View
Sorting
Products found: 39
AXIS F
Dell PowerEdge MX7000 Modular Chassis
- 7U modular enclosure with eight slots holds 2S single or four 4S double-width compute sleds and 12Gbs single-width storage sleds
- 25Gb Ethernet, 12Gb SAS and 32Gb Fibre Channel I/O options
- Three I/O networking fabrics, two general purpose and one storage specific, each with redundant modules
- Multi-chassis networking up to 10 chassis
- Single management point for compute, storage and networking
- High-speed technology connections, now and into the future, with no midplane upgrade
- At least three server processor microarchitecture generation support assurance
- Full-featured, no compromise compute sleds with Intel® Xeon® Scalable processors
- Generous, scalable on-board SAS, SATA, and NVMe storage drives, plus substantial, granular SAS direct-attached storage using optional storage sleds
- Scalable fabric architecture with a grow-as-you-need fabric expansion capability for up to 10 chassis in fabric.
- Automatic expansion from one to multiple chassis; scale management to thousands of PowerEdge MX and rack servers with OpenManage Enterprise
- Flexible, at-the-box management front control panel options include Quick Sync 2 (wireless), touchscreen LCD and traditional crash cart
- Comprehensive RESTful API helps automate multiple tasks and integrates to third-party tools
- Seamlessly integrates with integrated Dell Remote Access Controller 9 (iDRAC9) and Lifecycle Controller (LC)
- Multi-generational assurance with support for at least three server processor microarchitecture generations
- Nearly zero throughput limitations, providing high-speed technology connections, and well into the future, with no midplane upgrade
- Industry-leading thermal architecture and mechanical design and control algorithms support dense configurations and future compatibility
Dell Precision Workstations
Precision Mobile Workstations - For professional creators
Highest performing and fully customizable workstations certified with professional applications.
Precision Fixed Workstations - For professional creators
Highest performing and fully customizable workstations certified with professional applications.
Dell Wyse 3040 Thin Client
DELL Блейд-массив EqualLogic PS-M4110
DELL Общая инфраструктура - Конвергентные платформы
DELL Серверы PowerEdge в корпусе Tower
DELL Стоечный сервер PowerEdge C6320
DELL Управление клиентскими системами
Intel Server Chassis and System
World-Class Quality. Intel Server Boards, Intel Server Systems, and Intel Server Chassis are built on a foundation of industry-leading, high-quality technology. Rigorous testing and extensive validation means reliable solutions you can trust. Feature-Rich Products. Intel Server Boards and Intel Server Systems are designed to span multiple server use cases and customization requirements with performance, power, and cost flexibility to meet your existing requirements with headroom for growth. Commitment. Intel is committed to providing you an unmatched customer experience with a standard three-year warranty, 24/7 access to our experts, and the confidence of knowing you have Intel in your corner. Get the most from innovative high performance Intel Server Systems. From 1U single-socket, short form factor web-hosting appliances to high reliability 2U mission critical systems, we have what you need. Intel Servers family delivers power and performance at peak efficiency in a 1U and 2U rack mount server form factor that features the energy- efficient dual Intel Xeon processor Scalable family. High memory capacity, networking, storage, and I/O flexibility combine with innovative design to provide an exceptional and reliable server for business IT, appliance, data center, cloud, and high performance computing applications. Powerful Compute Combined with Flexible I/O, Storage, and Networking Capacity:
- Dual CPU sockets with support for the Intel Xeon processor Scalable family
- Up to 24 DDR4 DIMMs
- Three riser card slots with support for up to eight PCIe* 3.0 add-in cards for high configuration flexibility
- Four on-board PCIe* OCuLink* connectors for direct attach NVMe* 2.5” SSD support
- Networking flexibility via 10 G SFP+ and 10 GBase-T OCP mezzanine modules
- Available in 1U and 2U systems with support for up to 24 NVMe* drives in a 2U chassis
- Support for the full line of Intel RAID Modules
- Intel QuickAssist Technology (Intel QAT) delivers up to 100 Gbps performance for authentication, public key functions, and compression/decompression workloads, while freeing up CPU cycles and reducing demands on the server
