Amazon WorkSpaces User Monitoring & Session Recording Solution | Ekran System

Manage insider threats within Amazon WorkSpaces

Ekran System offers you an all-in-one insider risk management solution. It includes session recording with a variety of settings, detection of unusual user behavior, a sophisticated alert system, and more. Taken together, these technologies will help you deter, detect, and disrupt insider threats.

1. Deter

  • Authenticate and authorize users securely and conveniently
  • Identify users behind shared accounts
  • Prevent various insider risks like account compromise

Ekran System also allows you to manage access rights to the most critical resources in a granular and time-based manner. Manually or automatically grant permissions to individual users or groups of users upon request and limit the time for which access is granted.

2. Detect

With a user and entity behavior analytics (UEBA) module along with predefined and custom rule-based alerts, you’ll know when users violate your corporate cybersecurity policies. The Ekran System UEBA module lets you know if employees start acting uncharacteristically. All alerts are triggered in real time. Thus, your security officers can immediately check whether an activity is malicious and, if it is, can prevent a cybersecurity incident.

3. Disrupt

Respond to potential security threats immediately. With actionable insights from Ekran System, your security officers can assess a suspicious event in real time and prevent a cybersecurity incident from happening. Security officers can block a user, process, or session manually or automate the incident response.

Benefit from in-session and cross-session search options along with fast-forward replays to efficiently audit and investigate security events. You can also use various template reports and customize them as you wish.