The solution for industry-specific IT security standards

Certifications and standards

 

The security requirements of current IT infrastructures are often very complex, so our ARP-GUARD NAC solution portfolio is based on the security standards of the relevant sector. The flexibility, architecture and functions of the security solution are particularly suitable for critical infrastructures (CRITIS) and provide reliable network access protection.

The following security requirements are met by ARP-GUARD:

  • ISO 27001
  • ISO 27799
  • DIN EN 80001-1
  • PCI/DS
  • B3S Standard
  • Certification on the basis of IT Baseline Protection

Sector overview

    ARP-GUARD NAC protects government and administrative networks

    For the public sector and its information security, establishing a functioning IT security management system is mandatory. Baseline IT protection according to the BSI must be established as an important building block in order to be able to protect IT systems reliably against digital attacks. As a network access control system, the ARP-GUARD NAC solution makes a significant contribution to implementing the standards of the BSI’s IT Baseline Protection catalog of measures to ensure IT security in public authorities. Access is prevented for insecure and unauthorized systems. A functioning administration is indispensable for the general public and the economy. In particular, the ongoing digitalization of the entire administrative apparatus brings many opportunities and streamlines processes for the public, and in the long term is expected to replace traditional administrative procedures. However, the new possibilities and communication channels also create additional attack vectors, especially for largely personal and sensitive data that must be protected against unauthorized access.

    More information

    Secure access for research and education

    The field of research and education has a variety of requirements for network access control. Use of diverse systems and mobile devices and the constant availability of services for a large number of very different user groups represents a particular challenge for the network infrastructure. Free access to the internet must be ensured on the one hand and direct, controlled access to the internal network on the other. Our solution protects your corporate assets reliably. Unauthorized access to research results or prepared patent applications can be reliably prevented. The threat to business success from unnoticed industrial espionage, sabotage or data theft is a thing of the past.

    More information

    Access protection for the IT of banks and financial service providers

    Banks and financial service companies are subject to extensive regulatory and legal requirements regarding the secure use of information technology. The threat of cyber crime is growing significantly in this industry in particular. Maintaining and ensuring secure processes requires active IT security management for banks and other financial institutions. Our integrated intrusion prevention system can immediately respond to network threats through anomaly-based detection and prevent network access to affected endpoints.

    More information

    Security for medical networks

    Information technology provides valuable services in healthcare, whether in documenting treatments or making medical data and images available at all times. Bringing together medical (MT) and non-medical equipment (IT) into a medical IT network (MIT) contributes significantly to improving the quality of care. But networking also presents you with the challenge of uniting the conflicting objectives of IT and MT in one security concept. Medical technology, for example, is set up for availability and security, while IT networks are primarily designed to meet the high demand for functional scope.

    More information

    Standardize IT security of complex branch networks

    Growth and consolidation in the retail sector is leading to ever larger branch structures. The increase in systems and devices that are part of the IT network is correspondingly large. The merger of different retail companies and the associated need to bring together heterogeneous infrastructures of individual store networks therefore requires intelligent solutions. ARP-GUARD NAC offers the option to identify all devices via SNMP or 802.1X thanks to the multi-protocol approach. This captures the entire topology of a network and displays it graphically.

    More information

    Access protection in the age of Industry 4.0

    A new age is dawning with Industry 4.0, in which networked IT extends into production systems. Eliminating the separation between IT and production enables machines to communicate with surrounding ICT systems. This offers great benefits, but the convergence of the two worlds also poses new challenges for IT security. ARP-GUARD orchestrates the interfaces between IT and production technology, enabling secure communication entirely according to your requirements.

    More information

    Focus on supply

    Critical infrastructures are organizations or facilities of high relevance to the public sector. Their failure or impairment would result in sustained supply shortages, significant disruptions to public safety, or other dramatic consequences. They are therefore obliged under the BSI (German Federal Office for Information Security) Act to take comprehensive precautions to avoid disruptions and restrictions.

    More information
Contact
Service area
Newsletter

Contact

Service area

ARP-GUARD service area

If you are already an ARP-GUARD partner, you can access your personal service area here.

Get the latest releases and up-to-date knowledgebase articles and manage your ARP-GUARD.

Partner login

Become an ARP-GUARD partner now!

Would you like to make the most of the advantages of our solution and complete your “Network Security” portfolio? 

Then you have the opportunity to become an ARP-GUARD partner!

Become a partner

Newsletter

We inform you about current topics, such as events and new product features.

Keep up-to-date at all times!

ARP-GUARD newsletter

Register Now!