature and behavior-based detection


McAfee Anti-spyware Enterprise blocks, detects, and cleans PUPs, including
spyware, adware, key loggers, remote administration tools, and other un-
wanted programs. The security experts at McAfee Labs maintain our extensive
database of known PUPs. Our daily auto-updates keep you current and your
systems protected against the latest invasions. This database helps you keep
your users’ systems stable and allows them to concentrate on their jobs.
For the ultimate protection, we use advanced technology to identify PUPs
by their behavior — without waiting for an updated list. This behavior-based
technology also allows you to monitor software behavior and stop installation
and propagation.

Standalone or integrated solution


You can use Anti-spyware Enterprise by itself or integrated with McAfee
VirusScan Enterprise. When integrated, they share a common scanning engine.
This improves management and optimizes system performance.

Centralized management
Security management is easy with McAfee ePolicy Orchestrator. With this
management tool, you can centrally deploy, manage, and report on activity
across your enterprise.

Strengths
• Blocks and defeats spyware before it can install and spread
• Behavioral technology detects and blocks unknown spyware
• Updates daily from McAfee Labs
• Scans processes and files running in memory
• Scans in the registry and files to block reinstallation
• PUP-specific reporting

INTERLOCKING PRODUCTS 27
McAfee Application Control
Reduced risk from unauthorized applications, plus stronger
endpoint control
Users can unintentionally introduce software that installs malware, creates
support issues, and violates software licenses — compromising systems and
your overall business.
McAfee Application Control offers an effective way to block unauthorized
applications and, unlike simple whitelisting, uses a dynamic trust model to avoid
labor-intensive lists. As enterprises face an avalanche of unknown software
from the web, this centrally managed solution adds a timely control to your
systems security strategy, attuned to the operational needs of enterprises.

Complete protection from unwanted applications


Malicious code takes full advantage of the flexible software and modular
code used in Web 2.0. McAfee Application Control extends coverage to Java,
ActiveX controls, scripts, batch files, and specialty code to give you greater
control over application components.

Viable security for fixed function and legacy systems


Patching creates headaches for remote systems and may be impossible for
older operating environments that no longer receive vendor updates. McAfee
Application Control extends a unique layer of protection to fixed-function
devices, such as kiosks, point-of-sale terminals, and legacy Windows NT and
2000 systems.

Scalable centralized management


McAfee Application Control leverages your security investment in the McAfee
ePO platform. McAfee ePO provides remote deployment, and you can manage
and report on large enterprise rollouts from a central location.

Flexible, affordable, manageable, and secure


Dynamic management of whitelists makes it easy to support multiple con-
figurations for different business needs: point of sale terminals, back office
servers, and multiple desktop images for different user profiles. It runs
transparently on endpoints, with very low initial and ongoing operational costs.

Strengths
• Ensures only trusted applications run on servers and endpoints
• Trust model and dynamic whitelists save administration time and overhead
• Comprehensive code protection preserves integrity of critical systems
• Vulnerability shielding extends the lifespan of legacy systems
• Safeguards for critical systems, field units, and fixed-function devices

28 INTERLOCKING PRODUCTS
McAfee Change Control
Comprehensive change policy enforcement
How often has an unapproved or untimely change brought down a key sys-
tem? Unauthorized or untested changes can cause 80 percent of unplanned
system downtime.
McAfee Change Control prevents unauthorized changes by providing real-time
visibility into modifications and delivering technology-based policy enforcement.
Change Control continuously tracks and validates every attempted change on
your IT infrastructure. It improves accountability and eliminates violations that
affect compliance or cause outages — while lowering IT costs.

Real-time network visibility


Change Control alerts you to changes on servers, databases, and network
devices, including switches, routers, and firewalls. It instantly detects changes
as they are made, logging modifications in an independent change database.
If Change Control blocks an unauthorized change, it immediately makes a
record of the attempt.

Complete policy enforcement


As insider threats rise, many organizations are eager to block unwanted
changes and improve accountability for privileged insiders, including employ-
ees and outsourced IT contractors. Change Control lets you enforce change
policy according to time window, source, or approved ticket.

Improved compliance with SOX and PCI DSS


Unauthorized changes can violate policies, leading to costly network outages
and material weakness in compliance standards. McAfee Change Control
provides categorical management over your complete IT infrastructure, enabling
those who process credit card transactions to fulfill and validate PCI and SOX
requirements efficiently and cost-effectively.

Strengths
• Real-time visibility and alerting across servers, databases, and network devices
• Instant file integrity monitoring lets you quickly identify where policies are
being challenged
• Prevents unauthorized changes, violations, and outages before they occur
• Eliminates costly manual efforts to track and account for changes
• Easily integrates with change management, data center automation,
and configuration management database solutions from HP, BMC,
IBM, and others

INTERLOCKING PRODUCTS 29
McAfee Command Line Encryption
Transfer and store your sensitive files securely
Your data is the lifeblood of your business. Files with sensitive data need to
be protected in transit and in storage for true end-to-end security. Enterprises
that routinely exchange sensitive customer information or intellectual property
with branch offices, vendors, and business partners need to keep confidential
data and applications safe and secure. More than half of all Fortune 500 com-
panies rely on McAfee E-Business Server for secure file transfer and storage.

McAfee E-Business Server


McAfee E-Business Server incorporates the industry’s strongest encryption
algorithms, including Triple-DES CAST, IDEA, AES, Blowfish, and the Twofish
Cipher Algorithm. It secures data as it is transmitted over the Internet and
throughout your enterprise, eliminating the need for costly solutions such
as leased lines and VPNs. By securing data automatically, companies con-
sistently protect sensitive data, reduce labor costs, and eliminate human
interaction errors.

An application-layer approach to encryption


McAfee E-Business Server — a fully integrated application-layer approach to
encryption — simplifies the process of ensuring end-to-end data security. Using
a simple command-line interface or natively within an application, developers
and administrators can protect data throughout its lifecycle: from its point of
origin to data processing and storage.
You can secure data within automated and batch processes (for file transfer,
remote archive, and transactions) and in standard or proprietary applications.
Most importantly, you can protect the privacy of data in storage, during access,
and in transit over the Internet, providing true end-to-end security. We support
the OpenPGP standard, along with most major certificate authorities, so you
can securely exchange information with more partners. In addition, because
E-Business Server supports self-decrypting archives (SDA), you can even share
secure data with partners that do not have encryption. Since these products
are transfer protocol independent, companies can easily add encryption into
existing processes, independent of their preferred transfer method.

Additional configurations for flexible control over data:


• McAfee E-Business Client
• McAfee E-Business Server for OS/390
• McAfee E-Business Server Native APIs
• McAfee E-Business Server Partner Edition

30 INTERLOCKING PRODUCTS
McAfee Configuration Control
Audit, Control, and Enforce (ACE) for Continuous Compliance
For enterprises that must adhere to multiple compliance standards or strict
regulations, constantly maintaining and achieving compliance in dynamic
environments is both tricky and expensive.
McAfee Configuration Control offers a cost effective means to automate and
enforce individualized or standard compliance configurations. Through the
three steps of Audit, Control, and Enforcement, you can achieve continuous
compliance while dramatically cutting audit preparation, time, and costs.
Beyond saving you time and money on audit activity, it goes farther to block
unauthorized changes and limits the liability and costs associated with ad hoc
change that may affect performance, availability, or security.

Achieve compliant configurations and enforce policy with ease


Through unique IT controls and automated assessments, we help you obtain
continuous compliance. With a flexible and easy-to-use interface, you can
quickly create your own IT compliance standards as well as address external
requirements — without being an expert. Alerting with policy enforcement
provides the notification of changes that could jeopardize compliance. It also
limits changes to pre-determined time windows, trusted sources, or approved
work tickets. You have control and can stop drift from corporate policy.
With this one solution, you meet prescribed compliance requirements for
unauthorized change alerting and configuration assessment reporting.
Profiles let you focus on what is critical for you to monitor, with dashboards
making it easy to keep watch and track. Automated audit and compliance
reports can be scheduled, providing internally or externally defensible proof
of continuous compliance across your environment.

Strengths
• Controls integrity of your systems with continuous tracking and alerting
of events that could compromise security or create the risk of your systems
becoming non-compliant
• Enforces a centralized or enterprise change policy so that only validated,
authorized changes are executed
• Minimizes risk by controlling system change and configurations to ensure
the highest level of security, reliability, and compliance
• Leverages your investment in McAfee ePO and other enterprise software

INTERLOCKING PRODUCTS 31
McAfee Content Security Blade Server
Highly scalable email and web security
Large enterprises require high performance and throughput, of course,
but they also have special requirements for availability and manageability.

Secure your network against real-time threats in web and email


McAfee Content Security Blade Server gives large enterprises and providers
the functionality, scalability, and performance they need to take advantage
of all Web 2.0 has to offer, safely and cost-effectively, while blocking spam,
fending off malware including targeted and zero-day exploits, and maintaining
complete control of security. The addition of McAfee Web Gateway software,
the number one anti-malware solution, to McAfee Content Security Blade
Server brings a new level of protection, performance, and enterprise-class
manageability to this highly scalable blade server platform.

Go green while reducing operating costs


Our security technology plus the HP BladeSystem infrastructure creates an
intelligent, integrated web and email security system that takes advantage of
the blade server’s inherent capabilities: operational efficiency, scalability, and
reliability. The blade enclosure integrates server, storage, networking, and
power management into a single solution managed as a unified environment.
It automatically responds to fluctuating traffic demands and system status
and incorporates wire-speed load balancing for traffic distribution and fault
tolerance. And it uses up to 40 percent less power and 40 percent less space
when compared to equivalent 1U rack-mounted servers.
Content Security Blade Server combines many web and email protections and
access control features that would otherwise require multiple stand-alone
products. You can protect mail or web infrastructure separately or cover both
with a single system. Combining functionality this way streamlines management
and ensures secure policy enforcement without gaps.

Strengths
• Choice of eight blade or sixteen blade enclosures
• Enhanced real-time behavioral detection of Web 2.0 malicious mobile code
• Advanced zero-day and targeted attack exploit detection without a signature,
regardless of media or content type
• True context-based threat detection
• Consistently blocks 99 percent of spam
• Presents overall system status in convenient at-a-glance dashboard
• Lets you turn on different email and web features when you need them,
such as URL filtering, SSL scanning, and content inspection

32 INTERLOCKING PRODUCTS
McAfee Device Control
Fine-grained control over removable media devices on your network
USB drives, MP3 players, CDs, DVDs, and other removable media — however
useful — pose a real threat to your organization. Their small size and enormous
storage capacity make it all too easy for confidential customer data and intellec-
tual property to walk right out the front door and into the wrong hands. Theft
is not the only risk; even the most well-intentioned employees accidentally
lose devices.
Now you can monitor and control data transfer to portable storage devices
to improve compliance with data control policies and regulations. McAfee
Device Control guards against critical data leaving the corporation through
USB flash disks, iPods, CDs, DVDs, Bluetooth and IrDA devices, and other
removable storage devices that can connect to desktops and laptops.

Targeted, automatic enforcement of detailed device and data policies


With wholesale blocking, you frustrate users and constrain productivity. Our
granular controls let you specify and categorize which devices may or may
not be used and enforce what data can and cannot be transferred to these
devices. You quickly and easily configure, deploy, and update policies and
agents throughout your environment from the centralized McAfee ePO
management console.
For accurate, reliable control, you can define detailed hardware- and content-
based filtering, monitoring, and blocking. Our complete device management
lets you enforce devices by any Windows software-based device parameter,
including product ID, vendor ID, serial numbers, device class, device name,
and more. If you need hardware-based encryption, you can specifically limit
use to devices that include approved encryption.
This unrivaled protection helps you protect all data, formats, and derivatives
even when data is modified, copied, pasted, compressed, or encrypted.

Strengths
• Fine grained device definitions
• Content and context-aware protection
• Centralized policy deployment and management with ePO
• Easy upgrade to McAfee Host Data Loss Prevention
• Visibility, control, and user- and device-level logging to support compliance

INTERLOCKING PRODUCTS 33
McAfee Email and Web Security Appliance
Get more from your email filter
IT staff at midsize businesses fill multiple roles, so they need security made
simple. We designed a single, integrated appliance to defend your business
against the two most common sources of security threats: email and web.
Much more than the industry’s most effective spam filter,¹ McAfee Email
and Web Security Appliance lets you arm yourself against the latest email
and web-borne threats, easily manage web and email traffic and usage, and
reduce system administration requirements to just minutes a day or less,

Comprehensive, proactive malware protection


Our Email and Web Security Appliance detects, cleans, and protects your
email from viruses, worms, rootkits, Trojans, and other threats. Cloud-based
global threat intelligence identifies and blocks malware even before a signature
becomes available, applying intelligence from email sensors in more than one
hundred countries and millions of endpoints around the globe. TrustedSource
identifies spam and malicious email faster and more accurately, dropping
connections from senders based upon their reputations.

Consolidate inbound and outbound scans for both security


and compliance
In addition to market-leading security effectiveness, it also enforces policies for
email and web usage and provides compliance tools, informative dashboards,
and comprehensive reporting. Instead of investing in separate systems, you
can have one appliance scan inbound and outbound for dangerous, inappro-
priate, or policy-controlled content.
Regular expression-based policy definitions, whitelists, customizable built-in
dictionaries, and threshold counters make it easier to protect both regulated
data and sensitive company information without impeding business operations.
You configure all of this protection through an intuitive interface and policy
wizards that greatly simplify set-up and system administration.
The integrated URL filtering enables you to understand, filter, control, and
monitor Internet usage. With group-based policies and more than 90 web
categories, you can enforce web policies for specific users and groups based
on their unique job requirements.

Strengths
• Turnkey appliance with simplified installation and automated updates
• Integrated URL filtering and SiteAdvisor software to allow safe web use
• The most effective spam filter with low false positives
• One appliance scans both inbound and outbound email and attachments
¹ Anti-spam comparative review, September 2009,” Virus Bulletin, www.virusbtn.com.

34 INTERLOCKING PRODUCTS
McAfee Email Gateway
(formerly IronMail®)

Comprehensive protection from email-borne threats and email data loss


The scale and diversity of email-borne security threats continue to increase.
While threats such as spam were once considered merely nuisances, they now
seek to steal data and deploy malware. Email is also a primary vector for sensitive
data loss. Effective email security should address both inbound and outbound
threats while lowering costs and reducing the burden of administration.

The industry’s most complete feature set — at no additional cost


McAfee Email Gateway integrates comprehensive inbound threat protection
with outbound data loss prevention, advanced compliance, encryption, detailed
reporting, and simplified administration. Combining these features onto a
single, easy-to-deploy appliance simplifies fragmented, multi-vendor security
environments and cuts operating costs while strengthening messaging security.

Protection from e-mail borne threats


Email Gateway identifies and blocks incoming spam with over 99 percent
accuracy while providing integrated protection against viruses, malware,
phishing, directory harvest, denial of service, and bounceback attacks. It
prevents zero-hour threats and dramatically reduces the impact of spam
surges through dynamic spam classification and threat updates combined
with TrustedSource global, multi-protocol reputation intelligence.

Simplified compliance, easy administration


Sophisticated content scanning technologies, multiple encryption techniques,
and granular, policy-based message handling prevent outbound data loss and
simplify compliance. Administrators have the flexibility they need to create
policies to fit their business, increasing the value and accuracy of email controls.
Upon detection, Email Gateway supports a wide range of policy-based actions
including forced encryption, alerting, re-routing, quarantining, and blocking.
Enterprise-class logging and reporting simplifies administration and compliance.
Email Gateway also integrates with ePO for centralized reporting and alerting.

Strengths
• 99 percent or better spam detection accuracy
• Protection against email-borne threats such as malware, phishing, directory
harvest, denial of service, and bounceback attacks
• The industry’s most extensive on-box data loss prevention to detect structured
and unstructured data to prevent data loss and enable regulatory compliance
• Gateway-to-gateway encryption with TLS, S/MIME, and OpenPGP included
• Integrated, on-box encryption for sending encrypted email to end-users

INTERLOCKING PRODUCTS 35
McAfee Encrypted USB
Secure devices with built-in access control and encryption
The storage capacity of USB devices has grown enormously, even while their
physical size has become smaller. Their reduced size makes them easier to
lose, and their higher storage capacity increases the potential amount of data
at risk if the device is lost or stolen. Encrypted devices, while attractive, often
carry a prohibitive per-unit cost and total cost of ownership.

Portability and protection all-in-one


McAfee Encrypted USB devices provide the highest levels of encryption and
authentication, but still offer the ability to transport data of the user’s choice
outside the organization. To insure compliance to corporate standards and
audit requirements, policies must be centrally managed and administered:
the role of McAfee ePO. Enforcement of corporate standards related to data,
authentication, and mobile application usage compliance is guaranteed.
McAfee Encrypted USB includes a range of secure portable storage devices to
give users the flexibility they need while ensuring they handle sensitive data
safely. Built-in user access control combines with strong data encryption “on
the fly.” There is virtually no performance loss or special training required by
the end-user. It also provides both personal and corporate credential protection
and validation to protect identities.
Our Device Control products complement and integrate with Encrypted USB
so that you can seamlessly implement and maintain control over portable
storage, within the reality of a challenging and changing endpoint landscape.

Central management
You can efficiently deploy and manage McAfee Encrypted USB devices
through our integration with McAfee ePolicy Orchestrator, which also pro-
vides standardized reporting and audit facilities. Any number of devices can
be effectively managed, controlled, and bound to the corporate user from
Active Directory.

