13.03.2018 Views

CS1803

  • No tags were found...

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

product review<br />

TITANIA PAWS STUDIO 3.2.2<br />

SMEs daunted by data protection<br />

regulations and the looming<br />

GDPR (General Data Protection<br />

Regulation) can rest easy with Titania's<br />

Paws Studio. Very keenly priced, it's<br />

capable of auditing all Windows,<br />

macOS and Linux systems, and offers<br />

an impressive range of highly detailed<br />

regulatory compliance and vulnerability<br />

reports.<br />

This latest version delivers a wealth<br />

of new features, as, along with report<br />

modules for SANS, NSA, NERC, STIG<br />

and OVAL, it supports the PCI-DSS 3.2<br />

standard. It now audits to the CIS<br />

benchmark requirements and Cyber<br />

Essentials best practices guidelines,<br />

plus Titania includes a DCPP module<br />

in the Enterprise version.<br />

Paws Studio supports any host system<br />

running Windows 7 upwards, macOS<br />

Sierra or Linux. We loaded it on a<br />

Windows Server 2012 R2 host and had<br />

it licensed and ready for action in five<br />

minutes.<br />

The supported device list for auditing is<br />

equally impressive and includes Windows<br />

10 workstations. Furthermore, businesses<br />

still running legacy Windows XP, Vista or<br />

Server 2003 systems (and there's plenty<br />

that are) can use Paws Studio to ensure<br />

they aren't a major security risk.<br />

On first contact, we could see the<br />

console had received a design refresh,<br />

making it even easier to use. Creating<br />

a new audit was simple, as we chose<br />

compliance modules from the list<br />

presented or created our own custom<br />

policies and applied them to selected<br />

systems.<br />

We could choose local and remote<br />

target systems, and options are provided<br />

for manually adding devices, running<br />

a network discovery, scanning an IP<br />

address range or importing multiple<br />

systems from a CSV file. And that's all<br />

there is to do, as Paws Studio now gets<br />

on with auditing the systems.<br />

It pushes a small footprint Data<br />

Collector to each system, which gathers<br />

the relevant information and sends it<br />

back to the host for report creation.<br />

For isolated systems, you can export<br />

the Data Collector tool, along with the<br />

required audit policies, run it locally and<br />

import the results back into the host.<br />

Paws Studio is quick, too, as a report<br />

combining Cyber Essentials, SANS<br />

and NERC audits on four networked<br />

Windows 10 workstations took less<br />

than a minute. The console displays<br />

the completed report in the centre and<br />

right-hand panes, making it even easier<br />

to see which checks were passed or<br />

which failed.<br />

For our workstations, we could see<br />

immediately from the SANS audit that,<br />

although they all had anti-virus<br />

protection, users were allowed to install<br />

software on them, and our password<br />

length and complexity policies were lax<br />

at best. Choose an entry with a red<br />

cross next to it in the right-hand pane<br />

and it'll be loaded in the central pane,<br />

along with details of why the check<br />

failed and sage advice on remedial<br />

action.<br />

Yet another new feature is the option<br />

to clear a failure from a report after<br />

you've remedied the issue, so you don't<br />

have to run the whole audit again.<br />

Reports can be saved off, as Paws Studio<br />

'blueprints' are exported to the host's<br />

default web browser or saved in a range<br />

of formats, including HTML, XML and<br />

CSV - there's even an option to export<br />

just the report page being viewed.<br />

Along with accurate OS identification,<br />

the Data Collector delivers detailed<br />

hardware and software inventory.<br />

Choose a system in the report and you<br />

can view its BIOS version, CPU, memory,<br />

hard disks, network adapters, installed<br />

software, running programs and indeed<br />

a whole lot more.<br />

SMEs that want tight security and<br />

compliance with the latest data<br />

protection regulations will find Titania's<br />

Paws Studio an ideal partner. It's very<br />

easy to use, capable of delivering highly<br />

detailed audit reports for a raft of<br />

regulations and beats enterprise<br />

solutions hands down on price. CS<br />

Product: Paws Studio 3.2.2<br />

Supplier: Titania Ltd<br />

Telephone: +44 (0)1905 888785<br />

Web site: www.titania.com<br />

Price: 25 devices/3 years, £791 ex VAT<br />

28<br />

computing security March/April 2018 @CSMagAndAwards www.computingsecurity.co.uk

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!