ISO 27001 Compliance Software

Ensure that your ISMS is aligned with information security best practices with CurrentWare’s critical endpoint security and DLP controls

  • Control Removable Media & Other Peripherals
    Prevent the unauthorized use of high-risk wireless and peripheral devices
  • Endpoint Security Controls for Defense-in-Depth
    Minimize the attack surface of endpoints to protect sensitive data
  • Insider Threat Prevention
    Mitigate the risks of insider threats with advanced awareness and control

Trusted by

Cushing Terrell Logo
HBCS Revenue Cycle Logo
HBCS Revenue Cycle Logo
Morris, Manning, and Martin LLP Logo
Viking Yachts Logo

& many more

Trusted by

HBCS Revenue Cycle Logo
VES Veteran Evaluation Services Logo
Viking Yachts Logo

& many more

ISO 27001 & ISO 27002 Compliance Requirements
You Can Address With CurrentWare

ISO 27001 Control CurrentWare Modules & Features

Annex A.8.3 — Media Handling
A.8.3.1 Management of Removable Media

 

Annex A.8.3 is about media handling. The objective in this Annex is to prevent unauthorized disclosure, modification, removal or destruction of information stored on media.

AccessPatrol

  • Prevent the use of unauthorized removable media devices
  • Restrict file transfers to removable media devices
  • Get alerts when unknown or blocked removable media is inserted into managed endpoints
  • Monitor removable media activity for security policy violations
  • Maintain an audit trail of every removable media device that is inserted into managed endpoints
  • Maintain an audit trail of file operations executed from portable storage devices

Annex A.12.1 — Operations Security

A.12.4 — Logging and Monitoring
A.12.6.2 Restrictions on Software Installation

Annex A.12.1 is about Operational Procedures and Responsibilities. The objective of A.12.1 is to ensure the secure operation of information processing facilities.

Annex A.12.4 is about logging and monitoring. The objective in this Annex A area is to record events and generate evidence.

 

AccessPatrol

  • Get alerts when unknown or blocked removable media is inserted into managed endpoints
  • Monitor removable media activity for security policy violations
  • Maintain an audit trail of every removable media device that is inserted into managed endpoints
  • Maintain an audit trail of file operations executed from portable storage devices

BrowseControl

  • Prevent employees from launching specific Windows applications

BrowseReporter

  • Monitor application usage to detect unauthorized software (shadow IT)
  • Maintain a log of each website visited and application used

enPowerManager

  • Maintain a log of user logon and logoff times
  • Maintain a log of PC power events (startup, shutdown, sleep)

ISO 27002 Control CurrentWare Modules & Features

8.12 Data Leakage Prevention (DLP)

ISO 27002 control 8.12 modifies risk by implementing technical measures that proactively detect and prevent the disclosure and/or extraction of information.

AccessPatrol

  • Block data transfers to portable storage devices to prevent data leakage
  • Maintain a log of each removable media device used
  • Get alerts of attempts to use unauthorized removable media devices
  • Maintain an audit trail of every file operation to removable media devices

BrowseControl

  • Disable unneeded TCP/UDP ports at the endpoint level to reduce the attack surface of ICT systems
  • Prevent users from launching applications that are known to be a risk to sensitive data such as cloud storage apps
  • Restrict browser access to authorized websites and intranet portals to prevent the introduction of malicious code from high-risk websites
  • Block known malicious domains and internet-based data egress points such as cloud storage sites with predefined web content categories

BrowseReporter

  • Get alerts when users attempt to visit known high-risk websites
  • Monitor user computer activity for high-risk web browsing or app usage

Learn More: CurrentWare’s data loss prevention solutions

    8.16 Monitoring Activities

    ISO 27002 Control 8.16 modifies risk by optimizing monitoring activities to identify anomalous behavior and assists in the prompt analysis of information security events and incidents.

    AccessPatrol

    • Maintain a log of each removable media device used
    • Get alerts of attempts to use unauthorized removable media devices
    • Maintain an audit trail of every file operation to removable media devices

    BrowseReporter

    • Get alerts when users attempt to visit known high-risk websites
    • Monitor user computer activity for high-risk web browsing or app usage
    • Collect historical data to establish a baseline of what is considered normal user activity
    • Monitor web browsing and application usage for attempts to access business critical ICT resources

    enPowerManager

    • Maintain a log of user logon and logoff times
    • Maintain a log of PC power events (startup, shutdown, sleep)

    8.22 Web Filtering

    If employees visit websites that contain viruses, phishing materials, or other types of illegal information, this may expose corporate networks and information systems to security risks.

    With BrowseControl you can restrict the websites that employees can access to mitigate the risk of malicious sites.

     

    BrowseControl

    • Restrict internet access to only authorized websites
    • Block millions of known malicious and high-risk domains across 100+ predefined web content categories
    • Block network ports to reduce the attack surface of your endpoints

     

    CASE STUDY

    Viking Yachts Stops Departing Employee From Stealing Intellectual Property

    CurrentWare saved us a lot of time and money. If we didn’t have them we would have never known what was going on. I cannot thank them enough for this software; being able to audit removable drives is invaluable.

    Tennessee College of Applied Technology

    We’re Here to Help

    The CurrentWare team prides itself on its high-quality customer support. We will support you every step of the way—whether you’re just starting your free trial or actively using CurrentWare in your network.

    At CurrentWare, customer success is our priority at every stage of your journey. We take pride in providing high-quality and reliable pre and post-sale support to make your experience exceptional.

    We offer the same level of high-quality support to all of our customers—no extra fees or packages necessary!

    Mike Noseworthy
    Customer Support Lead

    Product Training

    CurrentWare provides the documentation, training, and other resources you need to take full advantage of the capabilities of our products.