STANDARD ZERO-FOOTPRINT ZERO-FOOTPRINT USB HARD


DRIVERLESS* NON-BIO BIO DISK

Password Authentication

Biometric Authentication

Hardware Encryption

Digital Identity
and Crypto Services
Managed by McAfee
ePolicy Orchestrator

* The Standard Driverless is supported by recovery and central management but remote recovery is not possible.

36 INTERLOCKING PRODUCTS
McAfee Endpoint Encryption
Iron-clad security for lost or stolen devices, anytime, anywhere
Rarely does a month go by without an organization revealing the loss or
theft of a laptop brimming with sensitive data. Piecemeal and full-disk-only
encryption solutions leave security holes and complicate management
and reporting.
With over 6,000 customers spread around the globe, McAfee is the leading
vendor of encryption software in the industry. McAfee Endpoint Encryption
prevents unauthorized access to an organization’s sensitive data through
industry-leading encryption technology and strong access control. Multiple
layers of protection let us cover more data loss scenarios than any other
vendor in the marketplace. We can secure lost or stolen laptops, misplaced
storage devices (CD/DVD/USB), missing smartphones, unauthorized access to
sensitive files/folders, and sensitive data leaving the organization through email.

Heterogeneous device support


Endpoint Encryption provides full-disk and file/folder encryption that supports
your mixed, evolving range of devices: desktops, laptops, network files
and folders, smartphones, removable media, portable storage devices, and
self-encrypting and solid-state drives.

Transparent policy enforcement


Encryption happens transparently — on the fly — with virtually no system
performance degradation. Single sign-on with pre-boot authentication gives
users secure yet convenient access to the information needed to do their jobs
efficiently. As a result, sensitive data remains protected regardless of how it is
stored, used, or transferred, enabling business continuity anytime, anywhere.

One management environment for endpoint and data


Our solution offers real-time enforcement, tracking, and reporting of encryption
status for every device in the environment from a single management console.
A common agent and management platform with McAfee endpoint security
products help ensure dramatically lower operational costs and administrative
overhead. A single policy architecture for data protection and endpoint se-
curity makes it easier to implement and prove compliance as data protection
regulations get more stringent.

Strengths
• Supports software-based encryption, plus self-encrypting and solid state drives
• Identical administration and policies for any mix of devices in the environment
• Support for hardware acceleration based on the Intel AES-NI technology
• Persistent encryption requires no end-user action or file renaming

INTERLOCKING PRODUCTS 37
McAfee ePolicy Orchestrator (ePO)
Intelligent security and compliance optimization
Over 35,000 customers use McAfee ePolicy Orchestrator to manage nearly
60 million PCs and servers, making it the world’s most deployed and respect-
ed security and compliance management technology. ePO brings together
information and processes to create intelligent security that is automated
and actionable. With ePO, you can make quick, effective decisions. You can
reduce operational costs with advanced reporting and policy assignment
functions. Every efficient response improves threat protection and compli-
ance management.

Integration for quick problem identification and action


To help you get answers about infections and threat events faster, ePO inte-
grates system, data, network, web, and email protections. It streams threat
and vulnerability information into a central management hub for a single,
correlated set of threat events. When ePO’s integrated display shows you
need to investigate, ePO helps you respond quickly. From the management
dashboard, you can just select a system or group and immediately launch a task.

Achieve operational efficiencies and business benefits


The open ePO management architecture takes advantage of a single agent,
single console design. Compared to old-style point solutions, this streamlined
approach dramatically simplifies installation and maintenance of protections and
their rules and policies. It eliminates the system impact of multiple agents and
the decision inefficiencies of multiple consoles. When policies need to adjust
as threats and regulations change, updates are quick, accurate, and consistent.
For the big picture, ePO correlates threats, attacks, and events across endpoint,
network, and gateway protection tiers, and then factors in data usage and
compliance information. This consolidation supports more relevant and
efficient operational and compliance processes. The savings can be material.
According to third party research, a typical large ePO customer saves 62
percent in security operational costs.1

Open for innovation


ePO has an open architecture that helps advance the state of the art in security
and compliance. Members of the McAfee Security Innovation Alliance (SIA)
develop new use cases and integrate with ePO to make it easier for you to
oversee your infrastructure. For example, a partner might link their real-time
monitoring and threat detection with McAfee’s incident response and com-
pliance reporting in ePO. You leverage your ePO investment for a united view
and audit trail of actions.

1
Research conducted by InsightExpress.

38 INTERLOCKING PRODUCTS
McAfee Firewall Enterprise (Sidewinder®)
Faster, easier management, plus unprecedented threat protection
Archaic firewalls are not keeping up with the continuously evolving threat
landscape, allowing unwanted and malicious traffic to penetrate the network.
McAfee Firewall Enterprise delivers unprecedented levels of threat protec-
tion combined with simple and intuitive management workflows, including
easy-to-use reporting and user-friendly rule-creation capabilities. It combines
world-class threat protection with powerful, centralized management and
reporting tools, improving your ability to monitor and secure your network.

A first line of defense against modern threats and unwanted traffic


Our appliances integrate multiple defenses for next-generation application
visibility and control and superior protection against threats: configurable
application-level protection, encrypted traffic protection, intrusion prevention,
anti-virus, and content filtering. Firewall Enterprise appliances also have an
unequalled CERT advisory record, nearly eliminating the time and effort of
emergency patching.
McAfee Global Threat Intelligence and TrustedSource reputation technology
protect against unknown threats and block over 85 percent of unwanted
traffic at the network edge. This reduces traffic volume on downstream
network servers, saving you bandwidth and processing time. Multi-gigabit
appliance performance ensures a productive network.

Streamline firewall management and compliance processes


You can immediately begin to put firewall rules in the proper business context,
take advantage of centralized firewall management, reporting, and user-
friendly rule creation capabilities, and greatly reduce troubleshooting efforts.
Centralized management simplifies rule optimization, policy configurations,
auditing, and maintenance, while forensic-quality reports provide detailed
documentation of regulatory compliance. Integration gives the McAfee ePO
platform visibility to firewall health data and reports.

Strengths
• High performance stateful and application inspection, integrated anti-virus,
URL filtering, and IPS
• Protection against attacks that use email, Web 2.0, SSL, VoIP, and more
• Low administration effort and reports that are more meaningful
• Geo-location lets you filter traffic and focus resources where you do business
• Optional McAfee Profiler and McAfee Control Center help you analyze
and manage complex environments

INTERLOCKING PRODUCTS 39
McAfee Firewall Enterprise Profiler
Manage firewall rule sets the easy way
According to McAfee research, firewall administrators spend up to 70 percent
of their time fixing application outages that occur when firewall rules are out
of sync with changes that affect the network or applications. Even before they
can get around to fixing the rules, administrators spend far too much time
and effort simply trying to determine whether firewall rules were actually
responsible for causing the outage in the first place.
McAfee Firewall Enterprise Profiler simplifies the task of keeping firewall rules
in sync with changing business demands.

Enhanced firewall management


Easy to deploy and use, Profiler gives network and firewall administrators
automatic visibility into the traffic associated with changes in applications
and user activities across the network. With this information, you can quickly
pinpoint the root cause of any outages to quickly troubleshoot and correct
issues with the firewall.

Simple yet robust visual views of network traffic in context


Traditional firewall management solutions report only on denied firewall
actions, often with only limited correlation to specific user activities. Instead,
Profiler receives data over a live feed from McAfee Firewall Enterprise and
aggregates this information with flow data from across the network. It pro-
vides true visibility into all active firewall rules and the impact they have on
processes and users across the network.
Profiler presents its analysis in a highly intuitive, at-a-glance view that accu-
rately maps objects in transition. With a few simple clicks, you can drill down
from the main view to all the details you need to understand your network
environment, including related user names, groups, roles, and more. When
a rule is violated, you can quickly pinpoint changes that caused the problem,
viewing location of user, location of application, granular profile of application/
service, or firewall rule change.

Strengths
• Seamless interoperability with existing network infrastructures
• Real-time alerts allow quick validation and prioritization of problems
• Confirms whether or not traffic disruptions are due to firewalls to enable
quick dispatch to firewall, desktop, or server/application team
• Detailed visuals and drilldowns let you understand root causes and
immediately update firewall configurations to restore service

40 INTERLOCKING PRODUCTS
McAfee Host Data Loss Prevention
Prevent accidental and malicious loss
Your financial data, your customer information, your intellectual property,
and your employees’ personal records may be leaving your company right
now. Accidental and malicious data loss can occur through common channels
like email, web posting, USB drives, and printing, potentially putting your
organization at risk.
With McAfee Host Data Loss Prevention, you can quickly and easily monitor
real-time events, apply centrally managed security policies to regulate how
your employees use and transfer sensitive data, and generate detailed forensics
reports without affecting operations. You protect internal data loss channels,
such as email, IM, CDs, web posts, USB drives, and printouts. You will also
stop confidential data loss initiated by Trojans, worms, or file-sharing applica-
tions that hijack employee credentials without their knowledge.

Protect reliably, without disruption


We work behind the scenes, even when data is modified, copied, pasted,
compressed, or encrypted. Unique fingerprinting algorithms and content
tagging options (location, application, file type, regular expressions, and
keywords) provide broad, deep data protection. You can exercise fine-grained
control at global, group, and individual levels to monitor, block, or notify.

Compliance management simplified


You can easily collect critical usage data — such as sender, recipient, time
stamp, and data evidence — through integration with ePO. With a click of a
button, ePO enables event monitoring and detailed reports to prove to auditors,
board members, and other stakeholders that compliance measures are in place.

Agents on duty
This agent-based protection monitors and prevents sensitive data transfer
from all desktops and laptops through the network, through applications, and
onto physical devices, even if users leave the corporate network. The ePO single
agent, single console architecture efficiently deploys or updates existing agents,
centrally manages policies, monitors events, and generates reports.

Strengths
• Prevents data loss through email, IM, FTP, HTTP, HTTPS, webmail, USB,
CD, DVD, iPod, printing, copy/paste, screen capture, peer-to-peer (P2P),
and web posting
• Lets you specify detailed content-based filtering, monitoring, and blocking
of confidential data on any removable storage device
• Manages and reports on policy compliance through ePO
• Provides consistent protection whether the endpoint is on or off the network

INTERLOCKING PRODUCTS 41
McAfee Host Intrusion Prevention
Proactively secure your desktops and servers
As an IT manager, one of your top challenges is to protect the IT assets that
support your business. You need to fend off known and unknown attacks to
protect confidential data and preserve business continuity. As the complexity
of these exploits continues to rise, you need a solution that proactively prevents
attacks from happening.

Layered protection
McAfee Host Intrusion Prevention (Host IPS) delivers complete protection
against new and unknown threats. Behavioral protection blocks zero-day
attacks that target new vulnerabilities, and signature-based protection identifies
known attacks. Both enforce proper system and application behavior. The
stateful firewall ensures compliance to application and system access policies.

Cost-effective, centralized management


Through McAfee ePolicy Orchestrator, an integrated single agent and single
management console let you consolidate processes and cut overhead.

Relax on “Patch Tuesdays”


You can save time, money, and resources on patching, ending the pain of
“Patch Tuesdays” and emergency patch cycles. Automatic signature updates
and zero-day protection give you advanced vulnerability-shielding protection.
You can maintain a high level of protection with complete vulnerability cover-
age while deploying patches on your schedule. You decrease the frequency
and urgency of patch rollouts and improve compliance.

For server
You can monitor and block unwanted activity and threats to maintain server
uptime and protect assets. Host IPS for server contains unique protection
engineered specifically for web and database servers, protecting against
attacks like directory traversal and SQL injection. Application shielding and
enveloping prevent compromise of applications and data and prevent
applications from being used to attack other applications, even by a user
with administrative privileges.

For desktop
Managing security and connectivity policies for endpoints can be a real IT
headache. Employees can inadvertently introduce worms, spyware, and other
threats into your network with their desktops or laptops. This can compromise
data, put employees at risk, and result in lost productivity. Host IPS for desktop
uses multiple proven methods — behavioral analysis, signature analysis, and
stateful firewall — to keep desktops safe.

42 INTERLOCKING PRODUCTS
McAfee Integrity Control
Reduce risk from unauthorized applications and change
It can be frustrating and difficult to prevent endpoints and servers from
deviating from the corporate standard. Unauthorized applications or changes
introduce malware, present compliance violations, and create software
licensing risks.
Combining industry-leading whitelisting and change control technology,
McAfee Integrity Control ensures that only trusted applications run on servers
and endpoints, while also enabling real-time change detection, accountability
to validate change activity, and change prevention to block unwanted activity.

Block unauthorized applications and change attempts


McAfee Integrity Control lets you ensure only approved software runs on
servers and endpoints, without imposing additional operational overhead.
It easily blocks unauthorized, vulnerable, or malicious applications that can
compromise the integrity of systems. Our dynamic whitelisting trust model
keeps systems tightly secured, yet allows for authorized updates or changes
to be made from administrator-defined trusted sources. This eliminates the
manual, costly support associated with other whitelisting technologies, as no
databases, rules, or updates are needed.
McAfee Integrity Control also includes change control technology to block
unwanted, out-of-policy changes before they occur. This level of protection
is linked directly to policy, and changes can be verified against the change
source, time window, or approved change ticket. Changes attempted outside
of policy are blocked, while the change attempt is logged and sent as an alert
to administrators. It also alerts you to transient violations, where changes are
later reversed. This greatly reduces change-related outages and policy violations.

Monitor file integrity and changes in real-time


Real-time file integrity monitoring (FIM) continuously monitors files and direc-
tories on servers, endpoints, databases, and network devices for changes
to content, permissions, or both, going beyond periodic or scan-based FIM
solutions. It reduces risk by closing the time gap; cuts overhead caused
by scan-based monitoring; and is essential for verifying the security of an
environment or meeting compliance requirements such as PCI DSS.

Strengths
• McAfee ePO eases agent deployment, management, and reporting
• Provides information about every change, including the user and
program used
• Eliminates scan after scan of servers, databases, and network devices
• Low overhead footprint lets you increase control over fixed-function systems

INTERLOCKING PRODUCTS 43
McAfee Mobile Security for Enterprise
(formerly McAfee VirusScan Mobile Enterprise)

Proven endpoint security for enterprise mobile devices


Malware can interrupt mobile service and disrupt business. Comprehensive
mobile protection is essential to protect data integrity and employee produc-
tivity from malware attacks.
McAfee Mobile Security for Enterprise is a centrally operated anti-malware
system that scans and cleans mobile data, preventing corruption from viruses,
worms, dialers, Trojans, and other malicious code. Mobile Security for Enter-
prise protects your mobile devices at the most critical points of exposure,
including inbound and outbound emails, text messages, email attachments,
and Internet downloads.

Complete mobile protection


As your users work, the system transparently scans all types of files, including
emails, text messages, photos, and videos on Windows Mobile OS smartphones.
Our comprehensive anti-malware technology protects data transmitted over
wireless carrier data networks, Bluetooth, Wi-Fi, and infrared communications.

Instant threat detection


Continuous protection detects malware in less than 200 milliseconds without
interrupting wireless operations or connectivity. After detection, malicious files
are stripped of their payloads. All the while, automatic updates safeguard your
devices from the latest threats.

Simple, streamlined administration


Mobile Security for Enterprise extends centralized management to include
your Windows Mobile devices. Through the web-based McAfee ePolicy
Orchestrator (ePO) console, you can easily configure policies, manage updates,
and monitor mobile security status. Using a consistent management platform
lowers IT overhead costs and generates operational efficiencies. A consistent
policy definition and management environment reduces mobile risk for your
enterprise and helps you maintain compliance.

Strengths
• Always-on, real-time protection without interrupting connections
• Inline cleaning automatically removes infections
• Designed specifically for mobile threats with a minimal device footprint
• Regular over-the-air signature updates and alerts if an update fails
or a device becomes infected
• Reduces risk of sensitive data loss that can mean compliance violations
• Maintains usefulness and health of business-critical mobile devices

44 INTERLOCKING PRODUCTS
McAfee Network Access Control (for managed endpoints)
Protect your network from non-compliant or unknown systems
Visitors and contractors can introduce viruses, disrupt your networks, and
compromise your systems and data. You need to inspect each system before
it enters your network to ensure it meets minimum configuration standards,
and then monitor it to maintain and enforce compliance.
McAfee Network Access Control (NAC) for managed endpoints is a key com-
ponent of the McAfee Unified Secure Access solution. It works standalone or
in concert with the McAfee NAC Appliance or the McAfee NAC Module for
Network Security Platform.

Flexible pre- and post-admission control


Before a system enters your network, you can enforce compliance. The
McAfee NAC endpoint agent scans devices to test their overall security pos-
ture, including patch levels and DAT updates, as the devices attempt to log
on. It interlocks with the NAC Appliance, which assesses identity and assigns
network access characteristics and application access rights. It also interlocks
with the Network Security Platform, which monitors the network continuously
for threats and attack behavior to protect against infected devices and prevent
zero-day exploits. McAfee NAC is part of the advanced version of McAfee
Total Protection for Endpoint.

Automatic remediation
To help remediate noncompliant systems, McAfee NAC endpoint software
can also identify and quarantine misconfigured or noncompliant systems. It
can remediate them automatically using McAfee Remediation Manager or
your existing remediation solution.
Through endpoint and network integration, it can both automatically block
attacks and remediate or quarantine non-compliant hosts, such as desktops,
servers, and handheld devices. This integration protects remote access, high-risk
branch offices, wireless networks, and critical systems that cannot run agents.

Cost-effective, centralized management


The McAfee ePolicy Orchestrator management platform gives you visibility
and reporting on PCs used by guests or contractors. You can see details
about network activity, hosts, and relevant events and take action: define
policies, trigger anti-virus protections, or automatically deploy an ePO agent.

