Armis Acquires Silk Security

Learn More
banner background
Data Sources

Hundreds of Seamless, Frictionless, API-Based Integrations

From Chaos to Control in Minutes
Armis Centrix™ works in conjunction with the infrastructure investments you have already made by correlating data from hundreds of tools including your endpoint security solutions, vulnerability scanners, SaaS applications, asset inventory solutions like CMDB and many more.

connected devices

Network Infrastructure

Your network carries rich metadata about devices in — and around — your environment. Armis Centrix™ uses integrations to identify devices, their risks, and their behavior. It also these data insights to trigger policy-based actions at your network enforcement points to automatically to report, block, quarantine, or disconnect risky or malicious devices automatically.

Firewalls

Breaking command and control is the first move when you detect malicious or suspicious activity. When Armis Centrix™ finds a device behaving abnormally, it can tell your network firewall to prevent it from communicating with the internet, effectively shutting down a threat before it can become a full-blown attack.

Network Access Control

Bad actors whether external or internal to the organization can wreak havoc without proper controls. When Armis Centrix™ identifies a suspicious device, it can trigger your NAC to adjust access policies to quarantine an incoming device or user; or to block it entirely from getting on your network.

network adaptors and integrators connected icons

Security Incident and Event Management

Your SIEM is only as good as the information it’s provided. Armis Centrix™ can tell your SIEM about all the events associated with devices in your environment, including unmanaged, IoT, OT/ICS, and medical devices that can’t accommodate agents or produce event logs. This enables your SIEM to make better decisions, produce more complete reports, and help you reduce incident response times.

  • Syslog: leverage our Syslog feed to send alerts to any SIEM including Splunk, Fantom, ArcSight, QRadar, Exabeam and many others
  • Marketplace App: use custom built dashboards through SIEM marketplace apps (including QRadar and Splunk)

Endpoint Protection

Ensure that endpoints devices are in full compliance with your security policies by discovering:

  • Missing or malfunctioning agents
  • Agents running out-of-date software versions
  • Vulnerabilities that have not been patched
  • Devices that are not running an agent
  • Identify the last logged-in device user
Armis Centrix™ dashboard dashlet library screenshot
cloud computing lights
ITAM and CMDB

IT asset management and configuration management databases are your trusted, single source of truth, but the trust breaks down when data goes stale or is incomplete. Armis Centrix™ provides your ITAM and CMDB with real-time information about all of the devices, including the unmanaged devices these tools miss.

cloud computing technology iot integrations
Vulnerability Assessment

Today’s threat landscape changes rapidly, so it’s critical to know where your systems might be vulnerable and how to protect them. Armis Centrix™ identifies vulnerabilities before they are exploited and triages which vulnerabilities should be handled first based on asset criticality.

laptop ticketing and incident response illustration
Ticketing and Incident Response

Your IT and security workflows help ensure your teams can detect, assess, and remedy problems efficiently. When Armis Centrix™ detects a policy violation or threat on your network, it can generate tickets and send alerts automatically to you incident response systems.

Armis Centrix™ Platform Diagram

Additional Resources

Armis+Cisco ISE: Better Threat Detection & Response for Unmanaged & IoT Devices

Watch this webinar to learn how Armis and Cisco ISE together can help you achieve better threat detection and response for your unmanaged and IoT devices.

Armis+Check Point: Visibility & Security for Unmanaged & IoT Devices

Watch this webinar to learn to apply a security policy for any device on your environment to mitigate device threats and vulnerabilities.

ARMIS+SPLUNK Close the OT Device Visibility & Security Gap

Watch our webinar to learn how our Splunk integration extends OT visibility and security to Splunk for a consolidated view of all devices and risks.