oesis brochure

4
OESIS Framework OPSWAT Endpoint Security Integration SDK

Upload: rajatmishra3

Post on 07-Apr-2018

219 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: OESIS Brochure

8/6/2019 OESIS Brochure

http://slidepdf.com/reader/full/oesis-brochure 1/4

OESIS Framework

OPSWAT Endpoint Security Integration SDK

Page 2: OESIS Brochure

8/6/2019 OESIS Brochure

http://slidepdf.com/reader/full/oesis-brochure 2/4

OESIS Framework

Detect, classify andmanage thousands ofthird-party sowareapplications.

OESIS Local

Embedded libraries and XML files thatenable detection and manageability of

endpoint applications.

OESIS Monitor

A data service which monitors and repo

updates of applications and definition

files.

Update Verify

A utility which compares data from OES

Local and OESIS Monitor.

The cross - platform, open development

OESIS Framework consists of sowaredevelopment libraries, source code, and

XML files. It provides three major

components:

YOUR POLICY DEVICE

OESIS LOCAL

YOUR ENDPOINT CLIENT

UPDATE VERIFY

OESIS MONITOR

Many morevendors...

Featured Customers

Page 3: OESIS Brochure

8/6/2019 OESIS Brochure

http://slidepdf.com/reader/full/oesis-brochure 3/4

OESIS Local

Add features to your product: empower your product to offer

compliance, endpoint health checking, and soware manageability

to your customers

Get instant compatibility: support hundreds of security applications

from Symantec, McAfee, Trend Micro, Sophos and many more

Reduce development time and expense: cut development, quality

assurance, and licensing costs by using a proven and tested product

OESIS (OPSWAT Endpoint Security Integration SDK) is a development

toolkit and industry standard for endpoint application integration. More

than a dozen application library types are available.

Manageable application features include

Report installed application’s vendor andversion

Verify authenticity of application’s binaries

Get application’s update status

Retrieve information from application

Assess last completed full system scan time

Enumerate detected security threats

Enumerate encrypted drives

Retrieve application protection state

Retrieve system health state

Retrieve VPN connection state

Retrieve list of missing patches

Programming Languages

Java

Javascript

VB

C++

C# 

Delphi

OESIS LOCAL

LIBRARIES

EMBEDDED IN

YOUR CLIENT

APPLICATION

Application control

Toggle application protection sta te

Trigger application and definition file update

Disable peer to peer applications

Trigger file, drive, or system scans

Create and connect to VPN profiles

Install missing patches

Configure web browsers

Supported Platforms

Windows 9x, NT, 2000, XP, 2003, Vista,Windows Server 2008, Windows 7

Fedora 5+, Ubuntu8, Debian 5, CentOS 4,

Red Hat 4

Mac OS X 10.3, 10.4, 10.5, 10.6

Mobile Operating Devices Smartphone,

PocketPC, Symbian, RIM (coming soon), iPhone

Compilers

Visual Studio 6; 2003; 2005; 2008

GCC 3; GCC 4

JDK 1.4; JDK 5; JDK 6

Available ModulesKey Benefits

P  R

P  R

P  R

P  R

Device Control

Antivirus

Antispyware

Backup Client

Mobile Platforms

Firewall

Virtual Machine

VPN

Web Browsers

Antiphishing

Health Agents

Parental Control

Peer to Peer

Hard Disk Encryption

Patch Management

Data Loss Prevention

Anti-Rootkit

URL Filtering

Instant Messenger

System Management

Page 4: OESIS Brochure

8/6/2019 OESIS Brochure

http://slidepdf.com/reader/full/oesis-brochure 4/4

OESIS Framework

OESIS Monitor is an XML data service that monitors the updates of

signature-based security applications. OESIS Framework customers are

provided with details of each update within minutes of release by the

vendor. OESIS Monitor enables technology vendors to check the exact

update status of applications detected by OESIS Local.

DEFINITION DATE: ..

DEFINITION VERSION: .

DEFINITION SIGNATURE: ()

ENGINE VERSION: .

VIRUS NAME: Confiker/c

UPDATE URL:

hp://consumerdownloads.ca.com/pub/myeTr

ust/autodownload///av.signatures/patches

 /av.signatures.patch.zip

UPDATE INFORMATION

DEFINITION DATE: ..

DEFINITION VERSION: .

DEFINITION SIGNATURE: ()

ENGINE VERSION: .

INFORMATION FOR YOUR POLICY

MANAGEMENT DEVICE:

Endpoint is 3 definitions behind.

The antivirus needs to be patched.

Endpoint is not protected against...

Many more vendors...

OESIS Monitor

Update Verify is a cross - platform utility, provided as source, which ties

OESIS Local and OESIS Monitor together. It enables customers to build

products that determine the “up-to-date” status of installed antivirus,

antispyware, browsers and other applications.

Update Verify

DEFINITION DATE: ..

DEFINITION VERSION: .

DEFINITION SIGNATURE: ()

ENGINE VERSION: .

OESIS MONITOR OUTPUT

OESIS

MONITOR

OUTPUT

© OPSWAT, Inc. All rights reserved. OPSWAT™, OESIS™ and the OPSWAT logo are trademarks of OPSWAT, Inc. All other trademarks, trade names, service marks, service names, and images mentioned and/or used

herein belong to their respective owners.

OESIS LOCAL OUTPUT

OESIS

LOCAL

OUTPUT

→→+

OESIS MONITOR

UPDATE VE RIFY