Your location:Home>网络安全 漏洞扫描>网络安全

StaffCop Enterprise

StaffCop Enterprise

 

Activity Monitoring, User Behavior Analytics, Productivity Optimization & Insider Threat Detection in a Single Platform

 

Productivity tracking

Activity Monitoring, User Behavior Analytics, Productivity Optimization & Insider Threat Detection in a Single Platform

 

User Activity Monitoring

Monitor and control user activity to ensure compliance with internal security policies and regulatory requirements

User card

 

Basic account information

Basic account information includes user name, domain name, and the date of last report received from this account.

 

 

Web-sites visited by the user

User card contains a pie-chart on all the web-sites visited by a user with percentage and total time for each web-site. If we click on the web-site name we will get a list of visits with detailed information including time, duration and URL. 

 

 

Applications in which the user works

User card contains a pie-chart on all the applications in which a user worked with percentage and total time for each application. If we click on the application we will get a list of visits with detailed information including time, duration and URL.

 

 

Computers and accounts used by the user

User card contains information on computers where the user logged in with his account, e-mail addresses and Skype accounts that were used.

 

 

Files sent/received by the user

The user card has the list of all the files that were sent or received by the user in e-mail or messengers, received from USB drives or uploaded to cloud storages. Files are shadow-copied so you could open them for further investigation.

 

Search queries performed by the user

User card shows the list of search queries performed by the user. It contains the search phrase and the URL.

 

 

Graph of communications

User card contains the graph of communications that is used to get a visual overview of the user's communications with other users. If you click an arrow you will see the list of messages.

 

 

User Behavior Analytics

Identify behavior anomalies and uncover potential threats in real time. Get fully customizable alerts with full audit trail and video recording of all user actions

 

App usage/application monitoring

 

Application Monitoring

StaffCop monitors user activity in applications, including time and duration. This aggregated data is then utilized in building time tracking reports for evaluation of employee productivity. StaffCop grades applications according to their level of usefulness for performing working tasks and further divided into thematical resource lists, such as "Office applications," "Email applications," "Graphic editors," "Games," etc. Each list of applications has a corresponding productivity group; for instance, "Office applications'' are productive, "Games" - unproductive, "Graphic editors" - neutral. StaffCop can also stop the launching of prohibited applications.

 

 

Activity time and duration

StaffCop tracks all user activities in applications, with detailed information of each event including its duration and the window title to make it clear what a particular user was doing at a particular moment.

 

 

Special monitoring with screenshots

If knowing the window title of the application is not enough and more information is required for investigation, screenshots taking can be used. Besides common options of taking screenshots as a specified interval and at the moment the active window is changed there is an option called "Special monitoring". If we specify an application for special monitoring, screenshots will be taken with a higher frequency all the time when this application is running.

 

Application category

StaffCop divides the data collected on activity in applications according to thematical groups, each group with its own productivity category. This data is used for building time tracking reports. The list of categories can be manually edited, including adding/remove applications for a list, and changing its productivity category (e.g. change Instant Messengers category from unproductive to productive for sales department.

 

Files that were opened in applications

With StaffCop you can get a list of files that were opened in a particular application. This may be useful in case corporate sensitive information is mainly processed in a specific application (e.g. AutoCAD) or there is a limited amount files that are allowed for a specific user group. Or if we need to understand what files were opened in a cloud service application (e.g. Dropbox). The info will include the file path and the details on the file storage.

 

Applications installations/removals

StaffCop will alert you in case a user installs an application that is not approved by corporate polices. StaffCop will show the facts of installations and uninstallations including update packages.

 

 

Applications inventory report

Comparing to the previous report, applications inventory report shows information about the software available on workstations AT THE MOMENT of building the report.

Windows processes working in the background

StaffCop tracks not only user activity performed in applications but also processes working in the background. This function can be used by system administrators who needs to diagnose and fix issues on remote workstations.