- NVMe* enablement alleviates the I/O bottleneck with high performance and capacity
- Intel Omni-Path Architecture (Intel OPA) integration delivering 100 Gb/s port bandwidth for improved performance and lower latency in medium to large clusters
- Integrated 10 G Ethernet with RDMA eliminates TCP/IP overhead by offloading transport to NIC for faster switching and packet filtering
- Intel Virtual RAID on CPU (Intel VROC) enables high-performance, highly scalable CPU-based RAID with NVMe with high IOPS and low latency
- Digitally signed statement of conformance
- Platform certificates provided with a secured firmware Trusted Platform Module (TPM)
- Server component data tracked and saved for 20 years
- Firmware load verification
Intel® Storage System
NSX SD-WAN by VeloCloud
PowerEdge Rack Server
V5 Systems OnSound Acoustic Gunshot Detection
- Validated and accurate gunshot alert(s) relayed in seconds directly to end-users when our AI software coupled with edge computing detects and classifies a gunshot
- Monitoring, viewing and downloading of an alert through V5 Systems Multi-Sensor Management System
- Our AI technology will continue to learn its environment over time enhancing accuracy and reducing false positives
- Artificial Intelligence: Ability to learn the ambient sounds of its environment to increase accuracy/decrease false positives over time
- Customizable Sensitivity: Adjust the sensitivity level to detect fainter, more distant shots in quieter environments, or ignore louder noises in noisy environments
- Alert Filtering: Customize the alerting confidence, allowing only potential shots above a certain confidence threshold to generate an alert
- Directional Masking: Configure the system to ignore shots from certain directions or elevations
- V5 MMS (Multi-sensor Management System): Ability to send real-time alerts directly to the customer to take immediate action. V5 MMS is available through the web, Android and iPhone app.
- Acoustic Tracking System: Ability to learn other types of sounds in addition to gunshots without requiring new hardware
- Low Power Architecture: V5 Systems’ devices contain Advanced RISC Processors that run proprietary V5 Systems software that is optimized to reduce CPU, Memory and Power consumption. This can also be executed on standard Intel 64 bit servers. This is not the same for other vendors who only use 64 Bit CPUs.
- Multi-Sensor Capable: V5 Systems’ platform is designed for integration with all types of low-powered sensors. This allows V5 System’s portable devices to See, Hear and Smell, as well as other sensing capabilities.
- Power Management System: V5 Systems’ portable devices are powered through a combination of bullet-resistant solar, V5 Systems battery banks and a proprietary power management system. This allows infrastructure-free deployments requiring no trenching, permits, wired power or wired communications.
- Bullet-resistant Solar Panels: all V5 Systems’ devices come with bullet-resistant solar panels that are 80% lighter than standard solar panels without the need for a glass face and metal frame.
- GPS Tracked: all V5 Systems’ devices are embedded with GPS antennas.
VMWare AirWatch - Enterprise Mobility Management
What AirWatch Does Manage All Endpoints in a Single Solution AirWatch is built to manage the entire lifecycle of any endpoint, across all major operating systems in a single management console. You have various use cases spread across your business. The advantage of managing mobility with AirWatch is the ability to uniquely support these use cases within a single solution, including full device management, app-level management for BYOD or line of business use cases such as kiosk or shared devices. Support Full App Lifecycle from Development to Deployment AirWatch supports the complete app lifecycle including sourcing or developing an app, applying security policies, deploying an app catalog and analyzing app metrics. You can seamlessly deploy any app – native, web or remote – through a single app catalog across every device with built-in single sign-on. If you’re looking to develop internal apps, AirWatch supports three approaches: AppConfig Community, VMware AirWatch Software Development Kit or app wrapping. Automate Processes and Deliver Intelligent Insights IT is consistently challenged to deliver more for the business without additional budget or resources. One of the key advantages of the AirWatch platform is our powerful automation engines that ease the strain on IT that is typically associated with initial device deployment and day-to-day mobility management.
