CIO Influence
CIO Influence News Cloud Security

Full Armor SSHepherd Completely Removes SSH, RDP, and Application Attack Surface Ports from Scans

Full Armor SSHepherd Completely Removes SSH, RDP, and Application Attack Surface Ports from Scans

Full Armor, a Boston based security company, announced SSHepherd, a cybersecurity software product which removes top attack vectors that hackers frequently attempt to penetrate: Secure Shell Protocol (SSH) and Remote Desktop Protocol (RDP).

SSHepherd removes open, listening SSH, RDP, and Application Ports so they cannot be scanned. The servers appear as dead boxes yet authorized users, applications, and DevOps tools can still access them. Additionally, SSHepherd logs, records and stores all SSH and RDP sessions, prevents lateral movement, and provides a real-time kill switch if rogue behavior is detected.

Recommended ITech News:  Silanna Semiconductor’s ACF Controller for Power Adapters up to 100W Combines Industry’s Highest Integration

“SSHepherd provides companies with a unique approach to hardening their Linux and Windows servers,” said Danny Kim, CTO at FullArmor. “SSHepherd protects against external threats by removing the attack surface so that hackers don’t see the resource, and it monitors internal actors by recording, storing, and terminating live sessions.”

SSHepherd protects the attack surface for Linux SSH, Windows SSH, Windows RDP, and applications with open, listening ports. SSHepherd reduces external brute force attacks by removing the attack surface on Linux and Windows servers on Azure, AWS, Google Cloud, private clouds, and on-premise so that hackers can’t see the resources with their scans.

Security admins have the upper hand agains hackers. SSHepherd monitors all SSH and RDP sessions while providing the capability to automatically terminate sessions based on rogue behavior. All sessions are recorded and archived for review and auditing purposes. Through SSHepherd’s, administrators can still use their native SSH and RDP protocols, key management products, and DevOps tools. SSHepherd’s also prevents unauthorized access via shared or stolen SSH Keys and credentials.

Recommended ITech News:  Cybersecurity Company Red Sift Boosts Rapid Global Expansion With New Office, Team In Australia

Related posts

Google Adds Dialpad as a Chrome Enterprise Recommended Partner for Both Cloud Communications and Contact Center Solutions

NJRat and AgentTesla Lead Alarming Surge in Global Malware Activity – African Government Institutions Targeted

CIO Influence News Desk

Zscaler Extends its Proven Zero Trust Exchange Platform to Deliver Zero Trust for Workloads

CIO Influence News Desk

Leave a Comment