View

Sorting

Products found: 151

logo
Offer a reference bonus
0.00

6Scan

6Scan is a full service security solution for you website. Patent-pending technology combines a full suite of features that scan and automatically fix critical issues that - if left unresolved - could damage your business and customers, your reputation and destroy your web presence.        

What Does 6Scan Do?

  1. Find. The 6Scan six independent scanners work to detect vulnerabilities, scan for malware and inspect your website's files to determine any security issues or risks.
  2. Fix. Patent-pending technology automatically fixes any security issues as soon as they are detected. We deploy a WAF (Web Application Firewall) and custom vulnerability patches to make sure any attack vectors are blocked. The entire process of detecting and fixing vulnerabilities is fully automated, managed through a unified dashboard.
  3. Protect. 6Scan will continue to monitor your site for new vulnerabilities and security risks. The scanning is scheduled automatically or can be triggered manually and you will be notified of any issues. As with all our services, this process can be monitored from your dashboard where you have the opportunity to roll back any changes.
Malware Scan. A complex scan that runs a number of different tests to detect any signs of malware on your website. The 6Scan malware scan deploys a much larger set of tests than most of the simple or embedded scanners to make sure that even the latest emerging threats are detected.                         Malware Removal. A service to restore your website after a malware attack. 6Scan's security experts will access your website and remove any malicious code or backdoors.             Server-Side Scan. A scan and examination of the files on your hosting account for any signs of backdoors or hidden malware code which could be used to compromise your website.             Website Scan. Detects vulnerabilities that could make your site a target for attacks. The proactive service works seamlessly in the background to maintain website security.                                     Auto Vulnerability Repair. Patent-pending patching technology acts immediately to resolve problems with vulnerable website code. Left unchecked these issues become entry points for hackers to gain access to your website.                                         CMS Scan/Repair. Automatically repairs problems created by outdated and vulnerable plug-ins and content management systems such as WordPress, Drupal, and Joomla, used by millions of websites.

... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
17
3
logo
Offer a reference bonus
0.00

Adlumin's Sentry

Adlumin's flagship product Sentry is a cloud delivered SaaS platform that detects identity based attacks in real time using user behavior analytics and active defense. We find attackers impersonating your legitimate employees. As a cloud delivered SaaS application Sentry deploy's in minutes and starts detecting threats immediately by building a pattern of life for every user. User & Entity Behavior Analytics (UEBA)
  • Artificial Intelligence-Based Decisions
  • No Rules to Write or Hardware to Manage
  • Artificial Intelligence Writes Your SIEM Rules
  • 24/7 Network Vulnerability Assessment
  • Analyzes Firewall, VPN Log Data, & Network
  • Automated Anomaly Interpretation
  • User and Device Context/Correlation
Log/Device Management
  • Automated log and Device Ingest
  • Critical Server Log Management
  • Real-time Intrusion Detection Alerts
  • Windows & Linux Server Management
  • Cloud and On-premise Ingest
  • Integrated Compliance Management (PCI, FFIEC, FINRA)
  • Secure & Encrypted Log Management
  • Log Data Normalization
Automated Compliance
  • Includes Reports Designed to Hand to Your Financial Auditor
  • Risk Management, Visualization, and Analysis
  • Automated Reporting for Auditors and Compliance
  • Make Decisions in Minutes, Not Days
  • Financial Compliance Audit Reports Included
  • Know Everything About an Account with 1 Click
  • 90-Days of Research Included with SIEM
  • 24/7 Anomaly Hunting w/o Hiring Anyone
  • Designed for Financial Institutions
  • Understand Risk with 1 Button Click
Adlumin collects and indexes data from just about any source imaginable – network traffic, web servers, VPNs, firewalls, custom applications, application servers, hypervisors, GPS systems, and preexisting structured databases. Not only does Adlumin ingest data from any source on your network, we also run sophisticated analytics and machine learning algorithms against all incoming events and use the results as metrics to determine what is anomalous and what is malicious.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
3
2
logo
Offer a reference bonus
0.00

Aegify RSC Suite

Aegify RSC Suite

  • Reduced risk
  • Unified/integrated approach
  • Lower total cost of ownership
  • Oversight ease
  • Maximum security
  • No compliance tradeoffs