Strengths
• Support for both managed and unmanaged devices, including game
consoles, Macs, Linux systems, printers, VoIP phones, and copiers
• Broad enforcement options based on identity, system health, and more
• Centralized management and control lowers operational cost

INTERLOCKING PRODUCTS 45
McAfee Network DLP Discover Appliance
(formerly Reconnex iGuard Discover)

Locate and classify data-at-rest throughout the network


Many companies are considering stronger controls over use and transmission
of sensitive structured data, such as birth dates, credit card numbers, or
financial statements. However, you also need to protect less-readily identified
intellectual property and trade secrets, such as source code, designs, and
strategic plans.
The McAfee Network DLP Discover Appliance automatically finds and classifies
both structured and unstructured data — whether or not IT knows where it
is — to help you develop a risk model and controls that match business process-
es. This system explores data centers, servers, and storage and characterizes
the content and the context of its use. You can rapidly identify who is using
what data, how they are using it, and where it is going. A capture database
helps you assess the data’s value, discover sensitive data, construct rules for
appropriate use based on perceived risk, and investigate incidents.

Efficiently locate sensitive data, both known and unknown


McAfee replaces manual discovery tasks with fast, automated data mining
and classification. An easy-to-deploy appliance efficiently explores all servers
and storage to discover data-at-rest, classify its purpose, and document its
relationship to other content. This thorough discovery indexes all data, finding
legacy and forgotten sources of data and eliminating dependence on pre-set
monitoring policies that may miss sensitive data.

Learn about data and processes to gain insight into risk


and improve investigations
The system creates a historical capture database with fine-grained charac-
terizations of content components, users, and usage. This detail improves
forensics, understanding of business risks, and remediations. You can easily
analyze and present this information using the McAfee Network DLP Manager
and ePolicy Orchestrator.

Strengths
• Crawls storage at two to four times the speed of other options, requiring
fewer appliances and less bandwidth than the competition
• Find the information you need to reduce risk by tuning policies, processes,
and user behavior
• Continues scanning automatically to detect new content
• Works with McAfee Network DLP Monitor and Network DLP Prevent
Appliances for comprehensive data lifecycle controls

46 INTERLOCKING PRODUCTS
McAfee Network DLP Manager
(formerly Reconnex inSight Management Console)

Software to centrally manage and monitor McAfee Network


DLP appliances
The McAfee Network DLP Manager software provides a powerful and intuitive
framework for centrally managing and monitoring multiple McAfee Network
DLP appliances. To simplify administration and on-going case management,
you use a centralized interface for managing security policies, examining
incidents and case workflow, addressing alerts, and viewing system reports.
It supports provisioned management through Roles-Based Access Control
(RBAC), which allows multiple levels of access for multiple classes of users,
so users from disparate parts of the organization can collaborate.

Enterprise-friendly operations
To cut deployment times, you can centrally create, tune, and manage policies
and distribute them out to multiple appliances. As you detect and manage
incidents, we make you more efficient with integrated incident workflow, case
management, remediation, and aggregated reporting. Through integration
with McAfee ePolicy Orchestrator, you can tap into comprehensive reporting
and auditing across systems.

Strengths
• Roles-based access control and intuitive investigation console
support collaboration
• Unified device configuration and management including health statistics,
traffic monitoring, and reporting
• Secure management access and communications

INTERLOCKING PRODUCTS 47
McAfee Network DLP Monitor Appliance
(formerly Reconnex iGuard Monitor)

Analyze all network communications to uncover threats to


confidential data
Data-in-motion is time consuming to monitor and protect because of the
variety of data types, applications, and protocols and the trial and error
experimentation of policy creation.
The McAfee Network DLP Monitor Appliance helps you understand your
data-in-motion, uncover its threats, log activities, and develop policies to
protect it. Thorough monitoring and a historical content database help you
create effective filtering rules in record time, then tune them as the business
evolves. Policy and incident management tools let you gather, track, and
report across the entire network. You can learn what is really happening with
confidential data and coach users in real time.

Inspect 100 percent of content


McAfee scans network traffic across all ports, protocols, and content types
for complete coverage. You cannot actively enforce controls — that is the role
of McAfee Network DLP Prevent Appliance — but you can determine threat
levels and offer passive protection: flag potentially risky activities based on
content and context, educate users, and initiate reviews. A database makes
it easy to learn what content to protect from whom and test, evaluate, and
tune policies. You gain the knowledge to define detailed controls that link
policies to specific signatures for records, code, and formulas.

Enterprise-class manageability and high performance


Our fully integrated appliance installs very quickly with no extra third-party
database. It inspects traffic at two to four times the speed of other options
and stores terabytes of data. You need fewer appliances and consume less
bandwidth than competitive implementations.

Rich investigative detail


With our complete content index, you have the data you need for investiga-
tions, even if specific rules were not in place. You can easily support audits,
forensics, pattern detection, and traffic analysis. We make it simple to analyze
and present critical information, including waivers and attestations, with the
advanced reporting of Network DLP Manager and ePolicy Orchestrator.

Strengths
• One enterprise-class appliance inspects all ports, protocols, and content
types to scan all traffic
• Flexible policy creation enables safe, appropriate business operations
• Improve investigations and simplify case management

48 INTERLOCKING PRODUCTS
McAfee Network DLP Prevent Appliance
(formerly Reconnex iGuard Prevent)

Block inbound and outbound communications that violate policy


and put data at risk
Protecting sensitive and private data requires accurate detection followed by
multiple enforcement mechanisms to place controls on each possible avenue
for loss.
The McAfee Network DLP Prevent Appliance helps you actively block data
loss through communications such as email, instant messaging, and the web.
This product includes the features of McAfee Network DLP Monitor Appliance
and adds enforcement controls. It uses thorough monitoring and a historical
content database to help you create effective filtering rules in record time,
then tune them as the business evolves. It will enforce fine-grained policies
to protect data against employee actions that unwittingly, unknowingly, or
maliciously expose a company’s information.

Complete inspection and enforcement


McAfee scans network traffic inbound and outbound across all ports, proto-
cols, and content types for 100 percent inspection. Our complex analysis and
matching techniques accurately assess relevant content, location in the body
of content, metadata, images, and repetition. When we detect violations, you
can take different actions depending on policy: block, log, encrypt, and notify.

Supports investigations, compliance, and case management


Tools help you gather, track, and report activities across the entire network.
We capture data on content and usage that enables forensics as well as
effective remediations. A powerful case management framework generates
incidents and streamlines workflow between stakeholders.

Enterprise-class manageability and high performance


Our turnkey, tuned appliance installs in a fraction of the time of other solu-
tions with no extra third-party database. It integrates with other enterprise
infrastructure, including message transfer agents (MTAs), web filters, and
encryption gateways for convenient, efficient enforcement.

Strengths
• Document registration allows rules to act even when content has
been modified
• Built in support for PCI, SOX, HIPAA, GLBA, FERPA, ITAR, NASD,
and other regulations
• Turnkey appliance designed for high-performance needs of enterprises

INTERLOCKING PRODUCTS 49
McAfee Network Security Manager
Simple, centralized control for multiple types of McAfee network sensors
McAfee Network Security Manager (NSM) gives you real-time visibility and
control over a complete range of McAfee network appliances, including
intrusion prevention system (IPS) sensors, network user and threat behavior
analyzers (NBA), and network access control (NAC) appliances. With its plug-
and-play operation, easy-to-use functions, and web-based management,
NSM saves you time, trouble, and operating costs.

Real-time control of real-time data


Unrivaled simplicity teams up with centralized, real-time security management.
NSM enables you to configure, deploy, and manage multiple McAfee IPS,
NBA, and NAC appliances through a single, easy-to-use console. A single
NSM appliance delivers centralized, web-based management and unrivaled
ease-of-use. The state-of-the-art console with its enhanced interface puts
you in control of real-time data to easily manage and monitor all network
security appliances and make better decisions, faster.

Pre-configured, but flexible management


Pre-installed and pre-configured, this hardened, plug-and-play appliance
ensures scalable, real-time, always-on control. The intuitive web-based man-
agement interface can handle any situation, from single devices up to large,
distributed, enterprise-wide deployments. It delivers comprehensive and
in-depth attack information, as well as highly customized graphical reports.
When you discover inappropriate traffic, you can move quickly to identify
and correct problems on hosts. McAfee ePO integration provides real-time
visibility of actionable system host details, including host name, user name,
OS, patch level, media access control (MAC) address, last scan date, protec-
tion details, and the top host IPS, anti-virus, and anti-spyware events. The
central ePO repository lets you synthesize and filter data from multiple tools
to create custom reports.
NSM and McAfee Network Security Central Manager are available as pre-
configured, hardened appliances or software only, providing the flexibility
required for small networks, global enterprises, and high-traffic data centers.
Secure access to the NSM empowers remote management of sensors.

Strengths
• Simple, granular security policy management
• Easy-to-use, preconfigured templates, recommended-for-block policies,
and out-of-the-box blocking
• Highly flexible and customizable reporting
• Automated, real-time threat updates
• Virtual IPS and always-on management

50 INTERLOCKING PRODUCTS
McAfee Network Security Platform
Advanced, proven intrusion prevention for every networked device
McAfee Network Security Platform (NSP) protects every network-connected
device by blocking attacks in real time before they cause damage. This
network-class, vulnerability-based intrusion prevention (IPS) appliance protects
an average of 80 days ahead of the threat.
A single appliance combines IPS, application and protocol anomaly, and
behavioral detection to guard against zero-day, DoS, DDoS, known exploits,
SYN flood, and encrypted attacks, plus threats like VoIP vulnerabilities, and
IM and peer-to-peer tunneling. NSP can also quarantine hosts, manage
application traffic, and — through optional Network Access Control soft-
ware — control network policy and enforce compliance.

Better protection, better response


Real-time malware detection — via Artemis — teams with reputation and
identity analysis — via TrustedSource — to protect against emerging threats.
These dynamic updates from McAfee Labs ensure continuous, current pro-
tection. When NSP detects an issue, such as a host that has become a bot,
you can use ePO to quickly identify the system and take action, viewing host
data such as protection details and the top host IPS and anti-malware events.

An end to patch fatigue and compliance enforcement woes


McAfee helps you insulate systems from risk and enable compliance with the
same controls. It gives you the information and time you need to assess and
enforce compliance, validate new patches, and deploy patches to the systems
that really need them. You can control traffic and apply unique policies and
protections to a network segment, a set of hosts, or even a single endpoint.
The optional NAC module for the NSP controls which devices get access to the
network, including unmanaged devices belonging to guests and employees,
and validates and enforces system health. On-board host quarantine helps
you automatically contain threats, especially on unpatched systems.

Network-class platform with multi-gigabit performance


Choose from a range of hardened, purpose-built appliances and experience
performance from 100Mbps up to true 10Gbps network IPS for 10GbE
networks — with 99.999 percent availability — for locations from the network
core to the perimeter, edge, and branch office. Set up in minutes and efficiently
manage and update systems through McAfee Network Security Manager.

Strengths
• The only IPS to hold the NSS Group’s 10-Gigabit IPS certification
• Carrier-class reliability and the highest port density platforms available
• Network, system, risk, and management product integrations guide actions

INTERLOCKING PRODUCTS 51
McAfee Network Threat Behavior Analysis
Network-wide threat visibility and assessment for enterprises
Attacks target your weak spots. As your network changes and grows more
intricate, threats within your network — anomalous activities, targeted attacks
including DDoS, and botnet zombies — require special attention. Gain insight
into your evolving risks by seeing the full context of threat events, including
the correlation of anomalies with host data and intrusion prevention system
(IPS) alerts and forensic-quality threat behavior data.
The McAfee Network Threat Behavior Analysis (NTBA) appliance reports
unusual network behavior by analyzing traffic from network switches and
routers called flow data. A single NTBA sensor efficiently collects traffic from
the entire network, or large segments of the network, for cost-effective,
network-wide visibility. In real time, it reviews host and application behavior
to detect unknown threats including worms, zero-day threats, spam, botnets,
and reconnaissance attacks traversing your network. When bandwidth use
spikes, instead of poring through logs, you can instantly assess the threat:
perhaps a denial-of-service attack, a worm, or innocent multimedia traffic.
Graphical views help you know with confidence how well you are mitigating
risks or pinpoint network segments and threat vectors that need a boost in
protection. You can even detect and shut down unauthorized or vulnerable
applications through NTBA integration with the McAfee Network Security
Platform (IPS), McAfee Network Access Control, and McAfee ePO.

Maximize Coverage and Value


Behavior analysis increases the value and utility of your other infrastructure.
It seamlessly integrates with McAfee Network Security Platform. Comparing
live traffic to normal baselines helps you identify and verify unusual
network behavior.
The McAfee NTBA appliance is an out-of-band network device, so it is
minimally invasive. To reduce management effort, you can use the McAfee
Network Security Manager to control McAfee NTBA, Network Access Control,
and IPS sensors. Integration with ePO and Vulnerability Manager (Foundstone)
helps you enforce policies and act quickly to reduce risk when threats change.

Strengths
• Proactive, behavior-based threat detection to avoid network penetration
and disruption to business operations and productivity
• Supports switches and routers from Cisco, Juniper, and Extreme Networks
for cost-effective monitoring of network segments without IPS or firewalls
• Fully equipped with quad-core processors, RAID disk array, Gigabit
Ethernet connectivity, distinct flow capacity, and offline SAN storage

52 INTERLOCKING PRODUCTS
McAfee Network User Behavior Analysis (UBA)
The “who, what, where” solution for network user visibility
IT infrastructures and user communities change constantly, creating system and
network access and usage gaps that can be misused by insiders and partners.

Reduce insider risk and improve efficiency


The McAfee Network User Behavior Analysis (UBA) appliance provides a break-
through in network visibility. It leverages existing network, application, and
identity data for an intuitive, cost-effective view of how users and systems are
behaving inside complex networks. Automated monitoring increases accuracy
and reduces the time required to detect anomalies. Solve challenges including:
• Who, What, Where — Watch insiders in real-time and make decisions
quickly based on the user, group, and role associated with each action
• Continuous Compliance — Gain audit-readiness and confidence by moni-
toring and verifying business and security policy in real-time (PCI, FISMA, etc.)
• “As Is” Visibility — Simplify planning and execution of infrastructure
changes, such as mergers, by using existing, dynamic network and user data

Trim maintenance time, audit costs, and compliance efforts


Our out-of-band, network-based solution performs packet capture, correlates
this with user and application data, and compares this behavior to acceptable
usage policies. It requires no endpoint agents or recoding of custom applica-
tions, and it can be deployed and running in a matter of hours. When you
need decision support, incident management, or real-time reports, you can
drill down to see the actual user name, group name, and role correlated to
behavior for instant troubleshooting.
With Network UBA, you gain real-time visibility, without the after-the-fact
limits and inefficiencies of manual log analysis. Not only can you find gaps
before audits to ensure compliance audit readiness, this insight reduces your
workload dramatically during perpetual infrastructure upgrades and tuning.
Large deployments can add the McAfee Network UBA Control Center to
administer multiple appliances with minimum effort.

Strengths
• Supports custom watch lists, behavioral thresholds, and alerts
• Validates segregation of duties and trust boundaries
• Detects anomalous, insecure, or malicious behaviors in real time
• Catches access bypasses, misrouted networks, unauthorized users on
network segments, and attack precursors such as scans and failed logins
• Leverages your existing network infrastructure and user directory

INTERLOCKING PRODUCTS 53
McAfee PCI Pro
One solution for file integrity monitoring, audit trail,
and network configuration
Sections 1, 10, and 11 of the PCI DSS 1.2 standard impose specific requirements
for network device configuration, audit trail, and file integrity monitoring.
McAfee PCI Pro helps you establish configuration standards for network
devices, then monitor servers and databases to ensure compliance in real
time — quickly, easily, and cost-effectively. It integrates file integrity monitoring
(FIM), audit trail, and network configuration to meet the requirements of
PCI DSS 1.2.

Comprehensive file integrity monitoring


PCI Pro meets PCI DSS file integrity monitoring requirements by detecting
all changes in real time, with minimal impact on resources. It tracks the
user and the program used to make each change, and eliminates the need
to perform multiple scans on servers, databases, and network devices as
well as manual tracking.

Streamlined audit configuration


We help you manage the audit trail to meet PCI reporting requirements
efficiently. PCI Pro keeps a detailed record of all operations performed on
servers, including who performed the operation, the time of the operation,
and the change events. When a change is made, PCI Pro captures the before
and after values.
With its assessments for operating systems, software, and network devices,
it alerts you to risky configurations. You can manually add or discover new
devices using simple network management protocols.

Affordable Security-as-a-Service
PCI Pro is sold via an annual subscription that minimizes up-front costs. There
is no hardware or software to purchase, install, or maintain at your site.

Strengths
• Tracks the files and registry objects most important for PCI compliance
• Real-time audit of access and changes to sensitive data and systems,
including servers, databases, network devices, and Active Directory servers
• Intuitive web interface lets you customize and search on filters and alerts
to find the events that matter
• Audit trails stored in a secure, isolated database
• Reduces the complexity of working with multiple database platforms,
multiple vendors, and multiple protocols
• Pre-packaged reports let you analyze large audit trails and prove compliance

54 INTERLOCKING PRODUCTS
McAfee Policy Auditor
Prove compliance by automating the IT audit process
These days, it’s not enough to be compliant; it’s critical to show it with a
high degree of accuracy — a daunting and time-consuming task. You spend
an inordinate amount of time and effort manually collecting data, mapping
IT controls to policy, and auditing devices, especially your mission-critical
servers, to identify policy violations and noncompliant systems. You need an
efficient and accurate alternative.
McAfee Policy Auditor simplifies the process of demonstrating compliance. It
automates manual audit processes and increases efficiency. Its proven agent,
extensive support for content standards, and transparent integration with
McAfee ePolicy Orchestrator (ePO) mean accurate, efficient audits, every time.
By mapping IT controls against predefined policy content, Policy Auditor
enables you to produce consistent and accurate reporting against internal
and external policies.

