Proofpoint Information and Cloud Security Platform

The Proofpoint Information and Cloud Security Platform is a people-centric approach to security that helps you identify at-risk users and protect their accounts and data. With Proofpoint, you can deploy consistent DLP policies across cloud, email and end-point and centralize incidents management on a single console. The Proofpoint analytics and adaptive controls help companies grant the right levels of access to users and third-party apps based on the risk factors that matter most.

Proofpoint Cloud App Security Broker

Proofpoint provides the only CASB to meet the needs of security people serious about cloud threats, data loss and time-to-value. Proofpoint CASB (Proofpoint Cloud App Security Broker) protects you from account compromise, oversharing of data and compliance risks in the cloud. The Proofpoint CASB solution combines:

  • compromised account detection and automated response

  • protection against malicious files

  • data security including DLP

  • cloud and third-party apps governance

  • IaaS protection, including cloud security posture management

  • adaptive access controls

Proofpoint Insider Threat Management

Proofpoint Insider Threat Management (ITM) solution provides a people-centric approach to reduce insider threat risk, accelerate alert response and optimize security teams’ resources. The agent runs on your endpoints capturing both metadata and screenshots of the users' activities so you can detect and respond to insider threat risks.

ITM solution provides analytic capabilities with dashboards that let you explore what users are doing. You can create rules to trigger alerts so you know when a threat occurs and detect and prevent malicious activity. In addition, ITM solution provides a comprehensive common out-of-the box threat rules library covering many scenarios that can be used to alert on.

Proofpoint offers you more than one endpoint security option. With Insider Threat Management (ITM) and Endpoint Data Loss Prevention (DLP) SaaS solutions, you choose how you want to monitor different users. You can monitor low-risk users for data exfiltration signals and high-risk users for all activity, providing additional context.

  • ITM: a comprehensive approach to reduce insider threat risk, accelerate alert response and optimize security teams’ resources.

    The ITM solution collects comprehensive user activity data allowing you to detect and respond to insider threat risks. The agents run on your endpoints capturing metadata and optionally capturing screenshots of the users' activities.

  • Endpoint DLP: a subset of Proofpoint's ITM/Endpoint DLP solution focusing on file activity and other data leak potential activities such as USB volume mount. As a separate solution, it is useful for monitoring low-risk users or as a way to fulfill security compliance requirements. Endpoint DLP sends metadata only.

    Endpoint DLP solution focuses on data exfiltration activity by users on the endpoint and as well as prevention of those activities. Exfiltration activity includes uploading files to a web portal, copying to USB, syncing with cloud shares and more.

Proofpoint Email Data Loss Prevention

Proofpoint Email DLP detects and keeps sensitive data and confidential information from leaking outside an organization through email. It accurately classifies sensitive information and detects data exfiltration transmissions via email, stopping critical data from leaving your organization.

From the Proofpoint Information and Cloud Security Platform, you can view Proofpoint Email DLP alerts.


Related Topics:

Understanding Entitlements