The NEED

RISK management is not optional for healthcare, retail and financial organizations.
When SECURITY breaches happen, critical data is compromised, jobs are lost and profits disappear. Managing the regulatory maze is challenging. PCI, ISO and SANS 20 COMPLIANCE is best practice. HIPAA, GLBA and FISMA COMPLIANCE is the law. Risk, security and compliance (RSC) protection is complex and cumbersome. Until now. Discover the effective simplicity of a unified RSC solution. Discover Aegify.
  • Aegify RSC Suite includes:
  • Aegify Risk Manager
  • Aegify Security Manager
  • Aegify Compliance Manager
  • Aegify Integrity Manager

UNIFIED APPROACH

For management ease and cost reduction, most healthcare providers and business associates prefer a unified Risk, Security and Compliance solution. Consider these diagnostic questions:
  • Are you confident your vendors and business associates are compliant with all regulations?
  • Are burdens of compliance forcing you to take calculated risks due to resource constraints?
  • Do you have multiple siloed solutions that cause integration, management and financial headaches?
  • If your answers are mostly “yes,” consider Aegify RSC Suite

Diagnose

Within hours, you will know:
  • Your total organizational risk including your risk from each of your vendors and business associates
  • Where your security threats lie
  • What curative measures need to be undertaken
  • Your compliance status with HIPAA, Meaningful Use, HITECH, PCI, ISO, SANS 20 and all other regulations and standards

Cure

Follow Aegify instructions to:
  • Minimize organizational risk
  • Close your risk, security and compliance gaps
  • Comply with all applicable regulations and standards

Protect

24/7 continuous monitoring program will:

  • Reduce all risk… today and tomorrow
  • Diagnose and cure future security threats in real time
  • Comply with all applicable current and future regulations

WHY AEGIFY?

Aegify was founded on a simple set of guiding principles:

  • RSC services are too siloed, complicated and expensive
  • The market needs a holistic RSC solution that diagnoses, cures and prevents future catastrophic events from occurring

Today, the Aegify Suite is a unique unified solution that operates at the intersection of security, compliance and risk management for healthcare, retail and financial organizations.

For those that don’t need a unified RSC Solution, each individual Aegify Manager product is a robust standalone solution.

... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
10
5
logo
Offer a reference bonus
0.00

AgileSi

360° SAP Security powered by SIEM

agileSI is an award winning, industry-grade solution for continuous monitoring of SAP security events, parameter checks, change detection of critical settings, transaction manipulation and automated response. agileSI is much more than just another tool or SAP plugin. It brings with it a whole new way to manage and monitor SAP® in all of its aspects, while taking care of security. Continuously monitoring basically any stats you desire, it’s a one-for-all solution to give you insight into what’s going on in your engine room, without digging through tons of data and interfaces yourself. And it makes audit preparation and reporting a breeze. agileSI is based on a three-tier architecture model with a collection, administration and analysis layer, respectively. Analyzing the data is achieved by using the agileSI content package for SIEM. This contains an extended Security Analytics Pack which provides the categorization of events and a large set of predefined SAP-specific event correlations for different security domains. It also handles the evaluation of criticality, as well as the visualization & notification and delivers alerting rules and reports.

The added value is a SAP-specific Security Intelligence Package for SIEM. The product approach does not fall back to another isolated solution, but pursues the holistic strategy of establishing security event management at a central point in the company: in the SOC, on the basis of next generation SIEM & Log Management solutions that are planned or already being used in all security-conscious organizations.