 

 

Block prohibited applications

StaffCop can not only track application activity but also prevent specified applications from launching. For example, corporate policy forbids usage of torrent clients on workstations. We can add Torrent to the black list of applications. In this case, if a user tries clicking the shortcut or the .exe file itself nothing will happen. On the other hand, we can specify a list of applications that can be accessed, while ALL that are not in the white list will not work. For example, we add Word, Excel and Thunderbird to the list - the user will be able to launch ONLY them.

Employee Monitoring

Monitor employee activity with customizable reports to identify team, department, individual level productivity, social media use, time spent on projects, apps, and more.

Prevent Insider Threats with User Activity Monitoring and Behavioral Analytics

With cybersecurity attacks on the rise, many organizations have adopted certain measures to protect their data and systems, including antivirus, firewall, intrusion detection to protect infrastructure and IT assets. While these are generally effective in defending the organization from external threats, they fail to shield businesses from internal threat actors such as employees and other internal users, third-party vendors, contractors, and privileged administrators who already have access to an organization's valuable assets and sensitive data.

 

One insider's unguided behavior can expose an organization's intellectual property, financial records, customer data, PII, PHI, or other critical material. In fact, research shows that a majority of the data breaches in recent years involved weak or exploited employee credentials either by a malicious or accidental incident (source). StaffCop aims to help fill these gaps and provide a holistic insider threat prevention solution with features like Employee Monitoring, Privileged User Monitoring, Third-Party Monitoring, User and Entity Behavior Analytics (UEBA), Endpoint Security, etc.

 

User activity monitoring involves the process of tracking all user activity and behavior while they are logged into a computer (endpoint). By integrating a user monitoring solution into their operations, companies can keep an eye on their sensitive data, employees, and third-party entities such as contractors, remote and special/privileged users, identifying and preventing the misuse of company data and resources.

 

Besides the basic user monitoring and tracking functionality, StaffCop also covers intelligent behavior-based analysis to provide actionable insight and automated responses to employee-generated threats. It can capture violation incidents as forensic evidence and take action to alert appropriate authorities, thanks to its rules and policies.

Employee productivity measurement, risk analysis, and the prevention of unauthorized data exfiltration are other benefits of StaffCop's solution. Lastly, in the event of a data breach, we offer comprehensive forensic data and session recordings to identify the employees or vendors who have triggered a rule violation along with their activity footprint with pinpoint accuracy.

 

StaffCop allows companies to monitor all their employee activity for system objects like websites, applications, social media, IMs. Searches etc., in real-time for Windows, Mac, Virtual PCs, and Terminal Server.

 

Organizations can leverage StaffCop's intelligent behavior analysis to detect malicious activity and anomalies that suggest deviation from normal behavioral baseline.

 

StaffCop offers users hundreds of pre-built rule templates, activity classification lists, and data categories to run the software instantly. Further, you can design your own policies and rules with an intuitive, visual rule editor and use natural English, regular expressions, and sample conditions to easily define your requirements. Creating monitoring profiles for individual employees, groups or departments is also possible with this solution.

 

With these features, you can determine which apps and websites are productive and get in-depth reports on how your employees utilize them. Identify the laggards or high performers with active vs. idle time analysis and create a continuous feedback loop to refine and adjust your organizational workflow through tracking of schedules, projects, and more.

 

StaffCop's audit and forensic functionality allow for video recording of employee activity, session recording, immutable logs, alerts, and much more. Combined, they offer a wide collection of investigation data to identify the source and insider threat with pinpoint accuracy.

 

Companies can also leverage StaffCop to develop activity and schedule-based rules to support several common compliance requirements like implementing audit trails (GDPR), limiting unauthorized login (ISO 27001), prevent unencrypted file transfers (PCI DSS), reporting, etc.

 

StaffCop: Employee Monitoring Software with Powerful Insider Threat Detection and Productivity Analysis Features – How it works

User and entity behavior analytics (UEBA) is a crucial feature of StaffCop. UEBA's primary function is to identify and alert the organization to a wide range of unusual behavior and potential threats by either a malicious, inadvertent, or compromised employee, user, or third-party entity.