Get proactive about compliance


McAfee Policy Auditor delivers automated policy auditing of managed as-
sets. You can proactively define, measure, and report on the compliance of
information systems based on industry, regulatory, and corporate security
policies, as well as standards and frameworks. Predefined templates include
ISO 27001, COBIT, FISMA, FDCC, HIPAA, SOX, GLBA, and PCI DSS. Policy
Auditor is built on open standards and is SCAP-validated, which enables you
to import authoritative templates, such as FDCC, and to audit for compliance
to this standard within minutes.

Integrated for investment protection


Use Policy Auditor with McAfee ePO to consolidate security management
and compliance management, easing agent deployment, management,
and reporting. Pair Policy Auditor with McAfee Vulnerability Manager to run
consolidated audits across both managed (agent-based) and unmanaged
(agentless) systems. Integration with McAfee Remediation Manager enables
you to bring assets into compliance with a minimum of effort.

Strengths
• Fast, automated import of industry benchmarks through SCAP standard
• Real-time audit model and blackout window reduce business disruption
• Automation saves hours and days of tedious tasks
• Builds confidence with external auditors
• Enables organizations to prove compliance consistently

INTERLOCKING PRODUCTS 55
McAfee Remediation Manager
Automated remediation of noncompliant and vulnerable systems
Every day you feel squeezed by the pressures of regulatory compliance and
security threats. When a vulnerability is discovered, you know its exploit is
not far behind. Proactive vulnerability remediation is critical to reducing your
risk and maintaining compliance with regulations and policies.
By aggregating scan data from multiple sources and correlating this data with
its remedy library, McAfee Remediation Manager helps security and operational
teams rapidly assess and remediate vulnerabilities to meet compliance objectives.

Close open doors


Remediation Manager addresses all of the major vulnerabilities: software
defects, unsecured accounts, unnecessary services, misconfigurations, and
backdoors. Our library — the industry’s most extensive — includes more than
28,000 tested vulnerability remedies to cover all five vulnerability types. It
keeps your devices compliant with government and industry regulations, as
well as with internal security policies that you define. Remediation Manager
also stays perpetually up to date, automatically collecting and compiling
vulnerability data and downloading the latest remedies.

Efficiently manage enforcement, including patching


Save time and improve consistency by automatically deploying security
patches and related remediations across your enterprise. You can apply rem-
edies to keep your devices compliant, get a snapshot of remediation activity,
and manage, measure, and monitor operations. Extensive reporting includes
summaries for executives and technical details for IT administrators.

Protect investments
Integrations with Policy Auditor, McAfee ePO, Vulnerability Manager, and
McAfee Network Access Control, plus support for third party vulnerability
assessment scanners, help you streamline processes and protect your IT
investments. These seamless integrations slice through the floods of data to
identify policy violations and vulnerabilities for remediation quickly — before
attacks occur.

Strengths
• Flexible enforcement, automated or on-demand
• Addresses all five classes of vulnerabilities and aligns with key regulations
• Aggregates and remediates scan data from multiple scanners
• Streamlines your workflow as you quickly evaluate, prioritize, schedule,
automate, and report on remediation activities
• Powerful reporting and centralized dashboard views

56 INTERLOCKING PRODUCTS
McAfee Risk Advisor
Take the guesswork out of securing your environment
What happens when you face an out-of-cycle patch, such as MS08-07 for
Conficker? Does your team have to scramble to test and apply patches? As
you evaluate risks, how do you know where to invest? Most organizations
rely on manual assessments to determine which threats affect which assets
and the mitigations that will make a difference.
McAfee Risk Advisor takes the guesswork out of protecting critical assets by
proactively correlating threat, vulnerability, and countermeasure information.
It pinpoints critical assets in need of immediate attention to let you direct
security efforts, while demonstrating the positive impact of deployed security
products. Its insight pays off in improved operational efficiency, reduced cost,
and an optimized security posture.

Comprehensive risk assessment and real-time visibility


Through correlation and analysis, Risk Advisor provides detailed, real-time
information about a threat, its severity, and the risk it poses to specific assets.
“At Risk” and “Not at Risk” views of all the assets in your environment
enable you to quickly see which assets are threatened, and then drill down
for actionable details.

Patch optimization and risk management


To help reduce the frequency and cost of patching, the dashboard provides
recommended countermeasures, links to threat discussion groups and notices,
various risk-scoring methods, and a list of affected applications. You learn
how threats affect regulatory mandates so you can balance your business
objectives with the right amount of security.

Simplified management and compliance


Risk Advisor integrates with McAfee ePO for easy, cost-effective management
from a single, web-based console. “Not Vulnerable” reports and threats fil-
tered by regulation cut the time it takes to satisfy auditors. Automated threat
correlation and real-time updates from McAfee Labs and tight integration
with core McAfee products combine to deliver the highest level of security
and improve operational efficiencies.

Strengths
• Reduces the cost and time associated with patching
• Demonstrates measurable ROI for existing security products
• Replaces manual tasks with real-time risk assessment to focus on
at-risk assets
• Centralized dashboard and integrated, real-time threat updates improve
situational awareness

INTERLOCKING PRODUCTS 57
McAfee Security for Email Servers
Robust content security for Microsoft Exchange and Lotus
Domino servers
Viruses and worms can spread through email attachments and data files
routinely shared through your email system and shared folder databases.
McAfee Security for Email Servers protects against these threats, blocks
spam, and filters messages containing unwanted content.

Unbeatable virus detection and cleaning


McAfee Security for Email Servers uses the award-winning McAfee scanning
engine to detect, clean, and block viruses, worms, Trojans, and other po-
tentially unwanted programs. Scans of your Lotus Domino databases and
Microsoft Exchange public folders are fast and easy with in-memory and
incremental on-demand scans. In-memory scanning ensures that items can
be scanned without having to be written to disk, which reduces server load.
The incremental on-demand scans focus on documents created or updated
since the last scheduled scan.

Content filtering
McAfee Security for Email Servers allows you to filter messages based on
size, attachment type, or contents. This lets you prevent inappropriate infor-
mation from coming into your network, as well as guard against compliance
violations caused by inappropriate or sensitive information traversing or leaving
your network.

Block spam
McAfee Security for Email Servers includes a built-in, optionally licensed
anti-spam capability. Third-party tests show that McAfee anti-spam blocks
approximately 98 percent of spam, with no false positives.

Manage your security simply


Use McAfee ePolicy Orchestrator (ePO) to manage security and view detailed
graphical reports from a centralized web-based console.

Strengths
• Prevents viruses and spyware from traversing your network via email
• Filters email content to preserve information security and reduce
corporate liability
• Protects all your email servers, including Windows, Linux, and AIX,
on 32 and 64 bit platforms
• Blocks spam and phishing messages (optional license)

58 INTERLOCKING PRODUCTS
McAfee Security for Microsoft SharePoint
Powerful protection for your SharePoint servers
With so much information shared throughout your business, you need
targeted security for your SharePoint document libraries. Otherwise, viruses,
worms, Trojans, and other threats can harm them.

Know your content and enforce compliance


McAfee Security for Microsoft SharePoint provides comprehensive, enhanced
security for documents, web content, and files stored on your SharePoint
workspaces. It detects, cleans, and removes viruses, as well as banned or
inappropriate content, using the lightning-fast McAfee scanning engine.
Security for Microsoft SharePoint offers preset content rules to prevent the
spread of inappropriate content. Easy to use and immediately effective, the
preset content rules can be run straight out of the box, or you can fine-tune
them using advanced custom rule sets. The content management rules can
prevent downloads and uploads. They also help report details about docu-
ments that contain sensitive or offensive information.

Scalable management
McAfee Security for Microsoft SharePoint leverages your security investment in
the McAfee ePO platform. Comprehensive, graphical reports detail your security
posture and answer the question: “Are all my SharePoint servers protected with
the latest engine and virus definition files?” McAfee ePO supports remote
deployment and allows large enterprise rollouts to be managed easily from
a central location.

Actionable monitoring with a graphical dashboard


The management dashboard provides an overview of the latest virus
detections; graphical data views with charts, detection summaries, product
updates, and licensing and version information; details on recently scanned
items; and security and vulnerability news.

Strengths
• Advanced anti-virus technology
• Effective content filtering
• Centralized management and reporting
• Preset content rules
• Microsoft VSAPI support
• Automatic updating
• Enhanced quarantine management

INTERLOCKING PRODUCTS 59
McAfee SiteAdvisor® Enterprise
Worry-free web browsing and blocking for business users
While the Internet is a crucial business tool, cybercriminals are making it a
dangerous one. Now you can allow employees to surf and search the web
safely, using active technology to guide users away from malicious websites
and shield them from online threats.
With McAfee SiteAdvisor Enterprise, available in two versions, you do not have
to impose restrictive policies that keep your employees from using the web
for research and business projects. Your business users will have the freedom
to surf online, protected from web-based threats such as spyware, adware,
and phishing. Featuring an intuitive color-coded rating system — green, yellow,
red, or gray for unrated — SiteAdvisor Enterprise and SiteAdvisor Enterprise
Plus provide an extra layer of protection at the desktop.

Deploy and manage policies with ease


Ready to deploy across your organization with McAfee ePO, SiteAdvisor
Enterprise solutions install easily to protect all business users. With SiteAdvisor
Enterprise Plus, you can customize the authorization or blocking of website
access, view reporting, control messaging, assign actions based on safety rat-
ings, and implement added protection for remote users — all to ensure policy
compliance. Add the new McAfee Web Filtering for Endpoint module and
control users, whether they are web surfing on or off the corporate network.

Proactive safety information keeps users alert


Always on the alert, SiteAdvisor stays up-to-date on the latest threats. It con-
tinually crawls the Internet with intelligent “bots,” or virtual computers, that
download sites and scan them for malware. The bots even fill out registration
forms to determine whether sign-up triggers spam. If the site contains malicious
code or other suspicious activity, SiteAdvisor marks the site “red” for risky.
For information about the rated site, users click on the SiteAdvisor Enterprise
button in their browsers, or on the message that pops up when they mouse
over a search result. They get up-to-date reports on email tests, download
tests, links, affiliations, and annoyances. SiteAdvisor works with Internet
Explorer and Firefox.

Strengths
• Educates users for continuous protection against changing threats
• Integrated ratings support worry-free searching with Google, Yahoo!,
Bing, AOL, or Ask
• Enterprise Plus blocks access to unwanted sites based on custom blacklists
and whitelists, overall site ratings, and threat factors
• Easy to deploy, manage, and report on across the enterprise using
McAfee ePO

60 INTERLOCKING PRODUCTS
McAfee SiteAdvisor Plus (for home users)
Identifies risky websites and protects your PC
When any link can lead to a compromised website, it helps to know in
advance — before you click — if a link means trouble. McAfee SiteAdvisor
Plus goes beyond safe searching and browsing to provide active, real-time,
comprehensive protection from sites that can compromise your identity and
your PC. You and your family can safely shop and bank online, guarded by
advanced phishing protection, link checking in emails and instant messages,
and ‘Protected Mode’ to disable interaction with dangerous sites.
The core SiteAdvisor software displays simple red, yellow, and green website
safety ratings as well as McAfee SECURE™ trustmarks for sites passing rigorous
daily tests. These safety ratings reflect a massive database of test results from
millions of automated site visits, download installations, and email registrations.
Tests detect risks such as spyware, spam, phishing, and browser exploits.

Improve risk awareness and actively protect users


SiteAdvisor Plus adds extra data features that inform you how a download
meddles with the inner workings of your PC and whether it will properly
and completely uninstall. SiteAdvisor Plus also includes unique link checking
that warns you about risky websites coming in through instant messaging
and email. Its Protected Mode prevents PCs from visiting those risky sites by
disabling interaction with dangerous “red” sites and downloads.

Add it easily to your infrastructure


Every day, McAfee provides almost 3 billion website safety ratings to users of
its SiteAdvisor product line. SiteAdvisor Plus technology works with 20 search
engines, including Google, Yahoo!, Bing, AOL, and Ask. And it requires no
other security software to operate.

Strengths
• Comprehensive advice about sites with spyware, spam, phishing, exploits,
and more, with support from McAfee computer security experts
• Simple icons appear when browsing, searching, instant messaging,
or emailing
• Password controlled Protected Mode prevents interaction with risky sites
• Updates and upgrades automatically to protect against new threats

INTERLOCKING PRODUCTS 61
McAfee SmartFilter®
Control and security for the Web 2.0 world
Today’s dynamic Web environment offers significant opportunity for increased
productivity and collaboration. However, expanded Internet use also often
translates into inappropriate use of the web at work and the associated
productivity drains, legal liability, and significant security challenges for the
enterprise. Malicious code and web-borne viruses can enter the network
when users visit an infected website — without users even knowing.

Comprehensive web filtering powered by TrustedSource


McAfee SmartFilter software enables organizations to control how the web is
used and easily enforce an Internet use policy, while protecting organizations
from the viruses, malware, and other security risks associated with employee
or student use of the Internet. With SmartFilter, you gain control. You can
understand, filter, monitor, and block Internet use to reduce legal liability,
maximize employee productivity, and preserve bandwidth for business.
SmartFilter achieves its control and protection through the combination of
reputation and category-based filtering. SmartFilter incorporates global intel-
ligence from our industry-leading TrustedSource reputation system, enabling
your company to benefit from information about content sources and risks
gathered across the entire Internet. Based on known behaviors, deviations from
expected behaviors, and dynamic assessment of security risks, TrustedSource
proactively and reliably detects risky sites hosting spyware, phishing, and
malware. Through the millions of URLs TrustedSource processes each month,
SmartFilter gives you the power to block the ubiquitous security threats of
today’s Web 2.0 world.

Safely enable Web 2.0 in your unique working and


learning environments
Customizable controls with fine-grained options let you enforce Internet us-
age policies that match your organization: create unique policies for different
users and groups, add categories, create block/allow lists, exempt certain
URLs, and more.

Strengths
• Includes solutions optimized for business and education
• Predefined filtering policies for over 35 million blockable websites in more
than 90 categories
• Simple installation, centralized management, and precision reporting
• Comprehensive coverage of all categories for no additional cost

62 INTERLOCKING PRODUCTS
McAfee Unified Threat Management (UTM) Firewall
All-in-one network security for small and medium-sized businesses
and branch offices
With network attacks on the rise — from both inside and outside the organiza-
tion — you must put security first. To safely leverage the Internet and enable
secure remote access to applications and content, small businesses and
remote sites need protection that does not require deep security knowledge
or onsite IT expertise.

Secure any connection


McAfee UTM Firewalls are multifunction network security appliances that do
it all: comprehensive web protection with content filtering, deep packet in-
spection with intrusion detection and prevention, malware detection, stateful
firewall protection, and TrustedSource reputation ratings to protect against
known and unknown threats. It’s enterprise-class protection at an SMB price.
Each appliance can be deployed as a firewall, VPN gateway, or UTM security
appliance — or as a complete office network-in-a-box Internet appliance with
all the necessary wide area networking tools. TrustedSource blocks attacks
and eliminates over 85 percent of unwanted email traffic before it enters
your gateway.

Complete office network-in-a-box


As your all-in-one solution for networking office PCs to each other, the UTM
Firewall provides secure connectivity to the Internet and the corporate WAN
and services all remote access VPN needs. UTM Firewall handles it all for
you easily and at low cost. It works by converging all networking, firewall,
intrusion prevention security, and remote access requirements into one high-
speed, highly reliable, small form-factor appliance.
Even the smallest appliances include a robust IPSec VPN solution for securely
interconnecting multiple offices across the public Internet. Just pick the UTM
Firewall model that fits your business requirements and power it on. You need
no additional routers, switches, VPN concentrators, DHCP servers, wireless
devices, or failover devices.

Strengths
• Sets up in minutes and simple to use with an instant-feedback dashboard
• Unlimited user and VPN tunnel licensing
• Solid state reliability with VoIP services to ensure calls are not jittery
• One year of 24/7 phone support and hardware warranty included
• Centralized management and reporting
• High availability and load balancing (broadband, dial up, 3G, or ADSL2/2+)

INTERLOCKING PRODUCTS 63
McAfee VirusScan Enterprise
The ultimate way to keep viruses out of your desktops and servers
Enterprises cannot afford to wait for every threat to be identified and a signa-
ture file to be released. The time between attack and subsequent identification
is critical: the shorter, the better. It’s better yet if your protection technology
identifies new, unknown threats.

Block multiple threats to protect systems and productivity


McAfee VirusScan Enterprise proactively stops and removes malicious
software, extends coverage against new security risks, and reduces the cost
of responding to outbreaks. By blending advanced anti-virus, firewall, and
intrusion prevention technologies, VirusScan Enterprise covers a broad range
of threats. It defends your systems against viruses, buffer overflows, and
blended attacks, including threats that attempt to write to memory rather
than disk.

