Asset Discovery and Management

Extensible functionality, fact-based data, and deep analytics to support asset discovery and management

The UncommonX platform provides an extended set of capabilities for IT and Security teams, as well as leaders responsible for asset discovery, management, and integration.

Once the UncommonX virtual appliance is deployed in an environment, its patented agentless discovery identifies all devices and connections in your environment, including servers, workstations, firewalls, switches, cloud, and SaaS applications, aggregating and organizing the critical information needed to:

  • Identify and categorize all elements of the network and their behavior
  • Provide critical information on types and number of connections, data, locations, and many other details
  • Support a fact-based asset and inventory management approach, reducing risk, costs, and resource.

Asset discovery and management

Know exactly what devices and systems are in place, and manage your business more effectively

UncommonX deploys its patented discovery appliance (called Revolver) to collect data. Discovery is agentless – no UncommonX software or sensors live on the devices in your network.

UncommonX Integrates with all public clouds (AWS, Azure, etc.) and existing technologies such as Microsoft, Cisco, Fortinet, and Palo Alto to name a few. Discovery has passive integrations for syslog and NetFlow, and active integrations for APIs across 100s of products.

The system aggregates and organizes significant data including:

  • Information about every IP — manufacturer, installed operating system, and patch level — to identify vulnerabilities
  • Installed software and versions, and identification of cloud and SaaS apps
  • Service pack and service level of an install to correlate against the National Vulnerability Database
  • Network mapping
laptop-fills-network-discovery

Agentless Discovery of all network elements, analysis of traffic and trends, and deep dives on any specific device, app, host, iOT/OT, or cloud service provides robust asset data, including which OS and Apps are installed, down to patch and version granularity.

From this, business leaders can address common problems such as:

  • Use of approved applications, devices, and network access 
  • Patch management prioritization
  • Assessment of behaviors on the network 
  • Oversubscription of software
  • Integration with vulnerability management and security risk scoring

Get the benefits of reliable fact-based data

Speed, context, and consistency are critical to effective cybersecurity. The UncommonX platform provides all three more effectively than any other system.

green-check-75x75
Deploys faster and easier than any other platform on the market.
green-check-75x75
Delivers unprecedented real-time visibility into your entire network.
green-check-75x75
Identifies and analyzes all elements at a granular and manageable level.
green-check-75x75
Provides critical data to improve your complete cybersecurity posture.
360-discovery-thc-dkgrn
Discovery of all network elements
traffic-trends-reporting-400x400-dkgrn-1
Analysis of traffic and trends
notification-dkgrn-1
Alerts and reports
3-star-rated-thc-dkgrn
Risk Ratings across standard NIST factors
risk-400x400-dkgrn-1
Intelligent insights on risks and resources
rapid-integration-thc-dkgrn
Broad integrations; Rapid deployment