Solution offers:

  • The SAP-SIEM-integration. agileSI provides a broad set of SAP Extractors, feeding different kind of SAP data, such as database  data,  system  settings,  logs  and  events  from  various SAP security sources into SIEM. The framework and its extractors are highly flexible and  configurable,  to  meet  exactly  the  customers‘ needs. The integration of SAP data into SIEM provides transparency to many stakeholders.
  • Domain. agileSI is used for supervision of security-critical activity & events, access control checks and monitoring of audit-relevant information, compliance of system settings and authorizations, as well as SAP Operations support and the monitoring of dedicated SAP business application data & transactions.
  • SAP Operations. Integration of SAP Basis near information and events will facilitate SAP Basis processes  and  remediation  cycles,  raising  efficiency at work and providing ad-hoc reports of system metrics data.
  • Any SAP Data. Get  any  SAP  data  with  the  help  of  flexible   and   configurable   agileSI data  extractors,  create  any  customer  use  case  and  integrate  any  customer’s  SAP-based applications.
  • SAP Security Log Management & Monitoring. agileSI  Extractors  retrieve  all  kinds  of  security-relevant  information  of  SAP NW ABAP based SAP systems.The  included  content  package  adds  SAP Security Intelligence to SIEM.
  • Ready-to-use. Ready-to-use with a predefined set of use cases – the agileSI configuration frontend is developed in Web Dynpro ABAP. The key benefit is the powerful and ready-to-use content of predefined uses cases, that makes agileSI a real product, rather than a tool only with high customer site implementation and customization effort. The use cases can be maintained, customized or created newly using the agileSI configuration frontend.
  • Guidelines. Implemented DSAG audit guidelines, SAP Security Guidelines and information, as well as practical-proven SAP Security specialists and auditors know-how are transferred into use cases, implemented in agileSI SAP and SIEM components.

 

... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
5
13
logo
Offer a reference bonus
0.00

Allied Telesis Secure Enterprise SDN (SES)

Allied Telesis Secure Enterprise Software Defined Networking (SES) is a state-of-the-art network management and security solution. It provides what enterprises consistently tell us they need: reduced network management costs, increased security and an improved end-user experience. SES is an award-winning innovative SDN solution that works with security applications to instantly respond to alerts and block the movement of threats anywhere within your wired or wireless network. Automatic security threat isolation and remediation Most organizations utilize an Intrusion Detection System (IDS) or Intrusion Prevention System (IPS) to defend their network from attacks. However, an IPS can introduce latency and bottlenecks, and most IDS can only warn if a threat has been found; they cannot act to block the offending traffic. By the time the operator reacts to the warning, it may be too late. SES uses best-of-breed IDS applications to identify threats, then responds immediately to isolate the affected part of the network. It is then capable of automatically quarantining the suspect device and applying remediation so that it can re-join the network with a minimum of network disruption and without manual intervention. Responses are configurable and comprehensive logging provides a clear audit trail of the actions taken. This is a truly innovative feature that helps organizations avoid lost time and unnecessary disruption to services. Block threats at source Most IPS solutions are only capable of blocking suspicious traffic as it passes through the IPS device. Since this tends to be near the gateway to the Internet, only external threats can be detected and blocked (this is the traditional “secure border” model). However, SES can isolate traffic anywhere in the network, so it can prevent threats not only on the border, but threats inside the network too through USB drives, BYOD, etc. This makes SES an innovative security solution that can monitor traffic entering and traversing the local network without introducing latency or bottlenecks. Wired and wireless SDN SES is the first commercial SDN solution for wireless networks that offers programmability and control inside the network where it is most vulnerable. Allied Telesis wireless access points are OpenFlow capable and can be controlled by the SES controller to provide a dynamic wireless network that offers end-users a better experience. New policies and security updates can be easily implemented from the centralized controller to all access points in seconds, to dramatically cut the time required for network and security management, with a corresponding reduction in operating costs. Open and flexible SDN solution SES interoperates with networks containing compatible OpenFlow switches, and a range of physical and virtual firewall products. There is no need for a forklift upgrade of the network to take advantage of the benefits of SES – it can interoperate with a wide range of existing equipment. SES also integrates with Allied Telesis Autonomous Management Framework™ (AMF), which is a powerful network management and automation tool that also delivers cost and time savings. When used with AMF, SES no longer relies on the OpenFlow protocol to communicate with the network devices. Instead it can use AMF to deliver instructions to conventional network devices. Therefore, this provides all the benefits of an SDN solution without the need for OpenFlow. This lowers the risk and cost for enterprises to adopt SDN solutions since their existing network can remain unchanged. With SES, Allied Telesis will deliver real value by constantly monitoring for threats and instantly protecting the network. While other SDN solutions provide esoteric solutions for obscure networking problems, SES will deliver true business value every day.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
3
12
logo
Offer a reference bonus
0.00