Advanced analysis and behavior-based threat detection


With innovative heuristics and generic detection it finds even new, unknown
viruses concealed in compressed files and can stop rootkits and hidden key-
loggers from installing. McAfee VirusScan Enterprise looks for exploits known
to target Microsoft applications and services. It will also identify and block
threats that take advantage of JavaScript and Visual Basic, as well as HTML
text and attachments.
And since virus protection is only as good as its latest update, the McAfee
VirusScan Enterprise database is updated daily with information from McAfee
Labs, one of the world’s top threat research centers. To dramatically reduce
the exposure from new, unknown malware, VirusScan incorporates real-time
risk analysis using Artemis technology, applying global threat intelligence
from hundreds of millions of sensors.

Strengths
• Cannot be disabled by hackers, malware, or fake anti-virus
• Centrally managed, monitored, and reported on through McAfee ePO
• Defends against threats that target Microsoft — especially Windows
services, Word, Excel, Explorer, Outlook, and SQL Server

64 INTERLOCKING PRODUCTS
McAfee VirusScan Enterprise for Linux
Always-on protection for Linux systems
Though most threats attack Windows systems, malware definitely does target
the Linux platform. Unprotected Linux systems may also act as carriers, allow-
ing viruses and malware to disrupt non-Linux operating systems throughout
the network. Even after an initial outbreak has been contained, viruses may
still be able to execute their payload and infect the entire network.
McAfee VirusScan Enterprise for Linux offers superior protection from the
growing numbers of viruses, worms, and other malicious code targeting
Linux systems. Always on the lookout for new viruses, its unique, Linux-based
on-access scanner constantly monitors the system for potential attacks. Artemis
technology blocks threats before signatures become available, and regular
automatic updates from McAfee Labs keep it abreast of the latest threats.

Enhanced enterprise management and reporting


McAfee ePolicy Orchestrator (ePO) manages and enforces its anti-virus protec-
tion and policies. It provides centralized, comprehensive policy management,
detailed graphical reporting, and software deployment across your Linux,
Windows, and Mac clients, offering better security visibility across your
entire infrastructure.

Security designed for Linux


We offer real-time protection, low processing overhead, and support for
most common Linux distributions and include a kernel-scanning cache for
efficient processing.
Extremely scalable, VirusScan Enterprise for Linux suits today’s fast-moving,
highly adaptive small businesses and global enterprises.

Strengths
• Continuous, on-access scanning
• Heuristic scanning to identify and block new variants and unknown threats
without the need to patch
• Archive scanning to discover and block viruses hidden within archived files
• Automatic updating without system reboots
• Cross-platform protection to block Windows malware
• Kernel module versioning for on-access scanning on new kernels without
having to recompile modules

INTERLOCKING PRODUCTS 65
McAfee VirusScan Enterprise for Offline Virtual Images
Purpose-built security for virtual environments
Virtualization makes enterprise applications easier to provision and deploy
than on physical servers. However, the consequence of easy deployment
is virtual machine (VM) proliferation, with more and more VMs created
throughout the IT environment. In today’s virtual environments, VMs that are
dormant for an extended time miss the latest patches. When these archived
VMs activate, their anti-malware security profiles can be precariously out of
date and their unpatched vulnerabilities put your entire infrastructure at risk.

Updated protection, automatically


McAfee has extended its trusted expertise to virtualized environments, with
integrated protection for virtual environments. With McAfee VirusScan Enter-
prise for Offline Virtual Images, your organization can ensure your VMs are
secure and also reduce IT effort. We cut operating costs through common
security management for both physical and virtual environments. The solution
scans, cleans, and updates the anti-malware security profile of dormant VMs — 
without bringing them online. Automatic, real-time anti-malware updates
from McAfee Labs maintain the latest threat protection, allowing your IT staff
to focus on other issues.

Safe archival for compliance


Now you can archive safely for longer intervals to support regulatory policies.
Periodic automatic scans and updates of offline virtual images will ensure the
systems remain protected.

Reduced IT overhead and headaches


Eventually, when you bring offline VMs back online, VirusScan has already
scanned, cleaned, and fully secured them with updated signatures, so they
no longer threaten the IT environment. Because we automate the scanning,
cleaning, and signature update processes, we also greatly reduce the inter-
mittent IT burden of bringing VMs back online for security patches, updates,
and other routine maintenance. Through ePO, you monitor, maintain, and
report on physical and virtual environments with one console.

Strengths
• Updates McAfee DAT signature files without bringing the VM online
• Integrated with VMware’s VMsafe integration tools for optimal
performance and security
• Facilitates real-time disaster recovery by securing offline virtual machines
at secondary sites
• Reduces migration issues with one solution for VMware, Microsoft,
and Citrix environments

66 INTERLOCKING PRODUCTS
McAfee VirusScan Enterprise for Storage
Unmatched virus protection for NetApp and EMC storage environments
Network-attached storage (NAS) devices hold a vast amount of business-critical
information, accessed and stored constantly by your users. Use McAfee
VirusScan Enterprise for Storage to keep viruses away with continuous,
on-access scanning that has minimal impact on filer access time.

Broad, proactive protection


McAfee scans NAS filers to deliver real-time virus protection against a wide
range of viruses and other threats, detecting new, unknown viruses and even
those hidden in compressed files. It blocks threats before they are stored.
Unique on-access scanning technology scans constantly in real-time, while
files are accessed, copied, or written to the server. Regular automatic updates
from McAfee Labs keep your protection abreast of the latest threats.

Automatic remediation
Once it finds an infected file, VirusScan for Storage automatically cleans,
deletes, or quarantines it. By scanning files as they move to and from your
filers, you gain the ultimate in virus protection. Multiple scanners checking
multiple filers give you the power of parallel processing for optimal load
balancing and flexible failover protection.

One management platform


McAfee ePolicy Orchestrator makes control and management easy with
a single display and detailed graphical reporting.

Strengths
• Continuous, on-access scanning blocks viruses before they are stored
and prevents script-type threats, spyware, and unwanted programs
• One management platform
• Automatic updates of DAT files and scanning engines
• Rapid notification of alerts
• Works with EMC and NetApp filers, and Sun Storage devices
that support ICAP
• Enterprise-ready multi-scanner to multi-filer configurations
• Backed by the 24/7 global research team at McAfee Labs

INTERLOCKING PRODUCTS 67
McAfee VirusScan Enterprise for use with SAP
NetWeaver platform
Extending proven security to mission-critical business applications
While anti-malware software is a de facto standard with enterprise clients
globally, the vast majority of mission-critical SAP environments remain exposed
to potential security threats. With the expanding SAP product portfolio, there
are more opportunities to upload external, potentially infected, files to the SAP
NetWeaver environment, such as employment resumes, configuration files,
and templates. Infected files could potentially corrupt the entire database.
We can help with the first enterprise-class protection for this critical enterprise
asset: McAfee VirusScan Enterprise (VSE) for use with SAP NetWeaver platform.
It supports business continuity for mission-critical SAP environments and helps
ensure uploads of infected files do not corrupt the entire database.

Enterprise-class protection
McAfee is the only enterprise-class vendor to offer security that scans, quar-
antines, and remediates sensitive documents, configuration files, templates,
and other files before they ever reach the SAP environment. The product
offers real-time (on-access) scanning of any file uploaded or modified in the
environment and comes with the flexibility for deployment as a standalone
server or as a virtual machine.

Enterprise-class manageability
Use the same ePO management platform you use to control other McAfee
enterprise products. You get simple, centralized reporting, updates,
and auditing.

Strengths
• Real-time (on-access) scanning of any file uploaded or modified
in the environment
• Flexible deployment: standalone or virtual machine
• SAP certified integration partner
• Backed by 24/7 global research from McAfee Labs

68 INTERLOCKING PRODUCTS
McAfee VirusScan for Mac
Complete protection for Mac PowerPC and Intel-based systems
Leverage the award-winning McAfee scan engine to proactively hunt down
and kill Macintosh and Windows viruses, worms, Trojans, and other threats.
Automatic virus updating and cleaning protects you against infected Internet
downloads, such as spyware, adware, and other unwanted threats.

Complete, proactive threat protection


McAfee VirusScan for Mac uses on-access scanning to search for viruses and
malicious threats every time a file is accessed. It automatically detects viral
infections as they attempt to infect a system and protects against Macintosh,
PC, and Unix-based viruses. In addition, it has the ability to scan Apple Mail
messages and attachments for malicious threats. It will also protect your users
when they save or open files from shared network drives.
McAfee VirusScan for Mac uses heuristic analysis and generic detection that
proactively protects against new and previously unknown viruses. The advanced
heuristic analysis looks through the code in a file to determine if the actions
it takes are typical of a virus. The more virus-like code found, the more likely
the file is to be infected. To reduce the risk of false alarms, we combine our
positive heuristics approach with negative heuristics, which searches for those
things that are distinctly non-virus-like. Proactive Artemis technology auto-
matically detects and blocks suspicious files without the need for signatures.

Centralized management
McAfee ePolicy Orchestrator can administer McAfee VirusScan for Mac for
easy policy configuration, deployment, enforcement, reporting, and manage-
ment across all your endpoints.

Strengths
• Familiar Apple Mac OS X Aqua user interface
• Fast on-access or convenient on-demand and full-disk scanning
• Automatic or on-demand one-click updating
• Universal deployment on either Intel-based or Power PC-based
Macintosh systems
• Kept up to date with proactive Artemis technology backed by the 24/7
global research team at McAfee Labs
• Centralized management and visibility across Mac, Windows,
and Linux clients
• Also available as part of comprehensive protection in the McAfee Endpoint
Protection for Mac suite (see Suites section of this document)

INTERLOCKING PRODUCTS 69
McAfee Vulnerability Manager
(formerly Foundstone Enterprise)

Identify exposures and policy violations, prioritize assets, and reduce risk
Network vulnerabilities and threats pose serious risks to all businesses. Com-
pound that with strict compliance and policy requirements and ever-increasing
network complexity, and you are bound to lose sleep at night.
McAfee Vulnerability Manager is more than just another network-based
scanner; it develops priorities by combining vulnerability, asset data, and
countermeasures to help you make decisions that are more informed. Threat
intelligence and correlation help you determine how emerging threats and
vulnerabilities affect your risk profile. You can deploy remediation resources
where you need them most, from assignment through resolution.

Enterprise-class protection for complex networked environments


Vulnerability Manager delivers the highest degree of accuracy and performance,
and it scales to the largest, most complex networks. It performs high-speed
credential-based, agentless scans of Unix, Cisco IOS, and Windows platforms
to uncover assets in need of attention. Named asset scans help ensure coverage
when an asset is not online during a scan. Host to IP binding lets you identify
assets reliably, and the option for scanning isolated network segments makes
scans work in complex and ultra-secure environments. All the while, you stay
on top of vulnerabilities and policy violations with automated updates.

Compliance proof of “Not Vulnerable”


Auditors demand proof that you are not vulnerable to threats, which is a
significant strength of Vulnerability Manager. Flexible reporting categorizes
data by asset or by network and uses powerful filters to organize results in
your reports. And you can build policy templates based on gold standard
systems to eliminate time wasted developing and assigning values.
High-speed, accurate scans ensure you do not waste time and resources
responding to false positives. McAfee ePO feeds in asset, countermeasure,
and system data to help you accurately identify, rank, and address violations
and vulnerabilities on networked systems and devices. Integrations with
Network Security Platform and Remediation Manager reduce alert volume
and speed resolution.

Strengths
• Helps you find and address the most business-critical threats
• Reduces the time spent managing assets through named asset scans, host to
IP binding, “air gap” network support, and management-layer integrations
• Flexible deployment options include appliance, software only (including
virtualization support), and subscription services

70 INTERLOCKING PRODUCTS
McAfee Web Gateway
(formerly Webwasher®)

Proactive web security for defeating Web 2.0 threats


As use of the web grows and evolves with Web 2.0, solutions designed to
block only “known bad” behavior and content — signature-based anti-virus
and category-only URL filtering — cannot combat the full range of threats.
McAfee Web Gateway, the number one-rated anti-malware solution for Web
2.0 threats,¹ combines all the gateway security solutions you need to protect
Web 2.0 traffic. Our family of appliances offers reputation-based web filtering
powered by TrustedSource, SSL scanning of encrypted traffic, data leakage
protection, and anti-malware — all in a single appliance that is easy to afford,
deploy, and manage. The unmatched anti-malware protection proactively
blocks zero-day and blended threats, without waiting for a signature.
Our appliances analyze the nature, behavior, and intent of all content and
code on requested web pages, providing immediate protection against hidden
threats. Granular control stops threats such as infected iframes, while still
enabling access to the site.

Powerful safeguards against data loss


We scan user-generated content on all key web protocols to prevent confi-
dential or suspicious information from leaking out of your enterprise through
blogs, wikis, and other Web 2.0 applications and sites. We can even stop
infections phoning home.

Enterprise-class performance and manageability


Our high-performance, enterprise-strength proxy appliances provide the
caching, authentication, administration, authorization controls, and built-in
clustering and availability required by today’s agile enterprises. Management
is easy with web filter, anti-malware, anti-spyware, SSL scanner, and other
protections administered securely from a single point using a single set
of policies. View Web Gateway data in McAfee ePO or take advantage of
additional reporting capabilities that offer real-time dashboard views with
extensive drill-downs and powerful off-line reporting. You can minimize
operational effort — including policy tuning — and support compliance.

Strengths
• Achieved 99.9 percent success in malware test published in PC Magazine
• Applies threat intelligence including category, reputation, signatures,
and proactive scanning and ends the blind spot of encrypted threats
• Enables expanded web use without worry of infection
or inappropriate content
¹ http://blogs.pcmag.com/securitywatch/2008/01/antimalware_performance_testin.php.

INTERLOCKING PRODUCTS 71
72 INTERLOCKING PRODUCTS
McAFEE SOLUTIONS
McAfee
Security-as-a-Service

Some analysts estimate that, by 2011, 25 percent of new enterprise soft-


ware will be delivered through Software-as-a-Service (SaaS). For security
teams, cloud-delivered services offer an innovative choice that may be the
fastest way to implement stronger protection and achieve compliance,
without breaking the bank.

Instant access, real-time protection, peace of mind


McAfee has become the leader in Security SaaS, or Security-as-a-Service,
by offering a full range of always-on-guard services designed to reduce
onsite capital and operational costs. Our Security-as-a-Service satisfies
customer needs for choice, low maintenance, and confidence that the
right protections and systems are in place for productivity and compliance.
You can trust our solutions, because, like our onsite appliances and
software, McAfee Security-as-a-Service delivers real-time Global Threat
Intelligence and management simplicity. We just carry the maintenance
burden, so you can focus on other priorities.

McAfee delivers the


broadest Security-as-
a-Service portfolio in
the industry.

As of early 2009, about Software-as-a-Service 29 percent of midsize


21 percent of enterprises was expected to grow businesses polled in
were piloting or already 18 percent in 2009.2 2009 had suffered a
using SaaS and another 26 data breach in the
percent were interested previous year.3
in it or considering it.1

1
http://blogs.zdnet.com/Gardner/?p=2855.
2
http://www.gartner.com/it/page.jsp?id=1223818.
3
McAfee, The Security Paradox, 2009.
The Most Comprehensive Security SaaS Portfolio
McAfee Security-as-a-Service solutions provide always-on-guard, integrated
protection for businesses of all sizes. These services protect against viruses,
spyware, spam, hackers, vulnerabilities, and web threats — with everything
managed conveniently using an online console. McAfee takes away the
burden of on-premises infrastructure from capital to maintenance costs.

Leverage our ten year track record of service excellence


After more than ten years of reliable service delivery, we have perfected
the art of quick deployment — no more than a few minutes and web
clicks — and transparent, painless updates. Our proven network operations
centers assure 99.98 percent availability of endpoint, email, and web
security, as well as archiving, continuity, and vulnerability management,
with 24 / 7 visibility for you through McAfee SecurityCenter.

Always-on-guard protection that can evolve with your business


Choose broad, integrated protection, or select the targeted service for
your risk or challenge. When you lack security knowledge at remote
sites, your email server gets overloaded, or new regulatory rules start you
scrambling for solutions, turn to McAfee. Our services can bring instant
protection and enable proof of compliance for any size business.

74 INTRODUCTION
Service Configuration Choices
Available in three custom suites, Total Protection Service provides continuous
protection against known and unknown threats, automatic security updates
and upgrades, and around-the-clock technical support. With McAfee automat-
ed protection, there’s no need to dedicate IT staff to security maintenance or
to invest in additional security management software, on-premises hardware,
or technical support.

McAfee Total McAfee Total McAfee Total


Protection Protection Service —  Protection Service — 
Service Extended Advanced

Centralized visibility through


an online management console

Desktop and file server anti-virus


and anti-spyware

Real-time threat intelligence

Desktop firewall to block


hackers and intrusions

Web security for safe surfing

Web filtering of
unwanted websites

Vulnerability assessment to scan


for perimeter weaknesses

Email scanning to stop spam and


phishing attacks in the cloud

Email server protection to scan


for viruses and spam on-site

We offer multiple SaaS email solutions to suit every requirement.


Appliances Add On
McAfee SaaS Email

McAfee SaaS Email


Inbound Filtering

Inbound Filtering
Email Protection

Email Protection

& Archiving Suite


Email Archiving

& Continuity — 
Email Security
& Continuity
McAfee SaaS

McAfee SaaS

McAfee SaaS

McAfee SaaS

McAfee Security-as-
a-Service Solutions
Centralize management
and reporting

Inbound Email Filtering

Inbound and Outbound


Email Filtering

Email Archiving
*Retain
  data for 1 year,
or for multiple years

Message Continuity
*For
  1 year, or for
multiple years

Security-as-a-Service 75
McAfee PCI Certification Service
PCI peace of mind from the world’s largest dedicated security company
and PCI-approved scan vendor
All organizations that capture, process, or store credit card data must dem-
onstrate proof of compliance with PCI DSS. The McAfee PCI Certification
Service provides step-by-step guidance and real-time analysis of compliance
status, so that companies can successfully navigate and complete the PCI
DSS requirements.
Tens of thousands of organizations around the world trust McAfee to audit
their PCI compliance status. McAfee PCI Certification Service includes quarterly
and on demand scanning, remediation assistance, technical support, the
self-assessment questionnaire, and a certificate of compliance. The service
is completely web-based, with Software-as-a-Service provisioning and no
hardware or software to deploy, install, or maintain.

