Santa Clara, CA – May 2, 2023 – Ordr, the leader in connected device security, today announced the release of new innovations and ecosystem integrations in version 8.2 of its AI-powered platform. Ordr enables customers to SEE, KNOW, and SECURE every connected device across their whole organization – from laptops and traditional IT equipment, to especially vulnerable Internet of Things (IoT), Internet of Medical Things (IoMT), and Operational Technology (OT) devices. This release positions Ordr as the most comprehensive, granular, and accurate source of truth for every connected device.

Using Ordr version 8.2, customers will:

  • SEE a greater amount of connected devices and better understand device context through integrations with leading Mobile Device Management (MDM) solutions Jamf and Microsoft Intune, Endpoint Detection and Response (EDR) platform SentinelOne, network management platform Cisco DNA Center; and through enhancements to the Ordr Software Inventory Collector.
  • KNOW more about vulnerabilities and risks through integrations with leading EDR and threat intelligence platforms, including CrowdStrike and Qualys.
  • SECURE devices more rapidly through enhanced automation capabilities across the Zero Trust ecosystem, including integration advancements with Aruba ClearPass. 

“Today’s organizations must manage a tough balance between the demands of rapid digital transformation and the need to protect their businesses,” said Pandian Gnanaprakasam, Chief Product Officer and co-founder of Ordr. “While digital transformation is an opportunity to fundamentally improve enterprise operations, the tradeoff is an expansion of the cyber attack surface and the demands of an increasingly strict regulatory regime. At Ordr, we understand that balance. Our platform helps customers embrace digital transformation without compromising security.”

Ordr 8.2 gives customers a centralized view of the connected device attack surface, including vulnerabilities, risks, and active threats. As an open platform, Ordr takes pride in offering the largest number of security, networking, and IT solution integrations in the industry today, including bidirectional integrations. When combined with the Ordr Data Lake profiles, these integrations further Ordr with the most comprehensive and detailed context, flows, and insights on tens of millions of devices to mitigate risks and accelerate Zero Trust initiatives. 

“The Ordr platform gives us invaluable insights that help accelerate our Zero Trust project with Aruba Clearpass,” said Randy Yates, VP, Chief Information Security Officer, Memorial Hermann. “With Ordr, we’re able to easily define granular policies based on device role and risk to ensure we can reduce our attack surface and improve security without fear of impacting operations.”

The new features and integrations announced as a part of Ordr version 8.2 include:

SEE: Gain Granular Visibility of Every Connected Device 

Devices used every day by a remote and distributed workforce increase the attack surface and create visibility gaps for security teams, resulting in increased risk for organizations. Security teams need to understand the risk posture of all managed and unmanaged devices, while maintaining a complete and accurate device inventory.

Mobile Device Management (MDM) and Endpoint Detection and Response (EDR) – Ordr delivers device insights and enables a centralized view of every device for a comprehensive view of the attack surface. Ordr has integrated with top MDM and EDR platforms, including Jamf, Microsoft Intune, and SentinelOne, to enhance the view of vulnerabilities and risk with additional managed device details.

Ordr Software Inventory Collector – Ordr Software Inventory Collector gathers essential details from devices to provide deep insights into vulnerabilities and risks, such as unpatched software, unauthorized software, and outdated or disabled antivirus programs. Ordr Software Inventory Collector now fetches additional endpoint attributes for teams, including user login, admin, hardware details, certification, and IP address, while also complementing Software Bill-of-Materials (SBOM) efforts with real-time visibility into the state of software, the date it was installed, and any patches implemented.

Cisco DNA Center – By integrating with Cisco DNA Center, Ordr enhances the view of devices with location context, including building and floor details. This improves incident response when physical access is needed to remove a device from the network (e.g., unplug it) or if physical access is needed for patching. 

ServiceNow Service Graph Connector – Ordr eliminates manual asset inventory efforts by automatically and continuously discovering and gathering granular details for every connected device. By integrating with ServiceNow Service Graph Connector, Ordr helps teams ensure that asset inventories are accurate and up-to-date.

KNOW: Strengthen Vulnerability Management and Risk Reduction Efforts 

Ordr’s accurate device classification and insights enable teams to scan previously unscanned devices or environments, and optimize scanning to ensure that the operation of critical devices and services are not impacted.

Qualys Cloud Platform – Device scanning gives security teams an essential view into potential vulnerabilities and risks. That said, many devices have restrictions where scanning could affect operations and impact safety. By integrating with Qualys, previously unscanned devices and environments can now be scanned with Ordr insights to inform controls for scanning strength, depth, and timing. Gaps in the attack surface are closed without an impact on operations.

CrowdStrike Spotlight API – Ordr can now easily integrate device vulnerability information from CrowdStrike managed devices using the CrowdStrike Spotlight API. This provides teams with a centralized and enhanced view of device vulnerabilities and risks. 

New Threat Detections – Ordr version 8.2 incorporates several features that help customers detect attempts to exploit the latest ransomware and zero-day threats, such as the OpenSSL vulnerability.

SECURE: Accelerate and Scale Proactive Security with Zero Trust 

A critical part of implementing segmentation or other Zero Trust policies is that policy enforcement does not “break” critical applications, impacting operations, safety, or customer services. Capabilities in Ordr 8.2 help teams proactively improve security by automating the creation and customization of Zero Trust policies, and optimizing those policies for enforcement at scale on solutions such as Cisco ISE, Aruba ClearPass, and Fortinet FortiNAC.

Aruba ClearPass – Ordr 8.2 enhances integrations with Aruba ClearPass, auto-updating endpoints with current device classification information, security metrics (including an adjusted risk score), alarm categories triggered, and the reason for any block or quarantine action. With these enhancements, Ordr continues to offer HPE-Aruba customers the most comprehensive solution to support and accelerate Aruba ClearPass deployments.

“Ordr’s integrations are a game-changer for our customers, and we’re excited to see them continue to make investments in the ecosystem,” Said Tony Coleman​, Executive VP of Sales and Service, Computer Solutions. “By connecting their tools to Ordr, we’ve been able to help customers see a much more complete view of their devices and risk. This not only contributes to their ability to protect their environments, but has also helped to improve efficiencies and drive down cost.”

For more information about how Ordr can help security, network, and IT teams SEE, KNOW, and SECURE every connected device across the whole enterprise, please click here.

Interested in Learning More?

Subscribe today to stay informed and get regular updates from Ordr Cloud

Ready to Get Started?

REQUEST A DEMO