It performs this function by automatically creating a behavioral baseline factoring in a user's activity (i.e., how many times a user accessed a file), data pattern (file type, source, category, etc.), entity role (application, access level, domain, etc.) and other attributes (i.e., time of day, schedule, and assigned project). Any anomaly or deviation from the normal baseline can prompt real-time alerts and notifications.

This UEBA capability is then combined with the Intelligent Policy & Rules Engine to proactively avert insider threats and at the same time provide the organizations with a clear and complete picture of all user and entity activity, context, and forensic evidence in a single solution.

 

Industry Statistics Prove the Need for Employee Monitoring

 

Сolluding employees are the sources of insider threats

According to a report by the Community Emergency Response Team, the primary causes of insider incidents are collusion from employees and third-parties.

48.3% Insider-Insider Collusion

16.75% Insider-Outsider Collusion

 

A survey of 400,000 members online by Cybersecurity Insiders published on The Insider Threat 2018 report reveals:

37% Insider-Insider Collusion

34% Increased Amount of Sensitive Data

 

Employees - a major security concern

Findings from Kaspersky Lab and B2B International study of over 5,000 businesses show that employees are the biggest weakness in IT security.

52% of Businesses Agree Employees are Biggest Risk

 

Many employees are unproductive while at work

64% Visit Unproductive Sites

85% Use Email for Personal Interests

StaffCop Delivers Immediate Business Benefits

 

Wide Visibility and Control

StaffCop visually records every action taken by an employee over 22 system objects, including screen, apps, websites, files, emails, etc. Each object can be configured to take into account what needs to be tracked and measured and who has access to the monitored records. With StaffCop, you can determine which employees or third-party vendors to monitor, how much you want to monitor, when and for how long - that way, you can have visibility into administrative activities and still respect employee privacy requirements as needed.

 

Detect Insider Threats and Vulnerabilities

Another crucial benefit of using StaffCop is that it allows you to identify high risks behaviors by insiders such as copying files to external drives, using cloud storage to share corporate files, downloading/opening files and attachments from unknown sources, etc. In other words, the software automatically detects when employees violate the rules or act outside the normal behavior. It notifies companies of their employee's activities, locks offending employees out from the system, or takes remote control of their computer before any malicious or fraudulent attempt.

 

 

Ensures Your Sensitive Data and Resources are Protected

This software solution minimizes information exfiltration and data compromise by malicious or ignorant employees with its numerous protective features. For instance, it prevents external drive usage, detects unusual or unauthorized network login or file transfers. And write rules that instantly respond to any observable employee activity like emails sent outside the company domain, printing certain sensitive documents, etc.

 

Boost Employee Productivity and Performance

With StaffCop's workforce productivity tools, organizations can track active vs. inactive time, late shifts, long breaks, etc. These tools also allow you to create etiquette rules to limit unproductive behavior. For instance, you can set a time limit on your employees' social media usage or restrict their access to gambling sites.

 

 

Monitor Privileged Employees and Third-Party Vendors

StaffCop functionality also encompasses preventing potential employee-employee or employee-third party collusion attempts. It allows organizations to create profiles for remote, privileged, external vendors and then define what information and system resources each profile can access. Further, rules can be established by behavior policies so that access to sensitive information is determined by the organization's security policy or on a need-to-know basis. Rules can also be set up to notify the authorities of any suspicious privileged employee and third-party vendor activity, such as unscheduled and/or unauthorized changes to system configuration, creation of backdoor accounts, etc.

 

 

Reduce Organizational Risk and Protect Yourself with Proof

This remote software solution provides components that facilitate the evidence-gathering process, enabling companies to collect solid proof and carry out action against malicious employees. Instant snapshots, session recordings, and history playback features can be used to view employees' desktops and exported or shared with law enforcement authority.

