Armis FAQ

Find answers to the most frequently asked questions about Armis - the leading agentless device security platform.

What is Armis?

Armis is the first agentless, enterprise-class security platform to address the new threat landscape of unmanaged and IoT devices. We discover every managed, unmanaged, and IoT device on and off of your network, analyze device behavior to identify risks or attacks and protect your critical business information and systems. Armis is agentless and integrates easily with your existing security products.

We passively monitor wired and wireless traffic on your network and in your airspace to identify every device and to understand each device’s behavior without disruption. Then we analyze this data in our Risk Engine. The engine uses device profiles and characteristics from the Armis Device Knowledgebase to identify each device, assess its risks, detect threats, and recommend remediation actions.

Why is Armis different?
  • COMPREHENSIVE: Discovers and classifies all devices in your environment, on or off your network.
  • AGENTLESS: Nothing to install on devices, no configuration, no device disruption
  • PASSIVE: No impact on your organization’s network. No device scanning.
  • FRICTIONLESS: Installs in minutes using the infrastructure you already have.
How does Armis work?

Armis connects to your network using a collector, which is a physical or virtual appliance connected to a switch SPAN port. Through the mirror, it redirects a copy of the traffic to the Armis collector, which analyzes metadata at a ratio of 1:10000 content. These are just header information, not including payload.

The analyzed metadata is sent to the Armis Device Knowledgebase, a proprietary cloud-based knowledge base of 600 million monitored devices.

On this basis, and with the help of behavioral algorithms that evaluate a device's behavior in relation to the past and the behavior of other similar devices, Armis determines whether the behavior of a given device deviates from the norm.

How does Armis Asset Inventory work?

Visibility is an essential component of any security strategy for every organization. And if your organization needs to comply with frameworks like PCI, HIPAA, NIST, or the CIS Critical Security Controls, you are required to maintain an accurate inventory of hardware and software in your environment. That’s easy to say, but much harder to do. Armis discovers and classifies every managed, unmanaged, and IoT device in your environment including servers, laptops, smartphones, VoIP phones, smart TVs, IP cameras, printers, HVAC controls, medical devices, industrial controls, and more.

Armis can even identify off-network devices using Wi-Fi, Bluetooth, and other IoT protocols in your environment — a capability no other security product offers without additional hardware. The comprehensive device inventory that Armis generates includes critical information like device manufacturer, model, serial number, location, username, operating system, installed applications, and connections made over time. In addition to discovering and classifying a device, Armis calculates its risk score based on factors like vulnerabilities, known attack patterns, and the behaviors observed of each device on your network. This risk score helps your security team understand your attack surface and meet compliance with regulatory frameworks that require identification and prioritization of vulnerabilities.

How does Armis Risk Management work?

Armis goes beyond device and risk identification. The Armis Threat Detection Engine continuously monitors the behavior of every device on your network and in your airspace for behavioral anomalies. Working with our Device Knowledgebase, Armis compares the real-time behavior of each device with:

  • Historical device behavior
  • The behavior of similar devices in your environment
  • The behavior of similar devices in other environments
  • Common attack techniques
  • Information from threat intelligence feeds
With these types of critical device and behavioral insights, Armis is uniquely positioned to take action to identify threats and attacks.
How does Armis threat detection and response work?

When Armis detects a threat, it can alert your security team and trigger automated action to stop an attack. Through integration with your switches and wireless LAN controllers, as well
as your existing security enforcement points like Cisco and Palo Alto Networks firewalls, and network access control (NAC) products such as Cisco ISE and Aruba ClearPass, Armis can restrict access or quarantine suspicious or malicious devices. This automation gives you peace of mind that an attack on any device — managed or unmanaged — will be stopped, even if your security team is busy with other priorities.

How does Armis integrate?

Armis requires no agents or additional hardware to deploy, so it can be up and running in minutes to hours. Not only does it integrate with your firewall or NAC, but Armis also integrates with your security management systems like your SIEM, ticketing systems, and asset databases to allow these systems and incident responders to leverage the rich information Armis provides.

How much Armis costs?

The Armis list price is transparent and is not bound by hidden costs.

Contact us via this link if you would like to learn more about the product and pricing.

Still have questions about Armis?
Contact us via this form and we will get back in less than 24 hours.