Allure Security

Allure Security reduces data loss by analyzing risks associated with document access and sharing activities, inside and outside of an organization’s control. Their patented technology combines the power of beacons, threat intelligence and active defense to detect and respond to digital risks, better understand the scope of attacks and hold bad actors accountable. Fields of Appliance: Website Spoofing Allure Website Beacons detect a spoofed website as soon as it is viewed by the first visitor, which initiates the take down process immediately upon fraud being committed. Intelligence is then collected to quantify customer and brand impact, inform responses (i.e. notify impacted clients to reset passwords) and uncloak attackers. The spoofed website can also be flooded with decoy credentials until the site is taken down to devalue the information collected by the adversary, and Allure Decoy Documents are used to detect intrusions resulting from attacks. Cloud-Share Risk Allure continuously watch document activities in the cloud and use patented document beacons to track documents after they’ve been downloaded, copied or shared externally. We enrich all file activities with proprietary geofence insights and leverage unique model-based analytics to surface and mitigate risks that otherwise go undetected and unaddressed. Users can generate scheduled or on-demand risk reports, integrate with a SIEM to correlate findings, create custom email alerts based on specific criteria, and deploy decoy documents to foil and reveal hackers and leakers. Intrusions & Insiders Allure uses attacker behaviors and confidence to the advantage of investigators to narrow and eliminate suspects by planting or sharing alluring documents with beacons to see who takes the bait. Once documents are opened, investigators will receive proprietary geofence and telemetry insights. Attackers and leakers can be revealed by correlating Allure's insights with other available data, and attackers can be held accountable by sharing identifiable findings with company decision makers and/or law enforcement. What it provides?
  • Third-Party Monitoring. Know when third parties mishandle or share files outside of policy
  • Document Flow Analytics. Uncover file access and sharing patterns both inside and outside of an organization
  • Breach & Leak Detection. Be alerted early in the attack cycle if sensitive files are compromised or exfiltrated
  • Risk Reports. Schedule monthly reports or generate them on-demand
  • Data Loss Forensics. Track data loss back to the source and hold culprits accountable
  • Geo Location Enrichment. Enrich file logs with proprietary geo location insights
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
15
3
logo
Offer a reference bonus
0.00

AlphaSOC Network Behavior Analytics for Splunk

Our Splunk applications instantly score network logs to identify emerging threats and anomalies within networks. Non-Splunk users can access our API directly and create custom integrations with our SDK. Use Network Behavior Analytics for Splunk to quickly uncover infected hosts and threats to your environment. The Splunk app processes and submits network telemetry (CIM-compliant DNS, IP, and HTTP events) to the AlphaSOC Analytics Engine for scoring, and retrieves security alerts and data for investigation. The AlphaSOC Analytics Engine performs deep investigation of the material, such as:
  • Volumetric and quantitative analysis (counting events, identifying patterns)
  • Resolving FQDNs and domains to gather context (identifying sinkholes and ASN values)
  • Breakdown and analysis of each FQDN label (i.e. hostname, domain, TLD)
  • Gathering of reputation data (e.g. WHOIS and associated malware samples)
  • Categorization of traffic based on known patterns (e.g. C2, P2P, VPN, cryptomining)
Particular use cases solved by Network Behavior Analytics include:
  • Uncovering C2 callbacks and traffic to known sinkholes
  • Tor, I2P, and Freenet anonymized circuit identification
  • Cryptomining and JavaScript cryptojacking detection
  • Flagging traffic to known phishing domains
  • Brand impersonation detection via Unicode homoglyphs and transpositions
  • Flagging multiple requests for DGA domains, indicating infection
  • DNS and ICMP tunneling and exfiltration detection
  • Alerting of lateral movement and active network scanning
  • Policy violation flagging (e.g. third-party VPN and P2P use)
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
2
16
logo
Offer a reference bonus
0.00

AMT - Banking Malware Detector

The AMT Technology Website

The AMT (Agentless anti-Malware Technology) is a new proprietary Minded Security technology for detection and management of malware software. AMT has been developed after years of study for detecting and managing in real time advanced banking malware for our customers online users. The core engine is a JavaScript Analyzer written by renowned JavaScript experts specialized in advanced JavaScript security research. Various innovative analysis technique have been used in AMT such as Trusted JavaScript Modeling combined with optimized WebInject differential analysis.