 

 

HR Management Benefits

By identifying high-risk behaviors such as copying files to external drives, using cloud storage to share corporate files, and apply advanced behavior-based rules to automatically detect when employees violate the rules, StaffCop greatly benefits the HR department. The platform also identifies employee activity outside the normal behavior and instantly notifies authorities of such behavior. What's more, it locks these employees out from the system or takes remote control of their computer before any malicious or fraudulent attempt.

 

Data Loss Prevention

Identify behavior anomalies and uncover potential threats in real time. Get fully customizable alerts with full audit trail and video recording of all user actions

Effective defense against data breaches, data leaks, and IP theft

Data Loss Prevention (DLP) is an approach used to stop your employees and vendors from accidentally or intentionally sharing sensitive and company confidential data to an outside entity. The program is designed to identify what types of data and communication channels are sensitive, design policies and rules for data usage scenarios. Next, it monitors user actions, validates them against the DLP rules, and takes appropriate action if and when a rule condition is triggered. 

 

DLP: Data loss prevention, user activity monitoring, and insider threats detection in a single platform

‘User-centric,’ endpoint Data Loss Prevention is an advanced solution that comprises intelligent behavioral analysis that identifies human factors like malicious intent, errors, or accidents, allowing you to implement effective protection against data breaches and other exfiltration attempts. Features foreign to the traditional DLP approaches. By addressing data loss, cybersecurity, and insider threats, StaffCop’s DLP provides the best return of investment for organizations of any size - SMBs, enterprises, and the public sector companies alike. Besides, StaffCop enables you to conform to compliance regulations, including GDPR, HIPAA, PCI DSS, and ISO 27001.

 

The user activity monitoring feature ensures that all user activity, including third-party vendors and privileged users, for 22+ system objects like website, application, keystroke, IM, email, network, etc., are continuously tracked.

 

StaffCop offers users hundreds of pre-built rule templates, activity classification lists, and data categories to run the software instantly. Further, you can design your own policies and rules with an intuitive, visual rule editor and use natural English, regular expressions, and sample conditions to easily define your requirements. Creating monitoring profiles for individual employees, groups or departments is also possible with this solution.

 

With this feature, you can have visibility into all web/app activity, duration, IP/URL, and know which individuals, groups, or departments are productive and unproductive. It also offers real-time alerts and trend reports that show what rules were broken, when, by whom, what action was taken, and the context.

 

StaffCop uses customized vocabularies to discover and identify sensitive data from both structured and unstructured sources.

 

The advanced OCR feature alongside natural language processing (NLP) and RegEx allows users to discover contents on the go and detect sensitive data inside images and applications.

 

The clipboard Monitoring and Interception component prevents sensitive data from being shared through the clipboard copy/paste operations.

 

StaffCop also comes with powerful fingerprinting and tagging features that help companies discover important documents and files and then monitors their usage so that you can keep track of your data even when modified or transferred.

 

Companies can also leverage StaffCop to develop activity and schedule-based rules to support several common compliance requirements like implementing audit trails (GDPR), limiting unauthorized login (ISO 27001), prevent unencrypted file transfers (PCI DSS), reporting, etc.

 

Given that risk management is crucial to every company, StaffCop’s DLP solution is designed to identify and focus on high-risk users and areas, policies, and system objects.

 

Industry Statistics Prove the Need for Employee Monitoring

 

Data breaches lead to huge financial losses

A 2018 study conducted by the Ponemon Institute revealed that a data breach's average cost rose by 6.4% with a range of $3.86M - $350M.

$3.86M avg. cost of a breach

$350% for elaborate breach

 

Sensitive data at high risk due to user privilege

According to a Cybersecurity Insiders survey of 400,000 online members published on The Insider Threat 2018 report

37% of sensitive data leaks are as a result of Excess Privilege

34% increased in the amount of sensitive data leaks

 

Data leak incidents are rising at an alarming rate

In 2018, the rate of data breaches reported by federal survey respondents was 57%, more than 3x higher than what they measured 2 years ago.

In other words, there was a 300% increase in data breaches between 2016 and 2018.