Simple, reliable, and affordable PCI compliance


Working directly with Visa International, we developed an accurate, easy-
to-use service that makes PCI compliance more affordable and more reliable
for organizations of all sizes. Merchants can quickly meet all requirements
with confidence. Our portal makes it easy to complete your self-assessment
questionnaire (SAQ), review quarterly vulnerability scans, launch on-demand
scans to retest as needed, and even generate the necessary PCI compliance
reports and documentation.
McAfee PCI Certification Service includes IP address scanning, assistance and
recommendations to help you meet requirements, and extensive technical
support. Our full-service PCI compliance service is suitable for organizations
with fewer than 6 million payment card transactions per year (PCI Levels 2,
3, and 4).

Strengths
• Easy-to-use Software-as-a-Service
• Self-assessment questionnaire selection wizard and unlimited
technical support
• Automatic quarterly scans help you continue to demonstrate compliance
• Quarterly and on-demand scanning, includes dynamic port scanning,
port-level network services vulnerability testing, and web application vul-
nerability testing
• Generates PCI compliance reports ready to submit

76 Security-as-a-Service
McAfee SaaS Email Archiving
Get limitless storage, no hardware required
Businesses that rely on email can easily generate thousands of new messages
every day, constantly jeopardizing their ability to economically and efficiently
store email at their sites. With hardware-based solutions, such as tape
backup, companies must spend hours managing onsite servers to provide
continuous maintenance.

Secure archival at our site, not yours


McAfee SaaS Email Archiving automatically, safely, and economically stores
email for future review and eDiscovery on McAfee infrastructure, at our site.
SaaS Email Archiving works by securely pulling messages from your mail
server and storing them using industry-standard 256-bit encryption.

Confident responses to eDiscovery requests


When you need to recover a stored email message in response to an eDiscovery
request, either to demonstrate compliance or simply as an accurate record
of who said what to whom, you need to produce that message as quickly
as possible.
With the SaaS Email Archiving service, you can easily access a single message — 
or thousands — in seconds, using either simple or advanced search criteria,
including user, date range, message content, and even attachment content.
Simple online management provides rapid search functionality, data export-
ing options, and common email configurations to satisfy discovery needs
and reduce administration. For example, through our unified management
platform, service administrators can easily set up and view multiple saved
searches, with unparalleled ease.

Strengths
• Security-as-a-Service model and multi-year licensing options let you
minimize time and capital expenditures
• Reduces your Exchange database size and maintenance burden
• Automatic, safe backup of emails to McAfee helps you easily comply
with document retention and compliance regulations
• Unlimited, in-the-cloud storage allows scalability, avoids data loss,
and ensures business continuity
• Easy online management and search tools help you satisfy discovery
needs and reduce administration efforts
• Included technical support helps resolve any issues around the clock

Security-as-a-Service 77
McAfee SaaS Email Inbound Filtering
McAfee SaaS Email Protection
Block inbound and outbound email-borne attacks in their tracks
Deploy this effective, reliable, fully Software-as-a-Service email security outside
your network to quickly and accurately prevent 99 percent of spam, phishing
scams, viruses, and other harmful content from entering your network — 
without installing any hardware or software. Our redundant data centers,
with 99.98 percent availability, work non-stop as a first line of defense to
protect your email infrastructure and safeguard your communications and
information integrity.

Lower infrastructure costs by filtering email in the cloud


Compatible with all major email platforms, McAfee SaaS email solutions
provide either inbound only, or inbound and outbound protection, to raise
the level of your messaging security — without requiring additional capital
expenditures on hardware or software, set-up fees, or costly installations.
Your email is routed through the McAfee SecurityCenter where it is scanned
and cleaned before being delivered, with less than one second of delay in
transit. McAfee does all the work of keeping the system up to date with the
latest anti-virus and anti-spam signatures and detection methods. Our set-and-
forget management experience, accessible online, lightens your workload
while cutting the burden on your email server and keeping unwanted email
from clogging your network.

Strengths
• Security-as-a-Service provides real-time threat checking of inbound
and/or outbound emails in the clouds
• Centrally managed the online SaaS management console
• Enforce corporate email policies while safeguarding your users, customers,
and partners.
• Our masking technology disguises your email server to thwart attacks,
while we block or quarantine spam, viruses, phishing frauds, directory
harvest attacks, mail bombs, and denial-of-service attacks.
• Support for encryption secures your email message content from
unauthorized examination.

78 Security-as-a-Service
McAfee SaaS Email Protection and Continuity
Keep your business connected and secured with email protection
Email is today’s engine of productivity as thousands of email messages pass
through a typical company’s servers every day. With all that email traffic,
managing email to reduce spam and to ensure uptime becomes a huge task
that continually diverts IT resources from strategic work.

Ensure business continuity and compliance


Protect your users, IT infrastructure, and knowledge assets while ensuring
business continuity and compliance with McAfee SaaS Email Protection and
Continuity. This suite is a cloud-based solution that blocks unwanted email
before it reaches your network, supports outbound email security policies,
and ensures email access even when your server is unavailable.
In an outage, all inbound and outbound email is filtered via McAfee, and all
email is spooled until connectivity is restored. When connectivity is reestab-
lished, McAfee intelligently synchronizes all sent, received, and deleted email
back to the primary system. You achieve this protection and business continuity
with no hardware to buy, no software to install, no tapes to change, and no
maintenance to perform.

Strengths
• Security-as-a-Service ensures inbound and outbound email availability
and protection even during a server outage
• In-the-cloud protection blocks more than 99 percent of spam and malware
before it reaches your network
• Continuous email storage, access, and use
• Automatic outbound email inspections keep your business compliant
with regulatory and workplace requirements
• Streamlines email management with a web-based portal — no need
for tape backups or on-site infrastructure

Security-as-a-Service 79
McAfee Total Protection Service
An always-on-guard Security-as-a-Service solution
Businesses of all sizes need to keep protection current while minimizing
downtime, costs, and the maintenance of multiple security products and
management systems. But with IT staff stretched thin and limited budget,
companies are looking for innovative ways to protect their users without
complex and expensive deployments and maintenance.

Integrated security with online management lowers total costs


Defend all your systems and eliminate the high costs of on-site maintenance
and investments with an integrated Security-as-a-Service. With a security SaaS
solution, reduce your security licensing costs and capital investment in onsite
hardware and software by taking advantage of McAfee expertise and managed
infrastructure off-premises. McAfee Total Protection Service, the industry’s first
truly integrated security SaaS solution, automates your online defenses with
protection against endpoint, email, web, and perimeter threats — all managed
online through the McAfee SecurityCenter.

Strengths
• Proactive endpoint, email, web, and vulnerability assessment in a single,
integrated Security-as-a-Service eliminates the maintenance of multiple
security products
• Avoids the maintenance and costs of on-premises infrastructure as McAfee
manages your data offsite
• Fast deployment with a single, click-to-install link to all users and locations
• Automatic updates and upgrades reduce daily security maintenance
• Centralized, online management with the SecurityCenter allows for quick
security reporting, configuration, and visibility from any web browser

80 Security-as-a-Service
McAfee Vulnerability Assessment SaaS
The world’s network perimeter security standard
Protect the perimeter and you’ll defend your organization, brand, and cus-
tomers from hackers, data breaches, spyware, popups, browser exploits,
and phishing.
To help organizations around the world achieve this peace of mind, we
integrated complementary security technologies into a single service. McAfee
Vulnerability Assessment SaaS leverages our widely used vulnerability scanning
technology that currently helps protect more than 80,000 sites. We combine
this with security data gathered by continuously crawling the web, searching
for and identifying sites harboring malicious code, such as spyware.
The service helps you identify potential security issues through real-time insight
into the security status of your network perimeter, prioritize and delegate your
remediation responsibilities, and even demonstrate ROI. It provides transparent
objectivity by continually benchmarking and certifying your network perimeter
security status to widely adopted independent data security standards includ-
ing McAfee SECURE and PCI.

Easy startup and no hardware or software to install or maintain


This web-based service runs entirely from our McAfee network. It requires no
installation, no setup, no hardware purchases, no software development, no
security expertise, and no special training to use. McAfee provides automated
network security audits combined with an interactive, highly customizable
vulnerability management portal.
Vulnerability Assessment SaaS also includes a simplified, easy-to-use system
perfectly suited to any organization that needs to successfully and confidently
complete the steps necessary for PCI (merchant Level 2-4) certification.
Compliance holds other benefits. As long as you remain compliant with the
McAfee SECURE standard, you have the option of promoting your certified
security to visitors by displaying the McAfee SECURE trustmark on your site.

Strengths
• Software-as-a-Service delivery model cuts start-up time and eliminates costs
• Accurate, customizable daily audits for latest web application and network
perimeter vulnerabilities
• Includes technical and PCI DSS compliance support to ensure all the
resources you need to certify your PCI DSS compliance
• Continual benchmarks of your real-time security against the McAfee SECURE
and PCI data security standards, with meaningful reports to guide action
• Lets you promote your trustworthy status with the McAfee SECURE trustmark

Security-as-a-Service 81
McAfee Vulnerability Management Service
Quick, effective management of business-critical threats
McAfee Vulnerability Management Service provides comprehensive security
assessment through an easy-to-use web portal. It gives you a complete map
of your Internet-facing network, including wireless access points and load
balancers, along with vulnerabilities and security status. A fully hosted service,
there is no hardware or software to install or configure.

Fast and thorough threat assessment


This service locates and evaluates all vulnerabilities and flawed configurations
on operating systems, network devices, commercial applications, databases,
wireless devices, and custom web applications. The included Threat Correlation
Module ranks each threat so you can respond quickly to protect your most
valuable assets.

Simplified compliance
With executive-level metrics and reporting, Vulnerability Management Service
makes it easy to evaluate your security status, measure improvement, assess
costs, and compare your operational baselines against industry and govern-
ment compliance standards, including SOX, FISMA, HIPAA, and PCI DSS.

Streamlined remediation
Integrated remediation technology gives you exactly the information you
need to manage threats. It automatically creates, assigns, verifies, and closes
trouble tickets.

Automatic updates
Our Security Operations Center performs all patches and updates, giving you
up-to-the-minute threat technology and freeing your IT staff for other tasks.

Strengths
• Security-as-a-Service delivery model cuts start-up time and eliminates
hardware, software, installation, and management costs
• Shows you a hacker’s view of your network so you can detect and
close vulnerabilities in Internet-facing devices including databases
and wireless devices
• Lets you identify new threats and prioritize your response based on the asset
• Kept updated by vulnerability and threat experts, so you can focus elsewhere
• Helps you measure and prove compliance in preparation for audits

82 Security-as-a-Service
McAfee Web Protection Service
Hassle-free, 100 percent cloud-based web filtering
Web 2.0 has opened the door to sophisticated threats specifically designed
to evade detection by traditional web security measures. To protect your em-
ployees, customers, network, and intellectual assets, you need to block web
content known to be malicious as well as content containing unknown and
hidden attacks, blended threats, and spyware.

Complete web filtering to all users in minutes


McAfee Web Protection Service offers exceptional web security through a
reliable, hands-free Security-as-a-Service deployment model. Our service
delivers comprehensive security for all aspects of Web 2.0 traffic. With the
McAfee online management console, you enforce your organization’s Internet
use policy by applying access rules to all policy-controlled web traffic. Traffic
that violates your policy is automatically blocked. For allowed traffic, sophis-
ticated techniques including category- and reputation-based filtering analyze
the nature and intent of all content and active code on the requested web
pages — providing immediate protection against the latest malware, and
unknown, hidden, and zero-day threats.

Seamless integration that ends capital and maintenance costs


Since there is no need to deploy on-premise equipment or security software
with Web Protection Service, you eliminate capital and maintenance costs as
well as worries about infrastructure changes or software compatibility. Simply
redirect your web traffic to our load-balanced data centers, where we scan all
traffic using proactive state-of-the-art security technologies. In addition, near-
zero latency, industry-leading uptime, and enterprise-class scalability ensure
the performance and reliability required to secure even the most demanding
environments. Your users will experience secure, transparent browsing with
no irritating latency.

Strengths
• Software-as-a-Service lowers total cost of ownership since it is easy
to deploy with no hardware or software to buy, install, or maintain
• Number one rated malware protection stops even the latest Web 2.0
threats in the cloud¹
• Accurate reputation-based filtering with more than 90 categories
to choose from
• Simplified 24/7 web management of policies and configurations
• Customizable alerts and dashboards for instant access to the data you need
• Enforces policies based on your existing LDAP or Active Directory user groups
1
http://blogs.pcmag.com/securitywatch/2008/01/antimalware_performance_testin.php.

Security-as-a-Service 83
84 Security-as-a-Service
McAFEE SOLUTIONS
McAfee
Support and Services

If you are constantly reacting to events and mired in day-to-day activities,


McAfee Support and Services can assist you. We work with you to move
from reactive to compliant, from proactive to optimized, preventing issues
and using best practices to reduce workloads.

Optimize your protections and your risk posture


The closer organizations get to an optimized security posture, the better
their protection, but also the lower their risk and total cost of ownership.
The savings accrue because fewer resources are needed to fight fires
day-to-day, and those events occur less frequently.
Investing in McAfee Support and Services helps ensure you get the most
from your McAfee security and compliance products by tuning coverage,
blocking, and enforcement. Our remote assistance and on-site experts
help ensure you remediate incidents quickly. Through people, policy,
and process guidance, we can help you develop your optimized security
architecture, applying best practice policies suited to your organization.

As you move toward an optimized security


architecture, efficiencies allow both cost
and risk to drop.

During the third quarter In 2008, companies lost 70 percent of midsize


of 2009, McAfee research- $1 trillion in intellectual businesses believed
ers noticed 300 percent property because of data there was some chance
growth in websites that breaches.2 a serious data breach
distribute pirated movies could put their com-
and software.1 pany out of business.3

1
McAfee Labs.
2
McAfee Unsecured Economies Report, January 2009.
3
McAfee, The Security Paradox, 2009.
Select the Help That Matches Your Organization
Tailor your technical support to get help fast, then add in relevant services
to be prepared and respond effectively.
• McAfee Corporate Support — Define your own technical support
experience with our a la carte software and hardware support programs.
See the comparison chart later in this section for details.
• McAfee Solution Services — Realize the full value of your McAfee
solutions. We help you assess, design, implement, and optimize your
security — all based on best practices and tools that ensure comprehen-
sive protection, minimize risk, and maximize your return on investment.
• McAfee University — Learn the real-world skills you need to effectively
fight today’s attacks and tomorrow’s threats. McAfee University combines
hands-on experience with expert instruction so you can get the most
from your McAfee security products.
• Foundstone® Professional Services, a division of McAfee — Build
a strong foundation for long-term security. Drawing from our deep and
broad experience, our experts address security issues from both a busi-
ness and technology perspective to deliver measurable protection for
your business.
• Foundstone Education — Give your in-house security team the tools
and methodologies they need to defend your business. Foundstone
combines interactive classroom demonstrations with hands-on labs.
You leave armed with a real-world understanding of how to address
critical security issues.

86 INTRODUCTION
McAfee Corporate Support

Keeping you secure


For your business to thrive, your network and systems must remain secure.
If it is your charter to maximize protection, minimize downtime, and solve
security problems quickly, our industry-leading software and hardware technical
support programs are for you. Preventing problems before they hit you — and
recovering quickly if they do — are McAfee’s goals. Responsive technical support
can now be a key element of your company’s success.

Key benefits
Security is not just about the purchase of a product. It’s about that product
keeping your business secure. With hundreds of new threats discovered
every day and data theft a big business, you need to be confident you are
protected and get help quickly if needed.
Because threats from other countries occur during their business hours, not
yours, McAfee provides follow-the-sun 24/7 support with the goal of having
you speak to an expert in less than 5 minutes. You will find highly trained and
certified security specialists and get the right information, support, service
skills, and replacement parts that you need.

McAfee support options include:


• Daily product updates for the latest threats
• Product upgrades
• Alerts and remediation actions on the latest threats
• Analysis on latest malware trends
• Online product evaluation environments
• Automated issue analysis and remediation tools
• Direct access to McAfee experts regardless of problem severity
• Unlimited access to support

SUPPORT AND SERVICES 87


McAfee Premium Support Offerings

Tailored solutions to meet your needs


As you consider your organization’s risks and support requirements, you can
choose from several levels of increasingly personalized attention. McAfee
staff — including McAfee Labs threat researchers — can help over the phone,
online, and on site.

Product Specialists
Multisite environments with hundreds of employees often invest in McAfee
Product Specialists whose higher level of training and experience helps them
identify and resolve complex issues faster.

Support Account Managers


Proactive support from a named McAfee Support Account Manager helps you
address issues before they become a problem, while a single McAfee point of
contact for case management ensures that you are constantly protected.

Resident Onsite Resource


The deepest understanding of a company’s environment comes from a McAfee
expert physically located at your facility to provide proactive guidance and
rapid hands-on support.

Maximum Access
An assigned McAfee Labs researcher on site or located at McAfee can help
you understand how specific malware could affect your business and write
specific signatures to protect your specific infrastructure.