The product: AMT Banking Malware Detector

The AMT Banking Malware Detector is a sophisticated security platform for detecting and managing advanced malware on your online banking customers in real time. AMT Banking Malware Detector instantly recognizes all new malwares that have been installed on users' computer interacting with your Internet Banking Web Site. The technology is able to detect all types of banking malwares, with a focus on targeted malware specifically designed to attack a particular bank.

Key Features:

  • Agentless: does not install anything on user’s computer.
  • Transparent: does not alter the user experience.
  • Proactive detection: detects malware not known yet.
  • Easy Setup: installation and tuning in just a few days.
  • Available in both modes cloud and appliance.

Performance

No degradation in the performance of the bank infrastructure: no need to install new infrastructure components.
Light Deployment: for portals with millions of users does not require significant additional infrastructure.

  • Fraud Risk Management

The technology reduces risk of infected users preventing frauds.
Can be easily managed by the bank's internal anti-fraud team through the innovative HTML5 interface.

  • Easy Management

The product is easy to install with a single JavaScript source for multiple sites. No need to install new infrastructure components (no impact on Business Continuity).
Easy to manage with AMT control panel and AMT daily reports.

  • Customization

It is designed to integrate with any anti-fraud systems with the ability to customize the modular components such as GUI, API, and specific components.
Ability to create ad hoc components for malware detection.

Why choosing AMT?

The key point of the AMT Banking Malware Detector is the new proactive approach.

AMT creates a model of Custom Signature Engine (CSE) for each online banking service.

The CSE permits to perform a continuous comparison with the mutations and to identify in real time a new threat.

AMT Banking Malware Detector allows to identify malware victims before they will be defrauded.



... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
5
4
logo
Offer a reference bonus
0.00

AppGuard ServerGuard

AppGuard Server is a zero-trust host-based endpoint protection agent for Windows and Linux servers, centrally managed from the same system as agents for laptops and desktops. Unlike alternatives that must quarantine and restore a server at any indication of possible malice, AppGuard Server allows mission-critical Apps to safely run safely until a scheduled maintenance window, even if suspicious processes have elevated privileges. AppGuard footprint is 10 to 200 times lighter than alternatives in terms of CPU, memory, install size, and network bandwidth. Server security is different than PC protection What you need to protect in a server is different than in a PC. There are cases where Anti Virus software used in PC are installed in Servers, however, in reality, it does not provide robust security. This is because what you want to protect in a server is different than a PC. In a PC, the user will read an email, surf the web, and execute applications used for business. In contrast, there are different types of servers ranging from database servers, IIS and Web servers, AD servers, SQL servers, etc. Protecting what matters depends on the types of servers you want to protect. You need a security solution that is dedicated to the type of server to provide complete safety. Adversaries also conducts their attack based on the types of servers. There is no security solution today that is optimized for Server protection Today, the main security products available for servers are based on Whitelisting. Whitelisting controls the launch of applications. The biggest issue with whitelisting is its difficulty in maintaining the whitelist. Whitelisting requires updating a list of application permitted to launch. This has to be specified by every version, patch, etc. of all application that will be used on the server. In a dynamic environment, it requires tremendous effort to maintain this list for all servers in the enterprise. In reality, many organizations use network security such as firewalls to protect their servers. However, if an attack gets through the network security, there is a high risk of servers getting compromised. ServerGuard dedicated to server security SERVERGUARD provides optimal security for the individual purpose of the server. It prevents Pass the Hash and Pass the Ticket types of attacks. SQL injection and worm based attacks from networks can also be prevented. Based on the patented Isolation technology, SERVERGUARD will prevent any process that will harm the system configuration and will ensure the normal operation of the server and will protect the safety of the system. Features: Containment. Prevents App Exploits, SQL injections and other attacks from using Apps to infect server or other Apps Isolation. Prevents malicious processes from altering or stealing data from an App or resource, such as password caches Set & Forget System. Controls auto-adapt to App updates, patches, and the unexpected, eliminating the need for policy updates from month to years Lightweight. Ten to two hundred times lighter in terms of CPU memory, install size and network bandwidth Cloud & Hardware Independent. Works in conjunctions with hosts regardless of cloud or h/w. No protection degradation from net isolation Mission Critical Resilience. Allows mission critical Apps to keep running safely despite a malicious process in server Benefits:
  • Simple Deployment
  • Real-Time Protection
  • Prevents In-Memory Attacks
  • No Sandboxing
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
7
18
logo
Offer a reference bonus
0.00

