Ordr Increases Visibility, Improves Attack Surface Insights

Ordr, aleader in connected device security, releases today innovations and ecosystem integrations in version 8.2 of its AI-powered platform.

Ordr enables customers to see, know and secure every connected device across their entire organization – from laptops and traditional IT equipment to vulnerable internet of things (IoT), internet of medical things (IoMT), and operational technology (OT) devices.

Using Ordr version 8.2, customers will:

  • See a greater amount of connected devices and better understand device context through integrations with mobile device management (MDM) solutions Jamf and Microsoft Intune, endpoint detection and response (EDR) platform SentinelOne, network management platform Cisco DNA Center; and through enhancements to the Ordr Software Inventory Collector.
  • Know more about vulnerabilities and risks through integrations with leading EDR and threat intelligence platforms, including CrowdStrike and Qualys.
  • Secure devices more rapidly through enhanced automation capabilities across the Zero Trust ecosystem, including integration advancements with Aruba ClearPass.

“Today’s organizations must manage a tough balance between the demands of rapid digital transformation and the need to protect their businesses,” said Pandian Gnanaprakasam, chief product officer and co-founder of Ordr.

“While digital transformation is an opportunity to fundamentally improve enterprise operations, the tradeoff is an expansion of the cyber-attack surface and the demands of an increasingly strict regulatory regime. At Ordr, we understand that balance. Our platform helps customers embrace digital transformation without compromising security,” Gnanaprakasam added.

Ordr 8.2 gives customers a centralized view of the connected device attack surface, including vulnerabilities, risks and active threats.

As an open platform, Ordr offers a large number of security, networking and IT solution integrations in the industry, including bidirectional integrations. When combined with the Ordr Data Lake profiles, these integrations further Ordr with comprehensive and detailed context, flows and insights on tens of millions of devices to mitigate risks and accelerate zero-trust initiatives.

The features and integrations announced as a part of Ordr version 8.2 includes:

SEE: Gain Granular Visibility of Every Connected Device – Devices used every day by a remote and distributed workforce increase the attack surface and create visibility gaps for security teams, resulting in increased risk for organizations. Security teams need to understand the risk posture of all managed and unmanaged devices, while maintaining a complete and accurate device inventory.

KNOW: Strengthen Vulnerability Management and Risk Reduction Efforts – Ordr’s accurate device classification and insights enable teams to scan previously unscanned devices or environments and optimize scanning to ensure that the operation of critical devices and services are not impacted.

SECURE: Accelerate and Scale Proactive Security with Zero Trust – A critical part of implementing segmentation or other zero-trust policies is that policy enforcement does not “break” critical applications, impacting operations, safety, or customer services. Capabilities in Ordr 8.2 help teams improve security by automating the creation and customization of zero-trust policies and optimizing those policies for enforcement at scale on solutions such as Cisco ISE, Aruba ClearPass, and Fortinet FortiNAC.

For information about how Ordr can help security, network, and IT teams see know and secure every connected device across the whole enterprise, click here.