 

Ip losses due to cybercrime are costing companies worldwide

According to the Community Emergency Response Team, $60B is the upper range for annual global loss in IP

 

Information Security with StaffCop delivers Immediate Business Benefits

 

Block prohibited applications

StaffCop can not only track application activity but also prevent specified applications from launching. For example, corporate policy forbids usage of torrent clients on workstations. We can add uTorrent to the black list of applications. In this case, if a user tries clicking the shortcut or the .exe file itself nothing will happen. On the other hand, we can specify a list of applications that can be accessed, while ALL that are not in the white list will not work. For example, we add Word, Excel and Thunderbird to the list - the user will be able to launch ONLY them.

 

 

Block access to websites

You can use StaffCop to block particular web-sites that can be distracting or harmful for working process.
Black list. Add domains or URLs of web-sites that will be blocked. All other web-sites can still be accessed.
White list. Add domains or URLs of web-sites that will be allowed. In this example, we allowed access to StaffCop.com, Bitrix24 and Capterra. ALL other web-sites will be bloked. White lists are useful in case corporate policy allows working ONLY with a narrow range of web-sites.

 

 

Powerful policy & rules editor

StaffCop’s flexible platform and powerful rules engine allow for the creation of rules editor and visual policies to easily address data loss prevention needs of any organization. These tools enable administrators to define highly complex rules for very specific use cases with oversight on all internal and external disk activity, keystrokes, application usage, instant message, and much more. Other offerings include: black/white listing, defining safe or restricted apps and websites, etc.

 

Block USB devices by IDs or classes

StaffCop provides flexible options for blocking USB devices on the basis of black and white lists. If you need to block particular devices, add their IDs to the "Block" list. All the other devices can be accessed. If you need to use only particular USB devices, add their IDs to the "Allow" list. ALL other devices will be blocked. The same principle can be applied for devices classes, for example, we can forbid usage of all external video/audio devices or to allow usage only of printers, keyboards and mouses.

 

 

Monitor Privileged Employees and Third-Party Vendors

StaffCop functionality also encompasses preventing potential employer-employee or employee-third party collusion attempts. It allows organizations to create profiles for remote, privileged, external vendors and then define what information and system resources each profile can access. Further, rules can be established by behavior policies so that access to sensitive information is determined by the organization's security policy or on a need-to-know basis. Rules can also be set up to notify the authorities of any suspicious privileged employee and third-party vendor activity, such as unscheduled and/or unauthorized changes to system configuration, creation of backdoor accounts, etc.

 

Reduce Organizational Risk and Protect Yourself with Proof

This remote software solution provides components that facilitate the evidence-gathering process, enabling companies to collect solid proof and carry out action against malicious employees. Instant snapshots, session recordings, and history playback features can be used to view employees' desktops and exported or shared with law enforcement authority.

 

 

Data breach audit with forensic evidence

StaffCop is like a time machine. Thanks to its session recordings and history playback features, you can go back in time and see what a particular employee was doing in a specified period in the past, view breach events and actions that were taken in response to the incidents. Basically, these features are crucial to auditing and evidence gathering.

 

Data risk identification and management

StaffCop determines what behaviors are high risk – using cloud storage to share corporate documents, copying files to external drives, downloading/opening files and attachments from unknown sources etc. It also applies advanced behavior-based rules to automatically detect when employees violate the rules. And leverages sophisticated anomaly rules to identify employee activity outside the normal behavior. When an employee's activity becomes a threat, the system is immediately notified and swings into action.

 

 

Compliance & Audit

Ensure ongoing compliance for GDPR, HIPAA, PCI and much more by identifying and alerting user to non-compliant actions with real time alerts

Compliance Management

Compliance is an increasingly challenging task: requiring organizations to manage multiple risk factors across an evolving technology landscape, while also ensuring appropriate user behavior to fulfil the stringent requirements of today’s widely-accepted regulatory standards, such as GDPR, HIPAA, PCI DSS, ISO 27001, NIST and others. Organizations that fail to remain compliant risk severe financial and reputational consequences. Regardless of the industry you are in, you need a solid compliance management solution that can help you attain compliance and then assists you in staying compliant with continuous oversight. Additionally, the solution should provide you with a burden of proof in case of an audit.

