CTA hero logo
Listing logo icon

InfoExpress Easy NAC

InfoExpress Inc.

Screenshot icon
Screenshot icon
Screenshot icon
Screenshot icon
Screenshot icon
Screenshot icon

Easy NAC agentless Network Access Control to verify endpoint compliance

The Easy NAC solution provides a Zero Trust solution, where devices are restricted at the point of access, and only compliant devices are allowed network access. By Integrating with the CrowdStrike Falcon® platform, Easy NAC solution can automatically learn what devices should be trusted and quarantine untrusted devices. This integration provides you with confidence that all of your corporate end-user devices are enrolled and the agents are working properly. Devices not enrolled can be restricted until enrolled. Compliance checks can be done that the sensor is up to date, Firewall enabled, and Device Control is enabled.

In addition to integrating with CrowdStrike, Easy NAC can also check the AD server to learn what devices are joined to the domain, and integrate with patch servers to learn what devices are being managed by the patch server and getting updates. Easy NAC also supports Automated Threat Response, and can automatically take quarantine actions on devices reported by CrowdStrike as suspicious.

  1. 01

    Agentless Compliance Checks

    Easy NAC integrates with CrowdStrike and patch management solutions to enable compliance checks with no added agents.

  2. 02

    No Network Changes

    Easy NAC is easy to deploy without network refresh delays by using ARP enforcement. ARP enforcement doesn’t require any network changes and provides immediate detection and response. It can be deployed very quickly, and works with any brand of switch, managed or unmanaged. Instead of blocked ports or quarantine VLANs, ACLs are used for a simpler and more granular (secure) enforcement method.

  3. 03

    Easy NAC can protect the internal network from threats by immediately restricting the offending device so it would be unable to send traffic to other devices on or off the local subnet. Easy NAC can receive event-based syslog messages or e-mail alerts from any type for security devices and take immediate action to quarantine the offending device. No special versions or APIs required, just an e-mail will do.

Split banner icon

Join our open cybersecurity ecosystem of best-of-breed solutions to drive innovation and stop breaches.