image004.png

CYBER RISK IS A GROWING CHALLENGE - WHAT ARE YOU DOING TO PROACTIVELY TACKLE THE PROBLEM?

If You're Performing CyberSecurity Assessments, You Need Cauldron

CyVision's Cauldron™ is a powerful tool that gives you the edge in the Cybersecurity battleground

CyVision's Cauldron™ analyzes and visually maps entire networks of any dimension using our multi-patented neural network technology. The product is awarded nine patents. Direct insights about all the properties and relationships of the analyzed network are immediately available. Each and every connected node, groups and subgroups of workstations, servers, switches, routers, firewalls, etc., are accurately mapped and their configurations, rules and access controls are readily available and completely interactive. Processes can then be automated for roll-outs, patches, updates, administration of devices, access control lists and the performance of tailored assessments and remediation for adherence to current and future HIPAA, PCI, SOX, ISO 27001, Cybersecurity Framework or any applicable standard or regulatory compliance with a highly simplified and efficient manual, fully automated or scheduled process.

Based upon research from the George Mason University (GMU) and funded in part by the Department of Homeland Security (DHS), the United States Air Force Research Laboratory (AFRL), and the Federal Aviation Administration (FAA), CyVision Technologies’ Cauldron™ is a visualization and modeling tool which allows organizations predictive and proactive defense-in-depth management of their cyber environment. The tool has an open and agnostic architecture for both the input and output of data. The technology has multiple patents awards.

Cauldron™ empowers organizations to remediation in three fashions:  1. through a CVSS approach, 2. through a threat path based on a host-to-host analysis, and 3. through a threat path based on connection-to-connection approach. While the CVSS-based approach is the traditional remediation approach, the latter two approaches allow organization to more accurately understand their cyber environment and more effectively allocate remediation resources.

Cauldron™ allows organizations to visualize potential cyber threat paths and model multiple “what if” configurations in order to remediate in the most organizationally efficient and effective manner. Due to its open architecture, Cauldron™ readily integrates into existing management frameworks within the operational environment.

Cauldron™ puts a great deal of information into a single visualization so the cyber first responder/ cyber subject matter expert can interpret and act as quickly as possible.

 
eef6b6_cc1706ced0924d6ea79b52c562c8b539~mv2.jpg

Visualization / Assessment / Modeling

Cauldron is a next generation predictive tool for information security that Provides A Command View of your Network - So You Can Quickly Identify and Assess Vulnerabilities And Then Correctly Prioritize Remediation Efforts

Cauldron is a proactive and Predictive Tool that promotes more efficient IT operations, cost savings, and positive outcomes for enterprises

Chart-1.jpg

Visualize The Entire Topology

Cauldron is a next generation predictive tool for information security that Provides A Command View of your Network - So You Can Quickly Identify and Assess Vulnerabilities And Then Correctly Prioritize Remediation Efforts for HIPAA, PCI, SOX, ISO 27001, Cybersecurity Framework and other regulatory or best practice compliance.

depression-by-emr-support.png

Cybersecurity and the Bottom-Line

Remediation costs, including liability for stolen assets, costs of repairing system damage, and incentives or other costs associated with repairing customer and business relationships;

Increased cybersecurity protection costs to prevent both future attacks and the potential damage caused by same. These costs include

  • Organizational changes
  • Employee training
  • Engaging third-party experts and consultants
  • Lost revenues from unauthorized use of proprietary information and lost customers
  • Litigation
  • Reputation damage
  • Staff Overload
  • Inability to support new clients effectively
  • Reduced insurance costs
  • Inability of clients to avoid fines and/or business interruptions because of failure to meet mandated compliance deadlines and schedules
pci-dss1-100257126-primary.idge.jpg

Quickly Perform PCI & HIPAA Assessments & Remediation

The Payment Card Industry Data Security Standard (PCI DSS) and HIPAA HITECH 5000cincludes a number of controls that pertain to network architecture, configuration, and operations. Cauldron’s unique ability to map your network, calculate potential access, and prioritize risk is well suited to meeting allPCI DSS and HIPAA requirements, especially those related to fire-walling, network segmentation, and penetration testing.

Cauldron also helps organizations meet the new “Business as Usual” best practices in PCI DSS 3.0. The BAU guidelines were added in 3.0 to emphasize the need to implement security controls as ongoing processes, rather than focusing on “just in time” compliance when the annual audit rolls around. Cauldron analyzes raw security data and turns it into a visual roadmap.  This near real-time assessments and modeling information allows the User to cost-effectively prioritize remediation efforts for HIPAA, PCI, SOX, ISO 27001, Cybersecurity Framework and any regulatory requirement.

 


For a deeper-dive see "Cauldron In Depth"