 

How StaffCop can help with your compliance requirements

While there are many solutions available to ensure compliance with respect to various systems, they have been unable to oversee, mandate and manage the human factors embedded in these data driven transactions. With its intelligent behavior analysis and user centric activity monitoring,

StaffCop can identify the human elements in compliance such as insider threats, errors or accidents, allowing you to address critical data protection, security and audit requirements. Irrespective of what your specific compliance requirements are, StaffCop provides the needed control and peace of mind with its many features and benefits.

 

 

 

 

 

 

 

Insider Threat Preventio

Automate risk detection and block unwanted employee behavior. StaffCop uses smart rules & alerts to always keep your organization safe

 

Insider Threats: A Significant Security Risk for Many Organizations

Who are insiders? Everyone who has access to an organization's internal systems ( e sensitive data and proprietary information including IP, trade secrets, customer and employee data) is an insider, including employees, vendors, contractors, and suppliers. The harm caused by any of these groups is referred to as an insider threat.


Unfortunately, no organization is immune to insider threats.


According to an Ernst & Young and IBM report, there's a 74% perceived risk of a cyber-breach and insider misuse in the financial services industry; followed by 64% in consumer, retail and wholesale; 55% in tech and entertainment, and 56% in power and utilities. Experts have discovered that one of the main reasons why insider threat is so prevalent is because it's difficult to detect.


Insider threats are inherently different from other cybersecurity risks; thus, addressing this challenge using traditional measures or strategies is often ineffective. Insiders have a significant advantage over external attackers - they have access to privileged systems, they are aware of their organization's policies, procedures, and technology and its security vulnerabilities.

 

StaffCop: Detect, Prevent and Respond to Insider Threats with a Single Solution

StaffCop's insider threat detection and data loss prevention solution leverages real-time user activity monitoring to detect early signs of insider threats. And its behavior-based rules engine offers active defense from all kinds of malicious insider activity like data leak and exfiltration, IP theft, fraud, industrial espionage, sabotage, etc.

You can also conduct threat analysis, forensic investigation, and auditing utilizing StaffCop's unique Intelligent Session Mining with video and audio recording, complete metadata alerts, keylogging, and other powerful features. Lastly, the software comes with built-in integration with security information and event management (SIEM) and a threat analytics system that allows you to extend your security coverage.

 

With StaffCop you can view all user activity in real-time encompassing 22+ system objects like web, apps, email, file transfers, etc., and on-screen content (OCR).

 

StaffCop not only allows you to discover and identify sensitive data but also protects the information from falling into the wrong hands.

 

StaffCop can detect malicious activity and anomalies that indicate a deviation from normal behavior using intelligent behavior analysis.

 

The rules engine is a powerful tool that allows you to create rules to define what constitutes insider threats and takes immediate action when rule violation is detected.

 

Video recording of all user activity, audio recording, session recording, immutable logs, alerts, and optional OCR search are just a few functions of StaffCop's powerful audit and forensic component. Together they provide a wide array of investigation data to locate the source and insider threat with pinpoint accuracy.

 

StaffCop's insider threat detection is built on cybersecurity systems like NIST, ISO 27001, FISMA, etc., to give you absolute peace of mind knowing you are using a solution that conforms with world-class security standards. Your sensitive data is also protected by GDPR, PCI-DSS, HIPAA, and other compliance standards.

 

For further security and to prevent data theft or sabotage, StaffCop allows you to monitor external and privileged users like third-party vendors, remote users, and IT admins who have access to your critical systems.

 

Industry Statistics Show the Need for Insider Threat Prevention Solutions

 

Conspiring or colluding employees are the sources of insider threats

According to the Community Emergency Response Team, collusion from employees and third parties is the number one reason for insider-caused incidents.

