Netwrix Auditor

Additional Info

CompanyNetwrix Corporation
Websitehttp://www.netwrix.com
Company size (employees)100 to 499
Type of solutionSoftware

Overview

While data breach threat continues to grow, Netwrix does its best to meet the global market demand for solutions that strengthen security and help organizations gain control over their IT environments. The company’s main product Netwrix Auditor provides security analytics and enables continuous monitoring of changes, configurations and access in hybrid IT environments to help organizations detect anomalous behavior and mitigate risk of data loss or theft. Currently the product includes applications for Active Directory, Oracle Database, SQL Server, VMware, Azure AD, Exchange, Office 365, Windows file servers and other.

The main features of Netwrix Auditor include:

User behavior and blind spot analysis. The product consolidates data from multiple independent sources and provides information about abnormal data access, user identity theft, privilege elevation and other suspicious activities. With this information at hand, organizations can identify bad actors and respond to security incidents more efficiently. Organizations can also keep privileged users under close surveillance with user activity video recording.

Alerts on threat patterns. Threshold-based alerting enables organizations to receive notifications on activities that might indicate a ransomware attack or aberrant insider activity, e.g. excessive file modifications, spikes in failed logons above the usual baseline and other.

Interactive search helps customers sort through audit data and quickly find information they need to simplify investigation of security incidents.
Enterprise Overview Dashboards provide a bird’s-eye view of what’s happening across the organization’s critical systems and enable tracking of trends in employee activity, e.g. how much activity is occurring and which systems are most affected.

Two-tiered AuditArchive™ storage (file-based + SQL database) keeps consolidated audit data for more than 10 years and ensures easy access to the data for security investigations.

RESTful API: Netwrix Auditor can be integrated with any existing on-premises and cloud applications to centralize auditing and reporting of the entire IT environment.

How we are different

• Focused. Netwrix focuses on providing visibility and governance for hybrid cloud IT environments and allocates all of its resources to enhancing Netwrix Auditor. This enables Netwrix to meet specific demands of organizations and keep up with changing cyber threat landscape.


• Flexible. Netwrix provides enterprise-wide scalability and helps companies adjust the product according to their needs. Netwrix Auditor rich feature-set eliminates the need to invest in standalone solutions and enables single point of access to cross-platform analysis and reporting.


• Innovative. Netwrix’s analysis, reporting and alerting capabilities provide better understanding of what is going on in IT environments to help organizations investigate threat patterns before a data breach occurs.