Different industries and business 5


priorities determine the right
Resident Malware
level of support. Researcher Option
TARGETED
DEFENSE
Assigned Malware
4 Researcher

Assigned Technical
Resources
MISSION
CRITICAL
Global Issue
3 Management

Platinum Select Plus


Resident Option
Resident Option
PERSONALIZED
MANAGEMENT
Assigned Support Regional Support
2 Account Manager Account Managers

Direct Access to Direct Access to Direct Access to


Product Specialists Product Specialists Product Specialists CRITICAL
All products in suite All products in suite All products in RESPONSE
1 (Threat or Compliance) (Threat or Compliance) all regions

24/7 Assistance Active Gold Active Gold Active Gold Active Gold
BUSINESS
Security Advisories Support Entitlement Support Entitlement Support Entitlement Support Entitlement
CONTINUITY
Daily Updates Required Required Required Required

GOLD GOLD SELECT PLATINUM PLATINUM SELECT MAXIMUM ACCESS

88 SUPPORT AND SERVICES


McAfee Corporate Technical Support Program Comparison

Choose the level of support you need


Your company is unique. That’s why we offer multiple programs — McAfee
Gold, Gold Select, Platinum, and Platinum Select — as well as Resident Onsite
and “a la carte” software and hardware support programs that cater to your
specific needs.

GOLD SELECT

SELECT PLUS

MAXIMUM
PLATINUM

PLATINUM
PREMIUM
RESIDENT

ACCESS
ONSITE

SELECT
GOLD

Daily product updates (DATs, engines, etc.)


Product upgrades
Malware alerts with remediation analysis
Malware analysis service
Malware trend podcasts and blogs
24/7 phone support (Average below
5 minutes to expert)
Chat, email, & phone with remote
desktop control
Automated diagnostics & remediation tools
Help videos
Online product test environments
Product Specialist access
Enhanced alerting services (phone, text, email)
Enhanced escalation strategy
50 +
Authorized contacts 5 10 resident 50 resident
resident
Assigned Regional Support Account 1 per + each
resident
Manager (SAM) region region
Product planning & protection analysis
Regular case & business reviews
(remote & onsite)
Technical onsite visits
Emergency onsite assistance (Severity 1/2) up to 2 resident up to 10 resident
Assigned Product Specialist(s)
Global Account Management
Additional authorized contacts
Assigned Malware Researcher
Resident Researcher optional

Look for detailed information on McAfee’s support programs at


http://www.mcafee.com/us/enterprise/support/index.html.

SUPPORT AND SERVICES 89


McAfee Solution Services

Quickly realize the full value of your McAfee security solution


Deploying new solutions can be challenging for any organization. Whether
your company has fifty or five million nodes, McAfee Solution Services can
help you improve time to value, maximize your security, and reduce risk.
We specialize in the deployment and delivery of standalone and integrated
McAfee solutions. Our worldwide team of architects and consultants works
closely with McAfee support and development organizations to apply all the
talents of the McAfee organization to your needs.

Reduce risk
McAfee Solution Services help you avoid system downtime that can damage
your bottom line. Investing in the planned deployment of a centralized security
solution can not only reduce risk but also minimize your operational costs.

Faster time-to-value
Through our proven deployment methodology, customers can reduce delays in
product installation resulting from the initial learning curve of new technologies,
as well as costly problem diagnosis and remediation. Our experience enables
faster product migration so your investments deliver their full value as quickly
as possible.

Strategize, plan, design, implement, operate, and optimize


McAfee’s six stage methodology leverages the best current security practices
including ISO, ITIL, and PCI standards. We help ensure that your security
investment supports the best security posture, while minimizing total cost of
ownership and risk.
As no two organizations have exactly the same environment, McAfee provides
a wide range of custom services tuned to each company’s specific needs.
• Custom services
• Standard engagements Optimized

• Strategize
Express packages
Pr
oa
ize

ctiv

• Security Quickstarts
Pla
im

e
Opt

for midsize businesses


Customer Value
For more information on these
Op

tailored engagements, please


n

ant
sig
era

De

p li

contact McAfee Solution Services:


te

m
Co

Im ple m e n t
consulting@mcafee.com.

R e a ctiv e

90 SUPPORT AND SERVICES


McAfee University

Expert instruction for McAfee security products


Learn the real-world skills you need to effectively fight today’s attacks and
tomorrow’s threats. McAfee University combines hands-on experience with
expert instruction, so that you can get the most from your McAfee security
products. McAfee University has both online and traditional classroom
training programs to suit the needs of any size business.

McAfee University Online Training


Experience classroom-level training without the need to travel, through
McAfee University Online courses. McAfee hosts streaming video and online
virtual environments that you launch on demand to fit around your schedule.
This saves time and travel costs while providing the training you need. A wide
range of courses are available at the click of a mouse.
Visit the online courses at http://mcafeeuniversity.trainit.com/

McAfee Classroom Training


McAfee University also provides instructor-led classroom and onsite training
for practical hands-on experience to help administrators get the most from
their McAfee products. McAfee holds these classroom-based training courses
at many locations around the world.
For more information visit
http://www.mcafee.com/us/enterprise/services/education

McAfee Onsite Training


If you prefer a tailored training course focused on your specific needs, McAfee
can deliver customized training at your location, matched to your audience.
For more information, contact your McAfee salesperson or email McAfee
Training at education@mcafee.com

SUPPORT AND SERVICES 91


Foundstone Professional Services

Trust the experts


Foundstone® Professional Services experts help you continuously and mea-
surably protect your most important assets from the most critical threats.
Through a strategic approach, Foundstone identifies and implements the
right balance of people, process, and technology to manage risk and leverage
security investments more effectively. The Foundstone Professional Services
team consists of recognized security experts and authors with broad security
experience with multinational corporations, the public sector, and the
US military.

Strategic Consulting
Effective information security management is more than just putting out fires.
Organizations must identify how they use information to meet their strategic
business goals, then determine the best ways to protect their information
assets throughout the information security lifecycle. Foundstone offers a wide
range of strategic security services that we customize to meet your business
needs. Our proven engagement methodology enables services ranging from risk
assessments, security governance reviews, and security roadmap development
to program development and secure software development lifecycle creation.
Foundstone is also committed to easing the pain of meeting compliance
requirements. Our experienced consultants have built methodologies and
direct approaches to assist customers to become compliant. From developing
security policies and procedures for critical infrastructure and SCADA systems
to managing ongoing compliance initiatives with regulations such as HIPAA
and GLBA, Foundstone offers a variety of services designed to help you meet
both business and regulatory compliance objectives. For example, PCI DSS
services can start with staff augmentation and include PCI quarterly scans,
source code review, and application and network assessments. When you
need a Qualified Security Assessor (QSA), Approved Scanning Vendor (ASV),
PA-DSS QSA, or support for a BITS Shared Assessment, Foundstone is ready.

Technology Consulting
Foundstone technology consulting services detail the immediate threats across
your enterprise and recommend appropriate responses, without a deluge of
irrelevant data. Foundstone methodologies identify where your organization
is vulnerable, not just where your network or applications are weak. Our
offerings can help with finding application security problems early in the
software development lifecycle through our threat modeling, code review,
and application penetration testing services. Foundstone has also traditionally
specialized in network and infrastructure testing that spans from internal and
external network testing to mobile device, VoIP, and wireless testing.
For more information, visit http://www.foundstone.com/us/index.asp.

92 SUPPORT AND SERVICES


Foundstone Education

Build the knowledge for effective defenses


Foundstone provides a comprehensive security training curriculum designed to
meet the needs of individuals, departments, and organizations. Courses include:
• Security Awareness Training — All employees
• Ultimate Hacking — Security professionals
• Ultimate Hacking: Expert — Experienced security professionals. Ultimate
Hacking: Expert is the pinnacle of Foundstone’s acclaimed network security
training curriculum.
• Secure Software Development — Software development lifecycle stake-
holders ranging from architects, developers, and testers to project managers
• In-depth, Subject-specific Classes — Professionals responsible for Windows
security, application development, incident response, and web security
• Certification Courses — For those looking to get certified, try our CISSP,
CEH, and SSCP Certification Preparation programs
Foundstone courses combine interactive classroom demonstrations and
hands-on lab exercises that reinforce critical security issues with real-world
scenarios, arming students with the tools and methodologies to defend
proactively against the latest security threats.

Our instructors
Some of the world’s foremost network security experts and developers
of market-leading security technology teach Foundstone education and
training courses.
Instructors are noted experts, activists, advisors, and influencers on topics of
national security, cryptography, privacy, Critical Infrastructure Protection, and
Homeland Security issues, measures, and legislation. They have a broad range
of expertise through work with leading IT and financial services companies
and government agencies and are featured speakers at industry conferences.
For more information, visit
http://www.foundstone.com/us/education-overview.asp.

SUPPORT AND SERVICES 93


94 SUPPORT AND SERVICES
McAFEE SOLUTIONS
McAfee
Technology Alliances

The era of complete protection from simple anti-virus has long passed.
In today’s world of sophisticated malware, targeted threats, and multi-
stage attacks, security needs to be smarter and it needs to be everywhere.
Our “Silicon to Satellite” vision is making this ubiquity a reality. Through
our technology alliances with the most relevant leaders in the IT industry,
McAfee security is being woven into the fabric of computing. We are
expanding our security footprint on almost every layer of the technology
stack, so that sensors at every layer can communicate and share information
to cover your entire enterprise.
• Through our partnership with Intel our technology will ship on processors
• McAfee security ships on two-thirds of all secure USB drives sold today
• Our whitelisting technology ships on NCR ATMs today and will soon ship
on those by Hitachi and Fujitsu, as well as multi-function devices from
other industry leaders
• More than 80 Security Innovation Alliance partners are integrating
their products with ours to maximize the value of existing investments,
reduce time to problem resolution, and lower operational costs

Technology Alliances help


enterprises layer reinforcing
defenses everywhere.

By September 24, 2009, Spam and poisoned In the United States,


nineteen new vulner- search engine results more than 40 state
abilities were being are increasingly favored governments have
published every day.1 ways to promote rogue rules to protect the
anti-virus and scareware.2 private information
of individuals.

http://nvd.nist.gov.
1

McAfee Labs.
2
The Best Security for Your Business
Through McAfee Global Strategic Alliances and the McAfee Security
Innovation Alliance (SIA) Program, we have joined forces with some of
the most influential technology vendors in the world to help you create
a trusted technology environment.

McAfee Global Strategic Alliances


Through broad and deep relationships with IT industry leaders, McAfee
is making our security solutions more effective and relevant for all of our
customers and markets. These industry-shaping relationships ensure we
can meet your changing requirements and help you take advantage of
changing market dynamics and the rapid evolution in technology at every
technology layer from silicon to satellite. See featured partners in the pages
that follow and look for the most current directory at www.mcafee.com.

McAfee Security Innovation Alliance (SIA)


The McAfee Security Innovation Alliance is the foundation of a technology
ecosystem designed to assemble the world’s leading security innovations.
Working together, McAfee and the SIA partners deliver solutions that
maximize the value of your existing investments, reduce time to prob-
lem resolution, and lower operational costs. Browse the Sales Teaming
Partners highlighted in this section, or look for the most complete and
up-to-date listing at www.mcafee.com/sia.

Working together, McAfee and its technology partners help you:


• Be more nimble and create a more complete security infrastructure
than is possible with closed vendor environments
• Improve protection, utilization of existing investments,
and operational efficiency
• Enhance the visibility of security events not collected by McAfee
to reduce time to problem resolution
• Centralize security and compliance reporting in ePO and enlarge the
range of conditions to which McAfee products can react
• Take advantage of smart new workflows and new security innovations

96 INTRODUCTION
McAfee Global Strategic Alliances
Innovative joint solutions and integrated services
As technologies expand and evolve, threats change quickly, and security
must keep pace. But few individual companies have the security know-how
to match their innovations. That’s why leading vendors in every product cat-
egory, from silicon to satellites, are making McAfee their partner of choice.
With our Global Strategic Alliances, we work with select partners to
create bundled or embedded security that runs seamlessly with each part-
ner’s technology.
Only McAfee delivers industry-leading security in an open architecture, so
integration is easy and efficient. And because McAfee is a full-spectrum
security company, we offer each partner relevant expertise and capabilities
in a one-stop security solution.

Help where you need it most


The GSA program concentrates on six areas central to an optimized security
and compliance architecture:
• Backup and Recovery — McAfee helps unified storage and backup,
recovery, and archive (BURA) partners tackle data security, content indexing,
and virtualization. They build McAfee security deep into core storage infra-
structures for seamless and scalable protection, plus simplified compliance
and reporting. While this work is complex, the goal is simple: give customers
consolidated security management and clean data on demand so they can
meet data retention and data privacy requirements, embrace emerging
technologies, and protect data against malware, loss, and theft.
• Data Protection — Top vendors partner with McAfee to round out their
data security offerings. McAfee provides more than management, data loss
prevention, and encryption technology. We also help with the research,
people, and processes needed to implement McAfee data protection in the
most efficient manner, across the full lifecycle of data. A consulting company,
for example, identifies a client’s data weakness and works with McAfee
to install a solution. A technology solutions provider embeds McAfee data
protection into its architecture. A document rights management vendor asks
McAfee to track data, report on it, and develop the best way to protect it. And
a PC vendor adds McAfee security tools for data at rest and data in motion.
• Networking — The world’s leading network equipment vendors turn to
McAfee to ensure both superior security and cost-effective solutions. We
offer three levels of integration, from interoperability testing and certification
of combined products to bundled networking and security solutions to
embedded best-of-breed security solutions built directly into the network
equipment architecture. Through these partnerships, you can rest assured
that your networking equipment has been tested and qualified for the
highest level of security in a proven environment.

TECHNOLOGY ALLIANCES 97
• Risk and Compliance — In a business world where efficiency is everything,
it no longer makes sense to see systems management and data security as
separate endeavors. Instead, top systems management vendors and their
customers are working with McAfee to build a bridge between systems
and security. A systems integration partner, for example, might deliver IT
operations solutions that include configuration and patch management.
But this partner might also need complete and automated data security,
vulnerability remediation, and proof of compliance to help customers
meet the latest guidelines for HIPAA. So that partner uses McAfee’s deep
expertise and open architecture to make full-spectrum data protection an
integral part of operations.
• Systems and Desktop Management — When systems vendors partner
with McAfee, they can offer complete systems and security management
packages. Their customers save money because they can continue to use
most of their existing technologies and processes while making their systems
far more secure — and easier to maintain. McAfee provides threat protection,
plus policy compliance, data loss prevention, and automated security up-
dates with centralized tracking and reporting, and the expertise to embed
these solutions deep into system, network, and management protocols.
• Virtualization — As companies extend their virtualized environments,
threats such as viruses, worms, spyware, and Trojans target software
vulnerabilities in virtual or offline images, and swift replication and server
sprawl threaten unsecured and unpatched servers. McAfee helps virtual-
ization partners offer their customers the benefits of virtualization with
complete and scalable security. McAfee’s centrally managed, customized
protection for online and offline virtual machines strengthens security, cuts
costs, and simplifies compliance. And McAfee’s network security products
protect VM server farms, secure virtualized desktops, and assess vulnerabilities
and identify risks as soon as they arise.

McAfee alliances help you imple-


g ment advanced technologies to
u r c in MS
t so SP meet emerging security needs.
Ou N et w
ork
I/ ge Eq
ra
S

o ui
St p
P OR T FO
FEE
/

m
up

en

cA LI O
ck

tP
res

e Net w
M an c
Ba

pli or
rov

k
e M a n u fa c t u

m
o

Se

id er s
&C

cu r

Telco / ISPs

McAfee
Ri s k

it y

Strategic
Alliances
ri t y
Dat
t wa r

cu
aP

ot
Se
r

ec
ti o em
Sys t
S of

n
n
io
In

at

rn ST
US al
te

iz

R AT
et
EGIC F OC r tu
C Vi r
P

M to
an
uf uc
ac t o nd
ure
s Se mic

98 TECHNOLOGY ALLIANCES
Industry leaders teaming to secure your future
McAfee and its Global Strategic Alliance partners are ready to provide you
with better solutions that work better in your changing environment. Below
are some of the relationships that are expanding our security footprint. View
a complete, up-to-date list of partners at http://www.mcafee.com/us/partners/
global_strategic_alliances/partner_directory.html.

Adobe
Adobe revolutionizes how the world engages with ideas and information — 
anytime, anywhere, and through any medium. McAfee and Adobe have
announced a global alliance to jointly deliver new solutions that will offer
more comprehensive security and allow customers to expand the reach of
data protection beyond the enterprise boundaries.

BMC
BMC and McAfee have joined forces to build the industry’s first truly enterprise-
ready solution for automated policy compliance, spanning software, patches,
service packs (for Microsoft Windows), power settings, configuration settings,
remediation of vulnerabilities, and security policy. The integrated solution
combines best-in-class technology from McAfee, through McAfee Policy
Auditor, coupled with BMC’s proven client management technology: BMC
BladeLogic Client Automation.

CommVault
McAfee and CommVault align to offer customers integrated enterprise solu-
tions that manage security beyond the endpoint to include data and network
protection. These integrated features are designed to help reduce costs and
improve threat protection and compliance management. With the availability
of the compatible McAfee-CommVault solutions, you can now more easily
manage security risk and data backup, recovery, and archival from a single
console. You gain faster and more concise decision-making about data integ-
rity, security, and protection status.