48.3%+ Insider-Insider Collusion

16.75%+ Insider-Outsider Collusion

 

Sensitive data at high risk due to employee privilege

Findings from a survey of 400,000 members online by Cybersecurity Insiders published on The Insider Threat 2018 report indicate

37% Insider-Insider Collusion

34% Increased Amount of Sensitive Data

 

Security experts are worried about insider threats

When asked to evaluate their organization’s vulnerability to insider threats, 90% of cybersecurity professionals said they felt vulnerable. Source: Cybersecurity Insiders.

90% report feeling Vulnerable to Insider Threats

 

The average cost of insider threats runs into millions

A study by Ponemon Institute, which observed 159 companies over a 12 month period, found the average cost of insider threats to be $8 .76 million

$8.76M Benchmarked Average Cost of Insider Threats

 

StaffCop Insider Threat Prevention Solution is Built on the NIST Cybersecurity Framework

StaffCop utilizes the National Institute of Standards and Technology (NIST) cybersecurity framework to carry out its numerous functions: Identify, Protect, Detect, Respond and Recover. Its powerful user activity monitoring, combined with its data loss prevention (DLP) capabilities, allows StaffCop to help organizations prevent insider threats and data breach incidents with ease.

 

StaffCop leverages advanced fingerprinting, OCR, and tagging technology to identify sensitive data in structured and unstructured information across organization data stores.

 

Leveraging its activity monitoring and data loss prevention capabilities, StaffCop defends confidential information from unauthorized access, sharing, attack, and misuse.

 

StaffCop’s powerful behavior-based policy and rules engine cast a solid detection net over the entire organization, facilitating the quick detection of insider threats and data breach incidents before it happens.

 

This solution has built-in real-time notification and immediate action features to defend against data exfiltration proactively, malicious or accidental insider threats, and data breaches. And it can pinpoint the exact cause and source of the incident with readily available forensic data.

 

Lastly, StaffCop can identify the source and cause of a security breach so that a recovery plan can be formulated fast while preventing similar future incidents.

 

StaffCop Insider Threat Prevention is Your Ultimate Defense Against Insider Threats and Data Loss Incidents

 

Establish Organization-Wide Visibility and Control

StaffCop has built-in features that allows it to visually record every action that a user makes for over 22 objects including screen, apps, websites, files, emails, etc. All objects can be adjusted to take into consideration what needs to be monitored and who has access to the monitored records. You can also control who you want to monitor, how much you want to monitor, when and for how long, thus you can have instant administrative oversight and still meet privacy requirements.

 

Detect and Prevent Threats Early and Automatically

Copying files to external drives, using cloud storage to share corporate files, downloading/opening files and attachments from unknown sources are often regarded as high risk behavior. StaffCop not only identifies this type of risky behavior but also applies advanced behavior-based rules to automatically detect when users violate the rules. Further, it utilizes the sophisticated anomaly rules to identify user activity outside the normal behavior and immediately alert administrators of errant employees. The solution also allows to lock such users out from the system or take remote control of their computer before any malicious or fraudulent attempt.

 

 

Monitor Privileged Users, Remote Users and Third-Parties to Prevent Collusion

With StaffCop you have the capability to create profiles for remote, privileged, external vendors, define what information and system resources each profile can access and use rules to set up by behavior policies so that access to sensitive information is segregated by the organization’s security policy, or on a need-to-know basis. Rules can also be developed to notify the authorities of any suspicious privileged user activity, including unscheduled and/or unauthorized changes to system configuration, creation of backdoor accounts etc.

 

 

Investigate Threat Incidents and Conduct Forensic Analysis and Audit

Detailed alerts for all users can be viewed including any breach events and what actions were taken. Warning messages can be configured to inform the users about nonconformity as it pertains to handling sensitive data. Influence corrective behavior with on-time feedback and notifications. Session recordings and history playback can be used to view user’s desktop for audit and evidence gathering purposes.

 

北京哲想软件有限公司