100% AGENTLESS AGENTLESS NETWORK ACCESS CONTROL (NAC) PLATFORM.

Here is an efficient and cost-effective NAC solution for organizations of all sizes.

Maintaining regulatory compliance by safeguarding your network doesn’t need to be difficult or expensive.Know and control your network with Easy NAC, the simple and affordable Network Access Control (NAC) solution.

 Easy NAC automatically discovers devices, profiles them, and controls access to the network.

Easy NAC’s unique technology requires no network changes or agents.

EASY NAC BENEFITS AND CAPABILITIES.

1- NETWORK OVERLAY – Easy NAC is a plug and protect appliance. Simply adding the appliance to the network provides visibility and control with no network changes, no agents, or special configurations required.

2- STRONG SECURITY – With layer-2 visibility, any device joining the network is detected immediately, and quarantined immediately.

3- STRONG QUARANTINE – When a device is restricted, it can’t infect other devices on the same VLAN. Only approved remediation resources can be reached.

4-  AUTOMATED THREAT RESPONSE – Easy NAC can be configured to receive syslog or e-mail alerts from any security appliance and can restrict the device immediately. Any 3rd party solution, with no added costs. Easy NAC also provides Zero-day behavioral detection.

WHY SPAN (PORT MIRRORING) SOLUTIONS ARE NOT EFFECTIVE.

1-SLOW DEVICE DETECTION – With a spanning port deployment, the solution is dependent on seeing traffic being sent to the network core. Real-time rogue detection is not guaranteed. While undetected, rogue devices pose a threat to the network, that no NAC solution should allow.

2- QUARANTINE WEAKNESS – Blocking ports is too strong, as remediation would also be blocked. Virtual Firewall (TCP resets) is too weak. If reliant on the Virtual Firewall quarantine method, the solution can’t stop a worm from spreading on the end-user segments.

3- AGENTLESS COMPLIANCE – ForeScout’s agentless compliance checks uses RPC ports. Malware frequently targets vulnerabilities in RPC, so most security conscious organizations will disable this service.

Finally, here are some quick demo for EasyNAC capabilities, https://easynac.com/videos/

Interested in evaluating this NAC solution? Contact us via [email protected] or sign up at www.smsam.net  No Obligation.  No Commitment.