    Technical Support

    Our expert support team is here to help you. Reach out to us over email, live chat, or phone from 8:00 AM – 6:30 PM EST, Monday to Friday.

    Check Out Our Great Reviews

    The reports are very easy to understand and the fact that they can  be emailed to you on a schedule is amazing, and have made finding productivity killers VERY easy. Customer support has been fantastic every time I've had to reach out to them; I highly recommend them!

    Kristen S., Associate IT Director
    Specialty Coding Services Broker, 51-1000+ Employees

    We have experienced data leaks by dishonest employees in the past and AccessPatrol has helped us avoid them and work with greater security and peace of mind for us and our customers.

    Julio V., Head of Information Technology
    Financial Services Industry, 10,001+ employees

    As a 'novice' I was able to set up with help from support in about an hour. Previous software took forever and didn't work as advertised. This software worked right out of the box.

    Dr. Gerard B, Office Manager
    Medical Practice, 2-10 Employees

    In my nearly 40 years in the IT business I’ve worked with a lot of support teams. I really appreciate CurrentWare going the extra mile to help me get the most out of the product. They’ve definitely outweighed any of the other competitors that I’ve looked at.

    Jerry Slocum, Managed Services Provider
    Haggerty Auto Group, 150-200 Employees

    Free removable media policy template from CurrentWare

    FREE DOWNLOAD
    Removable Media Policy Template 

    Download this data security policy template to prevent data leakage to USB flash drives and other removable storage devices.

    • Set data security standards for portable storage
    • Define the acceptable use of removable media
    • Inform your users about their security responsibilities

    Flexible Deployment Options

    With CurrentWare’s cybersecurity, web filtering, data loss prevention, and user activity monitoring solutions you’re in complete control of how your data is stored, secured, and retained. Your employees' data cannot be accessed by CurrentWare.

    hp-on-premise

    On Premises

    Keep Control of Your Data

     

    Install the management software on a standard computer, then deploy the client software to your users' computers

    hp-private-cloud

    Remote Workers

    Monitor & Manage on Any Network

     

    Connect your remote employees’ computers to the management software with simple port forwarding rules

    manage-remote-workers-and-users

    Self-Managed Cloud & VDI

    Citrix, Azure, AWS, GCP, and More!

     

    Enjoy the scalability and availability of the cloud alongside the security, control, and flexibility of our on-premises solution

    CurrentWare Suite

    Get all 4 modules for the best value or choose the exact solutions you need

    Get Advanced Activity Insights

    BrowseReporter is a versatile employee monitoring software to track productivity and efficiency.

    • Make informed decisions
    • Enforce company policies
    • Improve productivity
    today's insights user score cards

    Block Harmful Websites

    BrowseControl is an easy-to-use website blocking software for restricting internet access.

    • Block URLs & categories
    • Block unwanted apps
    • Website allow & block lists
    Screenshot of category filtering window from BrowseControl web filter. Porn and social media categories blocked.

    Stop Data Theft to USB Devices

    AccessPatrol is USB control software to protect sensitive data against theft to portable storage devices.

    • Block USB devices
    • USB file activity alerts
    • Block file transfers
    AccessPatrol peripheral device permissions mockup block usb

    Control PC Power States

    enPowerManager is a remote PC power manager for centrally managing power settings across all endpoints.

    • Track logon and logoff times
    • Log PC power event history
    • Remotely shutdown PCs
    Screenshot of enPowerManager's PC power schedule with weekly boot, restart, and shutdown events scheduled

    CurrentWare's Key Features

    Internet Off

    User Activity Monitoring

    Track web browsing, software use, search queries, and more

    Remote Screen Capture

    Screenshot Monitoring

    Take automatic screenshots or remotely view desktops

    Application Blocker

    Track Software Usage

    Get insights into software usage trends in your organization

    Stealth

    Transparent & Stealth Modes

    Run silently in the background or provide notice of monitoring

    Block USB

    Block USB & Other Devices

    Set full access, read only or no access on storage devices

    Allowed List

    Device Whitelist

    Allow only authorized storage devices to be used

    Block Files

    Block File Transfers

    Prevent files from being transferred to portable storage

    Reports

    DLP Activity Reports

    Track file transfers, storage device use, file operations, and more

    Internet Off

    Block Websites

    Block websites based on
    URLs & content categories

    Download Filter
    Block Downloads/Uploads

    Prevent uploading and downloading based on file type

    Application Blocker
    Application Blacklisting

    Block specific Windows
    applications from launching

    Internet Off

    PC Power Management

    Remotely track and control PC power states

    Internet Off

    Centralized Console

    Manage all your users from the
    centralized console with Active
    Directory import or syncing

    Internet Off

    Platform Security

    Protect your CurrentWare console
    with 2FA, passwords, privilege
    management, and more

    Internet Off

    Offsite Management

    Extend onsite security policies to any remote computer running outside the corporate network

    Internet Off

    SQL Server Supported

    Database scaled for enterprise and
    large business operations using
    Microsoft SQL Server

    CurrentWare

    Get Started Today
    With a Free Trial

    Fully functional. Easy to use. Install in minutes.

    Learn How to Meet These
    Compliance Requirements With CurrentWare

    NERC CIP Compliance

    Protect TCAs & BCSI From Insider Threats

    Learn More

    ISO 27001 Compliance

    Critical Security Controls for Your ISMS

    Learn More

    CIPA Compliance for Education

    Qualify for the FCC’s E-Rate program

    Learn More

    NIST logo

    NIST 800-171 & 800-53

    Protect Controlled Unclassified Information

    Learn More

    Meet ISO 27001 Compliance With CurrentWare