Skip to main content
FIREMON

Asset Manager

Formerly Lumeta
Real-time network device discovery, identification, and threat detection

You Can’t Manage What You Can’t See

As your organization grows, so does the risk of introducing gaps in network visibility. Whether through mergers and acquisitions, network upgrades, a cloud migration, or address changes, can you be sure your maintaining 100% visibility?

FireMon Asset Manager

FireMon Asset Manager provides real-time cyber situational awareness for discovering and monitoring the entire network infrastructure, using advanced behavioral detection techniques to alert security teams when suspicious activities or compliance violations are detected.

  • Reduce Risk Accurately detect and identify assets and networks to secure your environment
  • Improve Operational Efficiency Maintain accurate inventory, reduce time and resources, and accelerate business
  • Achieve and Maintain Compliance Streamline asset inventory for accurate compliance reporting

FireMon Asset Manager Features

Real-Time Network and Device Discovery

FireMon Asset Manager provides a comprehensive inventory of all L2 and L3 devices in on-premises and cloud environments, with automatic device profiling and various discovery methods used to identify endpoints, routers, switches, and OT/IoT devices.

  • Active, passive, and targeted discovery including WMI, OSPF, SNMP, and outside-in leak path detection
  • Automatic device profile information with ability to add custom details
  • Support for cloud, virtual, physical, SDN, and more

Comprehensive Asset Identification

Asset Manager provides automatic device profiling and custom details to manage assets in various environments, enriched by external data integrations, and enhances capabilities with SOAR and vulnerability scanner integrations for faster response to potential threats.

  • Graphical representation of L2/L3 devices and connections
  • Easy-to-use navigation tools for deeper inspection of networks and individual elements
  • Customizable tools for grouping and highlighting by attributes, devices, OS, or vendor

Comprehensive Reporting and Alerts

FireMon Asset Manager enables real-time detection of anomalies and violations, and offers preconfigured and customizable reports, custom notifications, and integrations to enhance capabilities, as well as network connectivity vulnerability and compliance testing.

  • Continuous assessment of network activity
  • Custom notifications, thresholds, prioritization, and integrations tailor alerts for any workflow
  • SIEM integration using common-event format (CEF) logging

Security Management and Perimeter Breach Detection

Asset Manager offers a complete view of the network, allowing for consistent enforcement of device policies and network security, and provides instant notification for policy violations, network vulnerability assessments, and leak detection between networks.

  • Identify devices such as PCs, laptops and smartphones that violate enterprise and network policies
  • Find ingress and egress points on your network
  • Cross-zone leak detection to test connectivity and security between networks

Integration Across Your Environment

Asset Manager offers the most robust, flexible API to share asset knowledge with other sources, ensuring compliance and protecting your environment. 

  • Integrates with Qualys, Rapid7, Tenable and Tripwire 
  • Enhance existing security investments with accurate and fact-based intelligence 

Asset Manager Features / Benefits

Real-time active, passive, and targeted network and device discovery – Detect unknown, rogue, shadow clouds, and any other bad-actor devices with an IP address 

Agent-less mapping, reporting, and visualization – Complete visibility of the entire network including configurations, firewall policies, router tables, leak paths, and NATs 

Real-time event detection and alerts – Discover and warn of critical security gaps, threats, and vulnerabilities as they happen 

Security management and perimeter breach detection – Ensure business policies are enforced and that interconnected networks are secure 

Highlights

  • Unified visibility of all networks
  • Vulnerability insights
  • IoT/OT asset and path visibility
  • Comprehensive audit trails
  • Network segmentation/leak path
  • Authoritative L3/L2 topology mapping

Trusted by the Global 2000

Learn More About Asset Manager

Get 9x
BETTER

Book your demo now

Sign Up Now