Additional Info

CompanyAsimily
Websitehttps://asimily.com/
Company size (employees)100 to 499
Headquarters RegionNorth America
Type of solutionSoftware

Overview

The Asimily IoT security platform is a uniquely comprehensive IoT security solution that focuses on internet-connected devices deployed across customers in all industries: from healthcare, to manufacturing, to government, to education, and more.
Through sophisticated IoT device scanning, Asimily Insight discovers and classifies all connected devices, with the largest repository of device metadata and capability information. Using Asimily’s proprietary machine learning-based technology, the Asimily platform predicts which devices are most critical, and which are most likely to face a successful attack. Asimily baselines and profiles device behavior, and detects network anomalies that could indicate a potential compromise or exhibit insecure behavior that could precipitate one. Additionally, Asimily tracks device utilization and active recalls, so organizations can ensure that assets are being allocated efficiently. Asimily enables its customers to defend their organization, increase IoT device availability and uptime, reduce operational expenses, and achieve compliance with stringent security standards.

Key Capabilities / Features

Particularly important and innovate capabilities and features of the Asimily IoT security platform include:


Mitigation: For every vulnerability, Asimily provides recommendations for mitigation measures that will reduce or eliminate the risk, including when patching or segmentation is not possible. Additionally, Asimily integrates with major NAC and firewall solutions to block, segment, or micro-segment devices on the network, and can apply those policies automatically if desired.


Forensic Analysis: Asimily can show organizations which IoT devices are communicating, which services are being used, how much data is being transferred, and other factors to help with forensic analysis. This helps organizations identify the root cause of a problem in the case of an anomaly or threat. If any network anomalies are detected, Asimily can automatically capture network traffic of the device behaving abnormally and save it for offline analysis.


Policy Management: In addition to anomaly and threat detection, Asimily’s policy management allows organizations to set a policy on any device on any parameter, giving them 100% visibility across 100% of their IoT devices against their own internal metrics and rules.


How we are different

3 ways the Asimily IoT security platform stands out:


1. IoT Device Inventory: Asimily identifies ALL internet-connected devices and equipment in an organization’s network. Detailed parameters such as the device's exact model and software version are provided for the most complete and accurate inventory.


2. Vulnerability Management: Asimily discovers IoT devices and understands which ones have vulnerabilities with a high likelihood of exploitation. Connected devices are prioritized using this likelihood and the impact that a breach of the particular device would have, based on Asimily’s understanding of the device's purpose and the type of data it handles.


3. Anomaly & Threat Detection: Asimily Insight monitors and detects misconfigurations, attacks, zero-day vulnerabilities, and anomalous behavior from IoT devices. A number of alerting options are provided, including integration with major SIEM vendors.


  • Vote for this Nomination
    (click the thumbs-up icon to cast your vote)

Browse Award Nominations