AppRiver Email Security

Running a business is stressful enough in this economy. There was a time when you only needed to worry about a few suspicious email messages in your inbox. Now, any message could be a potential phishing threat lurking in your inbox. It only takes one email to trick your employees and penetrate your network. AppRiver’s Advanced Email Security blocks 99 percent of unwanted mail and malware, keeping your inbox clean and your network safe. Our Threat Intelligence technology relies on the AppRiver security platform and expert human analysis to identify threats and evolve our defenses in real time, keeping our customers safe from brand-spoofing attacks, Business Email Compromise (BEC) attempts, conversation hijacking, and other potentially harmful forms of social engineering. Impersonation Protection Email Security defends businesses and trusted individuals from targeted email attacks such as Whaling or BECs. Our technology checks deceptive email address sources against key display names and quarantines the message or flags the message with a customizable indicator in the subject line. Features:
  • Modern dashboard that spotlights phishing and malware threats
  • Real-time protection from phishing and malware
  • Proprietary technology that protects against conversation hijacking
  • Maximizes or limits user control options
  • Over 60 filtering techniques
  • Office 365-compatible
  • Efficiently filters quarantine with convenient declutter feature
  • Viewable or searchable quarantined messages for a domain
  • Downloadable messages for further analysis
  • Full security management with Two-Factor authentication (2FA)
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
0
4
logo
Offer a reference bonus
0.00

AppVisory

Our SaaS-solution checks mobile apps using static and dynamic analysis, to detect vulnerabilities and risky behavior. The result is the strongest black- and whitelisting portfolio with secure and productive apps on the market. The reviewed app-portfolio enables to increase productivity, as well as the automated protection of company data in every mobile IT environment. By enhancing leading MDM systems with APPVISORY functions, security and data protection can be ensured. INTELLIGENT The APPVISORY app portfolio with several hundredthousand app-analyses is permanently being optimized and refined. Apps in use that are not yet part of the database run through a realtime-riskevaluation, to offer companys a way of swift decision making. MDM systems can be expanded by APPVISORY functions and can be integrated automatically to increase the security and dataprotection on mobile devices significantly without extra effort. SECURE With the help of static and dynamic analyses mobile apps are being tested to detect vulnerabilities and risky behavior. The technology is being developed and optimized for years to come by IT securityexperts to ensure continuous protection of company data and GDPR compliance. SCALABLE The app-portfolio is growing continuously and stays updated at versionupdates using Re-Tests. The cloudbased approach makes APPVISORY indepent of hard- and software circumstances and universally deployable. App risk management is therefore usable in every IT environment. Features: App Risk Management
  • Security classification of the top apps from the commissioned commercial app stores
  • Intuitively understandable security classification of apps in the APPVISORY ® evaluation procedure
  • Changes of the security status of an app will be highlighted in the APPVISORY ® app catalog
Administrator console
  • Development, service und hosting in Germany
  • Administrator access for APPVISORY ® management console per web-login
  • Export of individual test results and applicants as CSV, JSON and PDF
App Scan App Catalog
  • Extensive app catalog of continually tested apps
  • Automatic review of each app update
  • For Android and iOS
MDM Connect
  • Automatic connection to leading MDM software
  • Scan of the app portfolio created in the MDM against the APPVISORY database
  • Transfer of an app portfolio to the MDM Whitelist/Blacklist
  • Escalation by push notification in case of violation of company’s compliance guidelines
Black- & Whitelisting
  • Automatic or manual assembly of apps for the creation of a basic Whitelist/Blacklist
  • Automatic synchronization of changed risk ratings of apps due to updated results
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
2
4
logo
Offer a reference bonus
1.00

