FireMon
Risk Analyzer
Detect risk through real-time attack surface visibility, simulation, and risk scoring.

Find Vulnerabilities Before They Find You.
As networks become more complex and the number of vulnerabilities to be discovered and patched continue to multiply, it’s increasingly difficult to get a true assessment of your security risk. Without 100% network visibility and the ability to run attack and change simulations across multi-vendor, hybrid environments, organizations struggle to accurately analyze and improve their overall network risk exposure.
Risk Analyzer for FireMon Security Manager
The Risk Analyzer module for Security Manager provides best-in-class vulnerability management by correlating third-party vulnerability data with network policy, evaluating network risk, and uncovering potential attack paths. Using real-time visibility into network risk posture, Risk Analyzer simulates potential attacks, calculates attack vectors, predicts potential damage, then displays the results in an easy-to-understand user dashboard. Extensive scenario testing helps prioritize vulnerability patching by allowing security teams to simulate patch deployments to determine the impacts to the overall network risk posture.
- Consolidated policy risk assessment and reporting with custom and best practices reports
- Risk and threat modeling including attack simulations, change risk simulations, and leak-path detection
- Pre-flight risk checks by automatically scanning for risk prior to change deployment
- Real-time risk detection and response through violation detection, alerts, and mitigation strategy
FireMon’s analytical tools give us a way to quickly evaluate rules against standardized controls and KPIs, and its automated PCI-DSS assessments help ensure we meet regulatory compliance.

We are in a highly regulated industry, SOX, MICS (gaming), and PCI, to name a few. For security best practices, we need a tool to leverage integrated reports to help identify unused rules and objects.

Integration with security scanner output is very effective for possible breaches. You can even get the triage in case of possible breach scenarios. FireMon Risk Analyzer is always working to ensure compliance.

FireMon allows for the firewall team to manage and monitor our firewalls, including rules, paths, and issues in a single environment. In addition, the ability to test and troubleshoot route and path issues makes life much easier and makes fixing problem much quicker.

FireMon has allowed us to find configuration errors and process these compliance problems to our network teams. It has been a great help throughout the entire organization and our IT teams.

Previous
Next




Risk Analyzer Features
Add a header to begin generating the table of contents
Attack and Change Simulations
Run attack and patch simulations to analyze overall network vulnerability and assist in rule design.
- Analyze risk attack vectors and perform “what-if” scenarios to identify critical attack vectors
- Visual attack paths and zero-day attack graphs trace the possible paths an attacker might use across the network layout
- Uncover hidden paths that can be exploited
- Simulate system patches to determine the impact of proposed changes prior to deployment
- Assess and communicate risk associated with new access requests
“What if” Attack Assessments
Evaluate the impact of exploits and view recommended patches.
- Risk attack reports are scored on penetration depth, ease of exploiting the vulnerability, and business impact of the hypothetical breach
- Real-time risk dashboard displays prioritized remediation recommendations to help
- Identify where you can stop an attack with the least amount of time and effort

Vulnerability Scanner Integrations
Add additional insights to vulnerabilities with support for the industry’s leading risk scanning services.
- Integrate risks feeds from Qualys, Rapid7 and Tenable
- Combines real-time network configuration with vulnerability scan data to measure risk and visualize potential attack penetration
- Provides additional context for vulnerabilities including CVE, CVSS, effects, and services affected
Use
Cases


- Risk Detection and Reports
- Real-Time Threat Monitoring

Data Sheet
FireMon Risk Analyzer Datasheet
Scans, whether passive or active, are not enough. You need to know which exposures are reachable, accessible and under what conditions. Security policy is the missing link.
Trusted by the Global 2000
Deemed critical to National Security
by the United States Treasury
by the United States Treasury





















Learn more about Risk Analyzer
PRESS RELEASE
SC Award Winning Solution
FireMon Risk Analyzer wins Trust Award for Best Risk/Policy Management Solution at SC Awards.
Tech Demo Videos
Access Path Analysis
Understanding your network topology is critical to managing your network's risk. See how Risk Analyzer helps map your network and show you the ways attackers can get in, so you can close vulnerabilities before they're exploited.
Get 9X Better
See how to get:
90% Efficiency Gain by automating firewall support operations
90%+ Faster time to globally block malicious actors to a new line
90% Reduction in FTE hours to implement firewalls