VMware Carbon Black App Control
KEY CAPABILITIES VMware Carbon Black App Control is a powerful positive security solution for data centers and critical systems that allows server admins to control change while consolidating agents. Using a ‘Default Deny’ approach, VMware Carbon Black App Control reduces your attack surface and downtime by automating approval of trusted software and eliminating the burden of whitelist management. Lock Down Critical Systems Stop malware and non-malware attacks by preventing unwanted changes to your applications and files, providing you with the control over your environment that you need. Ensure Continuous Compliance Accelerate compliance by meeting many of the requirements in regulatory standards and frameworks, such as PCI-DSS, HIPAA/HITECH, SOX, NERC CIP, GDPR and NIST 800-53. High Performance and Low Touch Application Control Be confident that your solution is blocking the “bad” and allowing the “good” without interrupting daily operations.
BENEFITS
- Stop malware, ransomware and next-gen attacks
- Eliminate unplanned downtime of critical systems
- Consolidate endpoint agents
- Prevent unwanted change to system configuration
- Meet IT risk and audit controls across major regulatory mandates
- Increase efficiency of IT resources with streamlined IT audit processes
- Protect legacy systems running on unsupported operating systems
- App Control is now a direct control for requirement 5 of PCI DSS
FEATURES
- Application control
- File integrity monitoring and control
- Device control
- Memory protection
- Reputation services
- Open APIs
PLATFORMS
- Sensor Support:
- Windows XP, Server, Vista, Embedded, POS
- Mac OS X
- RHEL Linux
- CentOS Linux
- Oracle RHCK Linux
VMware Carbon Black Cloud
- Analyze billions of system events to understand what is normal in your environment
- Prevent attackers from abusing legitimate tools
- Automate your investigation workflow to respond efficiently
Gain 24-hour visibility from our security operations center of expert analysts, who provide validation, context into root cause and automated monthly executive reporting. Audit and remediation – real-time device assessment and remediation Easily audit the current system state to track and harden the security posture of all your protected devices. Enterprise EDR – threat hunting and containment Proactively hunt for abnormal activity using threat intelligence and customizable detections.
VMware Carbon Black Cloud Audit and Remediation
KEY CAPABILITIES Single Agent, Cloud Platform Audit and Remediation is built on the PSC, a cloud-native endpoint protection platform that offers converged prevention, detection, and response with additional services that can be activated as you need them, using the same converged agent, without any additional deployment or infrastructure. On-Demand Queries Audit and Remediation gives your Security & IT Operations team visibility into even the most precise about the current system state of all endpoints, enabling you to make quick, confident decisions to reduce risk. Immediate Remote Remediation Audit and Remediation closes the gap between security and operations, giving administrators a remote shell directly into endpoints to perform full investigations and remote remediations all from a single cloud-based platform. Simplified Operational Reporting Audit and Remediation allows you to schedule daily, weekly, or monthly queries to automate operational reporting on patch levels, user privileges, disk encryption status and more to track & maintain the desired state of your ever-changing environment.