Aruba 360 Secure Fabric

There are 3 elements to this fabric: • Aruba Security Software: Proactive network access control and policy management, and industry-leading UEBA for any network • Aruba Secure Core: Analytics-ready network infrastructure with embedded security • A best-in-class security ecosystem Aruba IntroSpect’s User and Entity Behavior Analytics (UEBA) detects attacks by spotting small changes in behavior that often are indicative of exploits that have evaded traditional security monitoring and analytics. Today’s attacks can be comprised of many smaller actions that occur over long periods of time. These types of attacks are also notoriously difficult to detect because they can involve compromised users and hosts where cyber criminals have evaded perimeter defenses using legitimate credentials to access corporate resources. Phishing scams, social engineering and malware are just a few of the popular techniques by which these criminals acquire employee corporate credentials. IntroSpect uses machine-learned intelligence and automates the detection of these attacks by giving security and network operations early visibility. Supervised and unsupervised machine learning models process large amounts of data in order to establish a baseline of typical IT activity for a user, device or system. Deviations from these baselines are often the first indication that an attack is underway. Both ClearPass and Introspect serve as Aruba’s security software solution and can be applied individually or in tandem to any network across campus, distributed enterprise, cloud, and IoT edge environments. While overlaying Aruba’s Secure Core, ClearPass and Introspect provide unmatched analytics-driven protection against today’s changing threat landscape. Starting with core security capabilities embedded in the foundation of all of Aruba’s Wi-Fi access points (APs), switches, routers, and controllers, Aruba builds on this foundation by integrating IntroSpect machine learning-based attack detection with access control systems like Aruba ClearPass in an open, multi-vendor platform. With the Aruba 360 Secure Fabric, security teams can now develop a seamless path from user and device discovery and access, to analytics-driven attack detection and response – based on policies set by the organization. IT disaggregation means organizations not only need a secure network foundation, but also visibility and control of the users and devices connected to the network. ClearPass allows the enterprise to cover the entire set of access control use cases from wired to wireless, guest, BYOD onboarding and policy-based remediation and attack response.
... Learn more
-
ROI-calculator
Configurator
ROI-
-
15
3
logo
Offer a reference bonus
0.00

Avocado Systems Platform

Avocado Security platform provides “Deterministic Application Security Functions”. Thus, bringing the security stack literally into the application, enabling applications to secure themselves and carry the security stack with themselves when they migrate to cloud environment. Features: Avocado Security Platform This includes Distributed Deterministic Security (DDS) plugins, Security Orchestrator and Z-Ray. DevOps integrated deployment can massively scale to protect application instances on any platform in any datacenter or any cloud. Avocado DSS Plugins Creates automatic plugins to applications to provide security segmentation and compliance enforcement points that intercepts & kills threats, collects forensics and statistics from cyber-attacks for compliance and reporting. Avocado Security Orchestrator Virtual Appliance which orchestrates security management, visualization and compliance. Performs app auto discovery & configuration. Providing complete programmability through RESTful APIs and scripted interface for SecOps and DevOps. Avocado Z-Ray End to end app security and visualization. Giving real-time experience of security dynamics. The orchestrator collects the logs, events and forensics from all DDS Plugins across the data center. Feeding it for threat intelligence sharing. Benefits:
  • One Touch Segmentation. Deterministic threat detection at the web, application and database tiers.
  • Zero Policies. Highest resolution application of the pico segmentation without any policy.
  • Platform Agnostic. Bare metal, virtualized, containerized, and server-less platforms.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
1
1
logo
Offer a reference bonus
0.00

