Content

Secunia Corporate Software Inspector (CSI)

Secunia Corporate Software Inspector (CSI) inspects software on any Windows or Android device with an agent. As well it has a network-scanning agent. These agents check for out-of-date and vulnerable programs or applications and report back to Secunia's servers. The Corporate Software Inspector includes a Personal Software Inspector (PSI).

Setup is a breeze for all agents. The Android app is required for putting in an email address, clicking the link and clicking install. Secunia initiated a scan and said the apps on the device were up to date and gave us a system score of 100 percent. The interface was clean and simple.

The Windows app was a little more eventful. It was easy to download and install, the PSI version reports only the most critical apps to the server side. The Windows app was surprisingly snappy, as it scanned through our 1TB, nearly full, slow laptop drive in under 60 seconds. It found applications we had completely forgotten about, some not updated, and provided a helpful link to the update. Or in many cases, a click was enough to update the product all on its own.

The CSI app is command line install, making it easy to roll out to large deployments. Plus, it reports back to the Secunia server. It works on Windows, Mac OS X and Red Hat Enterprise Linux. Secunia makes it easy to see which of your computers need updates and can separate the data per domain, making it painless to sort and find computers, as well as assess and highlight any zero-day vulnerability programs or patches. When a required patch is found, Secunia makes it easy to see every computer on the network that needs that patch.

While the interface itself was extremely simple and intuitive, it didn't wow us with how good it looked. But that works both ways. The interface was so intuitive and well-thought-out that we never once found ourselves looking toward the documentation wondering how to do something. The documentation was well-written in and of itself. It was clear and concise with plenty of screenshots and diagrams explaining the ins and outs of CSI.

Support options are standard and enterprise. Standard includes a setup call and email assistance with a two-day response time. Enterprise support includes full solution setup, implementation support, and telephone and email support with a one-day response time.

Secunia Corporate Software Inspector is a fantastic option if you're looking for patch management with security in mind. The Zero-Day Vulnerability support is where CSI really gets its value. CSI can really save your IT department time, money and risk, especially when it comes to zero-day vulnerabilities.

Product title
Secunia Corporate Software Inspector (CSI)
Product info
Name: Corporate Software Inspector (CSI) Description: Secunia Corporate Software Inspector (CSI) inspects software on any Windows or Android device with an agent. Price: Starts at $3,375 (one year, one user, 100 hosts).
Strength
Easy patch management.
Weakness
Limited feature set.
Verdict
Straightforward and excellent value.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.