Network Audits Made Easy

StableNet® Use Case – Performance & Service

Discovery &
Inventory

Network Configuration & Change

Fault Management &
Root Cause Analysis

Performance &
Service

Network Audits Made Easy: Stay compliant and safe with a holistic network management platform that does it all

From End-of-Life to automated policy checking and reporting, see how StableNet® not only allows you to manage your cross-technology network but to safeguard it (and you) for peace of mind and sustained growth.

Background & Motivation

Network auditing is a multi-faceted but critically important task that is a small part of a truly comprehensive network management solution. Depending on the industry and country of operations, it can also be a legal requirement. For example, the BSI (German Office for Information Security) or the NSA (National Security Agency) are two examples of federal institutions that set minimum standards for security in corporate networks. This includes, among other things, the installation of updates, regular maintenance/monitoring and the documentation of activities pertaining to network safety and health. Failure to comply with these regulations can lead to security gaps and thus to data loss or even data theft in your network. Legal regulations and obligations (such as PCI-DSS, SOX, FIPS, NSA, etc.) and best practice recommendations like ITIL provide clear guidelines on requirements that should or must be met. Cyberattacks, malware, DDoS, power outages, equipment failures…the list of possible threats to your network (and brand value) are countless. It is no wonder that (in)voluntary network audits are recommended as a central part of a proactive, sustainable approach to network and service management.

A network audit is a review of network security and policy compliance which can be complemented by a performance audit. It is performed to identify vulnerabilities in the network, review configurations and assist in compliance with important regulations. Vulnerabilities can include outdated software and hardware, weak passwords, misconfigurations, or open ports. In order to identify and close such security gaps at an early stage, it is essential to perform audits on a regular basis. A network audit includes comprehensive vulnerability and lifecycle management, the verification of compliance with policies and configurations and much more. Manual network audits are not only time and resource intensive, but also prone to errors. A much better approach, also to ensure compliance, is to automate this process so that it follows a fixed structure for consistent results.

StableNet® Solution

StableNet® as a comprehensive network and service management solution offers you an automated network audit process which can be customized according to your needs. To get an overview of your network inventory with all its elements, StableNet® performs an automated discovery of your entire, multi-technology and -vendor environment. Topological views provide hierarchical relationships and detailed inventory reports can be generated. Comprehensive risk and vulnerability
assessments via up-to-date international CVE lists (such as CERT, NIST etc.) provide you with a template that you can (automatically or ad-hoc) apply to your instance. Your network is constantly scanned for End of Life (EoL) or End of Service (EoS) devices, as these are potential vulnerabilities in your network. External access can be secured by simply choosing security policies such as „read only“ access through your edge equipment. Importantly, StableNet® is also compatible with network security environments you may have in place such as SIEM.

Internal and external policy checks are implemented via a highly-automated and reliable workflow. The Policy Compliance and Governance Engine enables configurations to be scanned, analyzed, and matched against policies. StableNet® also allows you to review configurations and create backups to track changes and compare configurations.

Figure 1: Automated Vulnerability, EoX, and Policy Checking – a selection of StableNet® screenshots showing configuration options and result reports

Complete hardware, software and configuration backups are stored in a database, which means that the current status can always be accessed and changes can be easily tracked. StableNet® provides permissions controls to authorize who can do what and restrict access as necessary. Finally, in the case of misconfigurations or more severe network errors, configurations can be restored to the last known working state with just a few clicks.

A network audit and the data it collects are only of value if they are shared as complete documentation and reports with both internal management and external organizations, for example, to demonstrate regulatory compliance. The StableNet® Report Engine is a powerful tool for creating reports and includes templates for SOX, PCI-DSS and NSA. Dashboards help present the information in a clear, concise manner for quick dissemination and deep understanding.

Figure 2: Automated Network Auditing – an overview of management tasks related to network audits and how they can be automated with corresponding StableNet® processes

Benefits & Results

StableNet® provides you with an automated and fast audit process that covers the most important aspects of a network audit, from risk assessment to policy management, configuration changes and more. But that‘s only a small part of the portfolio. With StableNet® you get a comprehensive network and service management solution that combines discovery, fault, performance, and configuration management in one platform. StableNet®‘s consolidated toolset saves you the need to purchase additional tools and learn new software. Don‘t leave your network security to chance — discover the countless benefits of the highly automated StableNet® platform solution!

Key Benefits

  • Comprehensive reporting function with ready-made templates (for SOX, PCI-DSS and NSA, among others)
  • Network audits as an integral part of a holistic network and service management solution
  • Detailed risk assessment with lifecycle management, vulnerability and configuration governance
  • Compliance with policy regulations/obligations
  • Consolidated toolset for direct problem-solving
  • Highly automated processes with fast results

Request the full use case

Fill out the form and have the complete use case emailed to you immediately as a PDF.

Ready for multi-vendor network management?

Discover our Automated Network & Service Management Solution

Cookie Consent with Real Cookie Banner