TECHNOLOGY ALLIANCES 99
HP
HP, the world’s largest technology company, simplifies the technology
experience for consumers and businesses with a portfolio that spans printing,
personal computing, software, services and IT infrastructure. HP’s Secure
Advantage portfolio provides an integrated approach to securing these plat-
forms to allow customers to more easily protect resources, protect data, and
provide compliance validation. The addition of McAfee products strengthens
HP’s Secure Advantage portfolio to enable superior business outcomes for
our joint customers. By combining best-in-class modular and interoperable
technologies from McAfee and HP, together with a full portfolio of HP and EDS
services, enterprises gain powerful and flexible end-to-end secure solutions
that meet their business needs today and tomorrow.

Intel
McAfee works with Intel technology in many key areas: data protection
technologies, security management, and system optimization. Intel is a lead-
ing technology platform company that develops advanced integrated digital
technology platforms for the computing and communications industries. Intel
offers products at various levels of integration, providing its customers and
partners the flexibility to create advanced computing and communications
systems and products. Intel’s products include chips, boards, software, and
semiconductor components that are the building blocks integral to computers,
servers, and networking and communications products.

NCR
McAfee and NCR partner to protect automated teller machines (ATMs) from
malware and unauthorized changes and ensure ATMs meet the Payment
Card Industry Data Security Standard (PCI DSS) and Sarbanes-Oxley (SOX)
compliance requirements. McAfee Embedded Security software, combined
with NCR’s APTRA software, allows NCR and its financial institution custom-
ers to enforce established software change policies and preserve the integrity
of ATM systems. McAfee Embedded Security software limits the run-time
environment of an ATM to just the code and files in the authorized inventory,
or whitelist. This ensures authorized code cannot be modified, deleted, or hi-
jacked (a process in which malicious code replaces authorized code in memory).
NCR has shipped over 70,000 ATMs with McAfee Embedded Security in over
100 countries and was named by The Banker Technology Awards as the winner
of the “Fraud Prevention Innovation in Retail Banking” category.

100 TECHNOLOGY ALLIANCES


Verizon
Verizon Business and McAfee have formed a global strategic alliance to provide
integrated security solutions to businesses and government agencies worldwide.
Together, McAfee and Verizon Business now offer a comprehensive portfolio
of managed security services (MSS) to enterprises, leveraging the strength of
Verizon Business MSS offerings and McAfee technology. Verizon Business also
offers the full complement of McAfee enterprise security solutions to its diverse
client base through Verizon’s customer premises equipment (CPE) catalog.

Look for our most up-to-date list of partners at


http://www.mcafee.com/us/partners/global_strategic_
alliances/partner_directory.html.

TECHNOLOGY ALLIANCES 101


McAfee Security Innovation Alliance
Partnerships that extend the value of intelligent security
Today’s security challenges require open, collaborative approaches to detect
threats, reduce risk, and ensure compliance. The McAfee Security Innovation
Alliance (SIA) technology partnering program
• Accelerates the development of interoperable security products
• Simplifies the integration of these products into complex
customer environments
• Delivers solutions to maximize the value of existing investments,
reduce time to problem resolution, and lower operational costs
Innovative integrations built on customer-driven use cases improve threat
visibility and create powerful new security behaviors and workflows. For
example, an SIA partner might link their real-time monitoring and threat
detection with McAfee incident response and compliance reporting.
While many SIA partners use a software development kit (SDK) to integrate
with McAfee ePolicy Orchestrator, the broad McAfee portfolio allows
efficiencies and leverage at other integration points, such as
• McAfee Encrypted USB
• McAfee Endpoint Encryption
• McAfee Firewall Enterprise
• McAfee Network Access Control
• McAfee Policy Auditor
• McAfee Vulnerability Manager
McAfee provides developer support and then performs compatibility testing.
After implementing at least one use case and completing McAfee integration
testing, an SIA solution receives the “McAfee Compatible” logo.

An expanding portfolio of solutions


With well over 80 vendors in various stages of integration, SIA has become
the security industry’s premier technology partnering program. Read on
to learn about our Sales Teaming Partners and visit the latest list online
at http://www.mcafee.com/sia.

102 TECHNOLOGY ALLIANCES


McAfee Security Innovation Alliance Partner Directory
Create your trusted technology environment
SIA partners are screened for leadership and innovation in their respective
market segments. Each company begins as an Associate Partner. After
completing McAfee integration testing for at least one use case, the partner
is promoted to Technology Partner and their integrated product becomes
“McAfee Compatible.” Selected Technology Partners that complement the
McAfee product portfolio are invited to become Sales Teaming Partners and
help large organizations achieve more complete security solutions.

The SIA program enables an


Ap open, collaborative approach to
nce Data plica
m plia bas tio detecting threats, reducing risk,
Co eS n
ec & and ensuring compliance.
&
k INTERFAC ur
EN ES
OP
s
Ri

ity

Netw
ance
pli or
k
m
Co
Management

Se
ity Event &

Authentication
cur
Risk &

& Encryption
ity

ePO
Dat
Secur

ty
u ri
Log

aP

ec

te S
ro

c ti em
on Sy s t
OO
P EP E SE S
NNI INN T E RRFFAAC EC urity
Th

ef
,

t& TE ec es S vic
Fo er
ren
sics Oth S er
IT &

TECHNOLOGY ALLIANCES 103


PARTNER MARKET CATEGORIES ASSOCIATE TECHNOLOGY SALES TEAMING
PARTNERS PARTNERS PARTNERS

Security Event & Log Management • CorreLog • HP • ArcSight


• Bridge security monitoring • LogLogic • Q1 Labs • eIQnetworks
and incident response • NitroSecurity • Intellitactics
• Reduce costs by faster time to • Novell • LogRhythm

problem resolution • S21sec • SenSage


• Simplify compliance lifecycle • Tier-3

Application & Database Security • Application


• Prevent desktop configuration drift Security, Inc.
through whitelisting • Arxan
• Protect applications against • Bit9, Inc.

tampering • Guardium
• Secure databases against internal • Secerno

and external threats

Theft and Forensics • Allen Corporation • Guidance Software • AccessData


• Augment incident response with • Mandiant • HBGary • Absolute Software
powerful forensics • Raytheon Oakley
• Extend endpoint security to track

and recover stolen laptops


• Investigate employees suspected

of wrong-doing

Risk and Compliance • Agiliance • Skybox Security • Prevari


• Measure enterprise-wide risk, • Archer Technologies • Triumfant
consolidate reporting • Centrify
• Mitigate risk through targeted • Courion

policies and controls • ClearPoint Metrics


• Track compliance with security • Netcordia

metrics and scorecards • NetWitness


• NSSPlus
• Quest Software
• RedSeal Systems
• Secure Passage
• SignaCert
• TELOS
• Tufin

Authentication and Encryption • Authenex • Actividentity • Absolute


• Prevent unauthorized access • Buysec • AET Identification
to sensitive data • CryptoTech • Aladdin • Voltage Security
• Reduce risk through strong • Evidian • Alcatel-Lucent

authentication • Hitachi • Charismathics


• Support a range of smart cards • PreciseBiometrics • Gemalto

and biometric options • Spyrus • HID Global


• Toshiba America • Kobil

Information Systems • Luxtrust


• Validity • MXI Security
• Oberthur
• Passfaces
• SCM
• Vasco
• UPEK

Other Security, IT, & Services • AirTight Networks • AirPatrol


• Centrally protect both physical • Ciphent Corporation
and virtual infrastructure • Cyber-Ark • Catbird
• Track location and events for your • Damballa • CommVault

wireless assets • ForeScout • Verdiem


• Reduce PC power consumption • Insightix

without compromising security • Intrinsic


• Coordinate data loss prevention • Liquid Machines

with digital vaulting


• Turnkey integration services for

McAfee customers

104 TECHNOLOGY ALLIANCES


McAfee SIA Sales Teaming Partners
Driving more complete security solutions to large organizations
All of the McAfee SIA Sales Teaming Partners highlighted in the next few
pages offer proven McAfee Compatible solutions and work with McAfee to
help maximize the value of your investments. For the most complete list of
partners and their planned or completed integrations, please see the partner
directory at mcafee.com/sia.

Absolute Identification
Absolute ID is an innovative provider of data-centric protection products
and services. Every Absolute ID solution employs proprietary cryptography
technology that creates sophisticated, highly secure data files; dramatically
enhances data availability, confidentiality, and integrity; and prevents
unauthorized access or theft of digital data while lowering the total cost
of ownership.

Absolute Software Corporation


Absolute Software provides subscription-based computer theft recovery, IT
asset management, and remote data delete solutions for organizations and
consumers. The company’s core technology Computrace is pre-installed in
the BIOS of computers from the world’s leading computer manufacturers
during the manufacturing process. As a complement to encryption and
anti-virus software, Computrace assists in the prevention of data breaches
resulting from computer theft.

AccessData
AccessData, a pioneer in the digital forensics industry, provides investigators
with the tools to preview, search for, analyze, process, and forensically pre-
serve electronic evidence for the purposes of criminal investigations, internal
investigations, incident response, and eDiscovery.

TECHNOLOGY ALLIANCES 105


AirPatrol Corporation
AirPatrol delivers Wireless Threat Management solutions that empower
customers to have total awareness of wireless 802.11 and cellular devices
within their facility and total control over how corporate wireless and USB
endpoint assets are used. The company’s comprehensive suite of location-based
wireless security products enables security professionals in the government,
financial, healthcare, corporate enterprise, and retail industries to keep pace
with the expanding security requirements of an increasingly mobile world.

Application Security, Inc.


Application Security, Inc., is a provider of database security solutions for the
enterprise. DbProtect allows organizations to secure their most sensitive data
from internal and external threats, while ensuring that those organizations
meet or exceed regulatory compliance and audit requirements.

ArcSight
ArcSight (NASDAQ: ARST) is a leading global provider of compliance and security
management solutions that protect enterprises and government agencies.
ArcSight helps customers comply with corporate and regulatory policy,
safeguard their assets and processes, and control risk. The ArcSight platform
collects and correlates user activity and event data across the enterprise so
that businesses can rapidly identify, prioritize, and respond to compliance
violations, policy breaches, cybersecurity attacks, and insider threats.

Arxan
Arxan Technologies is a leading provider of application hardening solutions
that protect software applications from attacks to minimize risk to code and
data. Arxan’s advanced software protections secure enterprise applications
against unauthorized use, tampering, malware injection, and reverse engi-
neering. The GuardIT product defends, detects, alerts, and reacts to attacks
in real-time, through an approach that is threat-based, non-disruptive, proven,
and easy to use.

Bit9, Inc.
Bit9, a leader in enterprise application whitelisting, centrally controls which
applications are allowed on corporate desktops. Should an enterprise choose
to allow only approved software on its desktops, this ePO-integrated solution
delivers another layer of security, prevents desktop configuration drift, and
lowers management costs.

106 TECHNOLOGY ALLIANCES


Catbird
Catbird brings visibility, control, and policy enforcement to the virtual data
center. Catbird’s V-Security product suite provides security, change control,
separation of duties, and validation by deploying a virtual appliance inside
VMware ESX or Citrix XenServer. V-Security combines network security tech-
nologies with hypervisor and virtual machine data to deliver benefits such as
policy compliance and enforcement of virtual network segmentation, server
sprawl management, and intrusion prevention.

CommVault
A singular vision — a belief in a better way to address current and future data
management needs — guides CommVault (NASDAQ: CVLT) in the development
of Singular Information Management solutions for high-performance data
protection, universal availability, and simplified management of data on
complex storage networks. CommVault’s exclusive single-platform architecture
gives companies unprecedented control over data growth, costs, and risk.
CommVault’s Simpana software suite of products was designed to work
together seamlessly from the ground up, sharing a single code and common
function set, to deliver superlative Data Backup, Archive, Replication, Search,
and Resource Management capabilities.

eIQnetworks
eIQnetworks is redefining security and compliance management by fostering
collaboration across security, network, data center, and audit teams to more
quickly isolate the root cause of security issues and ensure compliance mandates
are being enforced. SecureVue uses information from the McAfee Network
Security Platform, ePO platform, and Vulnerability Manager, aggregating
and correlating not just logs but adding configuration, asset, performance,
vulnerability, and network flow data into a single, comprehensive enterprise view.

Guardium
Guardium, the database security company, delivers a widely used solution for
preventing information leaks from the data center and ensuring the integrity
of enterprise data. Guardium 7 addresses the entire database security and
compliance lifecycle, enabling users to assess database vulnerabilities, prevent
unauthorized access to sensitive data, monitor privileged users, enforce change
control policies, locate sensitive information, and automate the compliance
auditing process for PCI-DSS, SOX, NIST 800-53, and data protection laws.

TECHNOLOGY ALLIANCES 107


Intellitactics
Intellitactics provides enterprise logging and event management solutions
for every organization and budget. Intellitactics SAFE collects logs from a
wide range of devices and applications, correlates and analyzes events, and
produces notifications for security teams and policy administrators. SAFE
appliances ensure everyday compliance with a wide range of industry and
regulatory standards and satisfy the needs of even the largest enterprises
by managing hundreds of millions of events each day and storing tens of
terabytes of log data for multiple years. SAFE lowers the cost of ownership in
part through its operational dashboards, visual analysis of correlated security
events, and over 1400 reports.

LogRhythm
LogRhythm is a market leader in enterprise-class log and security information
and event management (SIEM) that helps organizations simplify compliance,
secure their assets, and optimize IT Operations. LogRhythm aggregates,
correlates, and archives data from a large number of endpoints and network
devices, including logs and events from a range of McAfee products.

Prevari
Prevari provides industry-leading solutions that objectively and quantitatively
measure, model, and manage technology risk. Prevari Technology Risk Man-
ager (TRM) enables organizations to lower the cost and complexity of IT risk
management by providing quantitative, actuarial-based metrics. TRM also
enables modeling and simulation, providing organizations with the ability to
determine the impact of risk mitigation activities before investing in technology,
process, or compliance initiatives.

Secerno
Secerno is a leading provider of active database security and control solutions,
delivering highly advanced and comprehensive database activity monitoring,
policy enforcement, and compliance auditing capabilities. Secerno DataWall
understands the intent of every SQL interaction with a database, allowing
Secerno DataWall to deliver accurate alerts, reports, and security policy
decisions on the fly.

108 TECHNOLOGY ALLIANCES


SenSage
SenSage provides actionable information and business intelligence on massive
amounts of log and event data. Customers deploy SenSage solutions to
reduce the risks associated with insider threats, system downtime, and failed
audits by providing faster, more granular analysis of privileged user behavior
and analyzing anomalies across network, system, and application activity.

Triumfant
Triumfant offers a one-of-a-kind ability to discover, diagnose, and repair
unwanted changes and unexpected conditions on endpoint computers and
servers, and automatically corrects those changes and conditions that are
problematic to the security, configuration, or performance of each machine.

Verdiem
Verdiem is an enterprise software company focused on PC Power Management
and Green IT. Verdiem’s flagship Surveyor software enables customers to
centrally control and reduce the energy used by PCs on their network by up to
60 percent without impacting end-users or IT. 400 corporations, government
agencies, and universities have deployed Surveyor on over 1 million PCs to
have a positive impact on the environment, reducing their PC energy waste
and carbon footprint.

Voltage Security
Voltage Security, Inc. provides innovative security solutions that protect
employee and customer data in email, documents, or databases. By enabling
end-to-end encryption (E2EE), Voltage’s solutions stop identity theft, enable
PCI compliance, support HIPAA/ARRA privacy guidelines, reduce risks associated
with outsourced or offshore development environments, and protect the
privacy of communications with employees, business partners, and consumers.
Voltage delivers end-to-end encryption with rapid implementation, reducing
total cost of ownership through the use of Voltage Identity-Based Encryption
(IBE) and a new innovation: Format-Preserving Encryption (FPE).

Refer to http://www.mcafee.com/sia
for the latest information on these
and other SIA partners.

TECHNOLOGY ALLIANCES 109


110 TECHNOLOGY ALLIANCES
Get Back to Business.
With intelligent security from McAfee, you can get back to business.
We earn your trust with:

Effective protection
Unlike point solution vendors, McAfee delivers broad, accurate, integrated
coverage. You protect every asset from traditional servers to mobile data
and virtual infrastructure. And research from McAfee Labs ensures that you
stay ahead of evolving threats.

Operational efficiency
Most security spending today is on operations. We emphasize integration
and management simplicity so you can cut costs and complexity. You im-
prove speed and accuracy every day, from mundane maintenance to patch
management and prompt, accurate resolution.

Sustainable compliance
When you use McAfee, you implement compliance controls as part of
effective security, and you reduce the headache, complexity, and expense
of compliance. Our experts stay current on regulations, so you can, too.
Pervasive optimizations directly target the tedious manual tasks that con-
sume time and introduce errors.
McAfee, Inc. The world’s largest dedicated security company.
3965 Freedom Circle You think about your company’s digital security
Santa Clara, CA 95054 and risk 24/7. So do we. We don’t sell storage,
1.888.847.8766 networking gear, or operating systems. We
just relentlessly tackle the world’s toughest
www.mcafee.com security challenges.
Our comprehensive solutions enable businesses
and the public sector to optimize security and
prove compliance, and we help consumers
secure their digital lives with solutions that
auto-update and are easy to install and use.
You can trust us to provide the best security
for your business. Security is all we do.

McAfee and/or other noted McAfee related products contained herein


are registered trademarks or trademarks of McAfee, Inc., and/or its
affiliates in the U.S. and/or other countries. McAfee Red in connec-
tion with security is distinctive of McAfee brand products. Any other
non-McAfee related products, registered and/or unregistered trade-
marks contained herein is only by reference and are the sole property
of their respective owners. © 2010 McAfee, Inc. All rights reserved.
7726pdir_cor_0110

Вам также может понравиться