Skip to main content

Set a meeting with us at RSA Conference 2024

6-9 May 2024

|

Moscone Center

Meet With Us

NERC Compliance Solutions

Monitor insider activity. Detect anomalies. Respond to incidents. ALL-IN-ONE

Requirement CIP-003: Security Management Controls

Ekran System can help you ensure the protection of critical cyber assetsby recording everything a user sees on the screen regardless of the applications or services used. This includes mouse movements in an advanced video format indexed with text log data including application names, names of active windows, URLs visited, keystrokes entered, etc. Every instance of access to critical data and every change made can be clearly viewed andassociated with the corresponding user.

Requirement CIP-004: Training and Personnel Security

A secondary level of authentication allows you to control access to critical cyber assets. Every video recording is clearly associated with a specific user even if they used a shared administrator account. Ekran System can also issue a variety of different reports, allowing you to audit the use of critical assets according to your security policy.

Requirement 164.414 – Administrative Requirements and Burden of Proof

§ 164.414 Administrative requirements and burden of proof

Apart from the wide range of user activity recording tools, Ekran System also includes a user messaging feature that allows custom messages to be delivered to users before the start of a session. Such messages may include notifications about monitoring and a set of security policies and restrictions applicable in the current situation. When receiving such a message, users have to explicitly confirm that they have read it to continue with the session.

Moreover, the platform includes a feature for automatically invoking user notification about potentially dangerous actions they are performing. Such notifications also require the user to acknowledge their actions.

The platform itself includes an internal activity log where all actions performed by specialists and administrators of Ekran System are recorded.

All session records in the platform can be exported in an independent forensic format for further investigations.

Ekran System is a reliable and flexible security solution that will help you meet NERC requirements at minimum cost.

Ekran System is a reliable and flexible security solution that will help you meet NERC requirements at minimum cost.

Let’s get the conversation started

Contact our team to learn how our insider risk management software can safeguard your organization’s data from any risks caused by human factors. Book a call with us at a time that suits you best, and let’s explore how we can help you achieve your security goals.