RedSeal Shows How to Build Digital Resilience Against Recent Vulnerabilities Identified in Juniper NetScreen Firewall Devices

RedSeal Cybersecurity Analytics Platform Helps Organizations Quickly Understand and Improve Their Security Posture Through Network Segmentation


SUNNYVALE, CA--(Marketwired - Dec 30, 2015) - RedSeal (redseal.co), the cybersecurity analytics company, today announced how organizations can use the RedSeal analytics platform to respond quickly and build digital resilience into network infrastructures affected by vulnerabilities identified in Juniper NetScreen Firewalls. The process, explained in a simple to follow video, shows how to quickly drill into a network topology with RedSeal analytics and create a detailed visual path of where and how many Juniper NetScreen devices are exposed to the internet, making them vulnerable to attack from untrusted sources. It also shows how to build and publish an inventory of devices at risk to the vulnerabilities from Juniper ScreenOS.

By calculating all of the access paths across a network, RedSeal can quickly show where affected devices are exposed to the internet. By visually illustrating network paths, RedSeal analytics enables the critical but difficult to implement process of network segmentation. RedSeal defines the steps to bring exposed devices into a secure network management zone -- the only place within a network where anything should be allowed to talk to a firewall -- thus rendering any unauthorized access code in a Juniper NetScreen device useless. Once this code is rendered useless through fully secure network segmentation, organizations can quickly prioritize and deploy the system upgrades and patches issued by Juniper. 

"Juniper NetScreen Firewalls have a large and widespread penetration in US organizations. The ability to find device connections and paths to untrusted sources in minutes rather than weeks, or ever, is critical," said Ray Rothrock, Chairman and CEO of RedSeal. "This is a classic example of how once trusted devices suddenly become a risk to the enterprise. Because one never knows when these sorts of vulnerabilities reveal themselves, having a resilient network is imperative to staying in business. RedSeal's ability to ascertain the network, the security of the devices on the network and how it's all architected is essential to anyone who runs a modern organization."

About RedSeal (redseal.co)
RedSeal provides a cybersecurity analytics platform to Global 2000 organizations that helps maximize digital resilience against cyber events. RedSeal's advanced analytics engine creates functioning network models, tests networks to identify security risks, prioritizes needed actions, and provides critical information to quickly remediate issues. The result: measurable reduced cybersecurity risk and lower incident response and maintenance costs. With operations in North America, Europe, and Asia, RedSeal customers include leaders in finance, retail, technology, utilities, service providers, and government, all served by RedSeal's channel partner network.

RedSeal and the RedSeal logo are trademarks of RedSeal, Inc. All other names and trademarks are the property of their respective owners.