BENEFITS
- Execute abroad range of operational activities quickly and confidently
- Establish proactive IT hygiene to prevent attacks
- Build consistency into operational reporting and auditing processes
- Remove barriers between security analysis and IT operations
- Extend existing investigation and remediation capabilities
- Replace adhoc scripts and manual tasks with a structured security platform
- Automate operational reporting with scheduled queries
AUDIT AND REMEDIATION
- Leverages the same agenta nd console as NGAV, EDR and threat hunting platform
- Cloud-based storage of all query results
- Easy access to unified data across Security and IT teams
FEATURES
- Pre-Built Recommended Queries
- SQL query (open text field)
- Query Scheduler
- Copy & Re-run Queries
- Save and favorite queries
- Email notifications
- Filter and group results
- Data export
- Secure shell for remote remediation
- Two-way API
PLATFORMS
- Windows 7 and above
- Windows Server 2008 R2 and above
- MacOS 10.10 and above
- RedHat 6 and above
- CentOS 6 and above
- Ubuntu 16.04 and above
- SUSE 12 and above
- OpenS USE 15 & 42
- Amazon Linux 2
VMware Carbon Black Cloud Endpoint Standard
- Comprehensive protection of your organization’s data and customer information from malware, non-malware and living off the land (LotL) attacks.
- Simplified deployment and operation with out-of-the-box policies to adapt protection to your organization.
- Stay up to date on the latest attacks with in-product updates from our expert Threat Analysis Unit (TAU).
- Save money and time investigating and responding to incidents. With visibility into the entire attack chain and endpoint activity analysis, there’s no need to spend time tracking down which of your systems were affected and when.
- Respond remotely and minimize downtime to endpoints with a tool that allows you to instantly roll back attacks from the console.
- Tailor policies to your organization’s specific needs for easy integration into your existing systems and security practices, with less false positives.
- Simplify your security stack and return critical CPU cycles while improving performance on endpoints with an easy-touse, single cloud platform and agent.
- Get answers fast on how to use the product, and learn about the latest attacks and remediation tips from our expert Threat Analysis team and industry peers, with access to our User Exchange community.
Benefits:
- Protection from known and unknown attacks
- Clear alerts and prioritization of potential attacks
- Easier investigation into security incidents
- Faster mean time to resolution (MTTR)
- Reduced overhead; no infrastructure required
Operating Systems:
- Windows: Windows 7/8/10
- macOS X: 10.6.8+
- Linux RedHat (RHEL) & CentOS 6/7
- Windows 2008 R2
- Windows 2012
- Windows 2012 R2
- Windows 2016
- Windows 2019
VMware Carbon Black Cloud Enterprise EDR
Key Capabilities Complete Endpoint Protection Platform Built on the VMware Carbon Black Cloud, Enterprise EDR provides advanced threat hunting and incident response functionality from the same agent and console as our NGAV, EDR and real-time query solutions, allowing your team to consolidate multiple point products with a converged platform. Continuous & Centralized Recording Centralized access to continuously collected data means that security professionals have all the information they need to hunt threats in real time as well as conduct in-depth investigations after a breach has occurred. Attack Chain Visualization & Search Enterprise EDR provides intuitive attack chain visualization to make identifying root cause fast and easy. Analysts can quickly jump through each stage of an attack to gain insight into the attacker’s behavior, close security gaps, and learn from every new attack technique to avoid falling victim to the same attack twice. Live Response for Remote Remediation
With Live Response, incident responders can create a secure connection to infected hosts to pull or push files, kill processes, perform memory dumps and quickly remediate from anywhere in the world. Automation via Integrations & Open APIs Carbon Black boasts a robust partner ecosystem and open platform that allows security teams to integrate products like Enterprise EDR into their existing security stack.
BENEFITS
- Reduced complexity for more efficient endpoint security
- Easy deployment,automated updates, and elastic scalability
- Accelerated investigations with continuous endpoint visibility
- Complete understanding of root cause to close existing gaps
- Secure remote access for investigations
- Greatly reduced dwell time and average time to resolution
FEATURES
- Lightweight sensor deployed and managed from the cloud
- Process and binary search of centralized, unfiltered data
- Out-of-the-box and customizable behavioral detection
- Proprietary and third-party threat intel feeds
- Automated watchlist store-run queries
- Interactive and expandable attack chain visualization
- Secure remote shell for rapid remediation
- Open APIs
PLATFORMS
- Windows
- macOS
- Red Hat
- CentOS