NEWS

Centripetal Announces RuleGate® System Enhancements

Centripetal Networks Announces RuleGate® Network Protection System Enhancements

Centripetal Networks releases RuleGate® Network Protection System (NPS) 2.7, a fully integrated threat intelligence based defense platform. With threat profiles and thresholds, organizations can now prioritize threats based on business enterprise security policies to ensure the most urgent threats are dealt with first.

HERNDON, VA – February 29, 2016

Threat Intelligence Platform Provides Highest Throughput and Uses Broadest Range of Sources to Deliver Prompt, Actionable Information

Centripetal Networks Inc., the leading provider of Real-Time Active Network Defense solutions, today announced the release of RuleGate® Network Protection System (NPS) 2.7, a fully integrated threat intelligence based defense platform.

The RuleGate® Network Protection System dynamically updates threat intelligence from more than 40 sources, normalizes the intelligence, and applies it to the network to alert, block or redirect malicious traffic. The platform includes the Advanced Cyber Threat™ (ACT) service, the RuleGate® network appliance and QuickThreat®, Centripetal Networks’ real-time threat intelligence analytics application.

To see a live RuleGate® demo at the RSA Conference, please visit Centripetal Networks at booth S2718 in the South Hall of the Moscone Center.

“Today’s attacks are more complex than ever. Geography, type of attack and the ability to infiltrate a network and simply wait for the right time to strike are pushing business leaders, security administrators and their teams to the brink,” said Steven Rogers, Founder and CEO of Centripetal Networks. “Our newest product optimizes threat intelligence enabling organizations to understand and prioritize security threats based on individualized business needs.”

New RuleGate® features meet the business and technical need for identifying, prioritizing and remediating threats before an attack is underway. With threat profiles and thresholds, organizations can now prioritize threats based on business enterprise security policies to ensure the most urgent threats are dealt with first.

RuleGate® is the only threat intelligence tool that has:

  • Intelligent Packet Capture – PCAP data focused on the threat and made available directly to the cyber analyst.
  • SSL Inline Content Inspection – deployment option provides visibility into encrypted traffic with inline inspection and filtering of SSL encrypted traffic and no loss of network performance.
  • Multi-Dimensional Indicators – multi-dimensional indicators factor in 5-tuple network information in combination with IP, Domain or URL Indicators to form more precise identification.

Other important new features include:

  • Network Path Correlation – identifying the exact host inside the network, the path taken through the network security tools, and to specific hosts outside the network in real-time, giving security teams the ability to locate and potentially quarantine infected devices.
  • Live Geographic Visualizer – visualizing threat based activity across multiple network locations live gives organizations the opportunity to choose a course of action based on business needs – whether to block all traffic or remain vigilant.
  • Pivot to Source – analysts pivot to the original threat intelligence source for the most up-to-date intelligence context informing teams of the advanced threat.
  • Eight Network Filtering Ports – with eight 100M/1G/10G network filtering ports, a single RuleGate® provides additional filtering, correlation, and high availability in the most advanced network deployments.
  • Support for 802.AD QinQ Nested VLAN Tags – with support for 20 Gb/s of aggregate throughput and VLAN tags, single devices can handle larger portions of the network, easing a complex deployment strategy.

Centripetal’s ACT service leverages partnerships with more than 40 threat intelligence sources including Cyveillance, AlienVault, CrowdStrike, EmergingThreats, iDefense by Verisign, Internet Identity, iSightPartners, ThreatConnect and ThreatTrack.

About Centripetal

Centripetal Networks Inc. is a cyber-security solutions provider specializing in Real-Time Active Network Defense. Centripetal has achieved several breakthroughs in the scale and speed of network protection. Centripetal’s RuleGate® product is the first and only system able to block, alert or monitor advanced threats at unmatched speed using up to 5 million threat intelligence indicators of compromise. Threat intelligence can now directly drive an active cyber defense without negatively impacting network performance or user experience. Centripetal’s offering includes RuleGate® a unique ultra high performance network appliance, QuickThreat® the industry’s first real-time threat visualization and analytics platform and the Advanced Cyber Threat™ (ACT) service.

 

Tweet Article
Share Article

SIGN UP TO OUR NEWSLETTER

Experience how CleanINTERNET® can proactively protect your organization.