Better Mobile Security MTD

In order to have effective mobile security, organizations need visibility, to apply policies, and to have a solution that fits cleanly into existing workflows by integrating with existing mobile management and security solutions. How it Works? BETTER Shield (App) Lightweight mobile agent that provides endpoint protection. Deploy it in minutes via EMM. BETTER Console (Web) Streamlined admin console gives immediate visibility, intelligence and control over device risks and threats. The console provides rich information and easy policy management, but our goal is to keep you from ever needing to use it. Deep Thinker (AI) We have built one of the most advanced machine learning platforms and focused it on mobile threat detection. With our global mobile sensor network feeding rich intelligence into Deep Thinker, a cloud-based AI engine, BETTER MTD provides highly accurate detection of risky apps, anomalous behavior, and network threats. Features:
  • Apps. Prevent risky and leaky apps from putting sensitive data at risk with app scanning technology powered by machine learning.
  • Web and Content. Employees are more likely to get phished on their phone than their computer. Protect them from all sources of malicious links (texting, WhatsApp, iMessage, Snapchat, Facebook, etc.)
  • Device / OS. Mobile device OS vulnerabilities must be mitigated. Users need defense against advanced jailbreak attacks and risky device configurations. Get control of device versions, including CVEs based on Android patch levels and iOS versions.
  • Network. Risky Wi-Fi hotspots are everywhere. How do you know if a man-in-the-middle attack is in place? Prevent the full range of advanced network-based threats with detection powered by our cloud-based global visibility.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
9
11
logo
Offer a reference bonus
0.00

Capsule8 Platform

Capsule8 liberates SecOps from managing a high volume of manual tasks, while being safe for even the busiest workloads, on the busiest networks. For security teams, key features of Capsule8 include: Real-Time Attack Protection for Linux Production Capsule8 Protect uses distributed, streaming analytics combined with high-fidelity data that detects and responds to attacks the instant they’re attempted. This real-time approach allows our customers to respond to attacks before they have costly consequences. Detection Force Multiplier Capsule8’s approach includes a Detection Force Multiplier which delivers high-fidelity data and is continuously updated by a team of security experts to uncover the latest zero-day attacks. This approach includes highly technical methods for detecting indicators of common exploitation techniques, while still providing flexible policy-based detection (such as file integrity monitoring). Low Volume, High Value Data Capsule8 Protect provides relevant, contextual information that makes it easy to perform investigations that determine why alerts re, and what an attacker does after an attack lands. Automated Response Customers can strategically (and automatically) kill attacker connections, restart workloads, or immediately alert an investigator upon initial detection. Capsule8 Protect helps customers respond to attacks in real-time, before they take effect. This eliminates the costly and time- consuming cleanup process that follows an attack or breach. Easy Integration with Existing Systems Capsule8 Protect is infrastructure- and cloud-agnostic. We provide seamless, easy-to-deploy detection across the entire infrastructure, with support for containers, VMs, bare metal, and hybrid deployments (i.e. Kubernetes, VMware, and Docker). Our API is fully extensible for easy integration into existing systems and can easily interoperate with backend workflows, giving you full access to your data, wherever you want it. Capsule8’s product architecture also addresses any concerns from your operations teams including:
  • No Risk to System Stability. Capsule8 runs in userland (outside the operating system’s kernel) and collects kernel-level data without the need of a kernel module. This approach ensures no risk to stability in production (both servers and networks).
  • Minimal Performance Impact. To ensure minimal performance impact to hosts and networks, Capsule8 employs a resource limiter that enforces hard limits to system CPU, disk and memory, with an intelligent load-shedding strategy.
  • Simple Deployment and Maintenance. The Capsule8 agent is a single static Go binary that is portable and easy to install and to update through a wide variety of orchestration mechanisms, including Puppet, Ansible, Kubernetes, etc. Our system works on-premise, in the cloud, or in a hybrid environment.
  • Minimal Network Load. Our distributed approach to analytics pushes computation as close to the data as possible, ensuring minimal impact to even the busiest of networks.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
11
7
logo
Offer a reference bonus
1.00

Carbon Black (CB) Defense

CB Defense is an industry-leading next-generation antivirus (NGAV) and endpoint detection and response (EDR) solution. CB Defense is delivered through the CB Predictive Security Cloud, an endpoint protection platform that consolidates security in the cloud using a single agent, console and data set. CB Defense is certified to replace AV and designed to deliver the best endpoint security with the least amount of administrative effort. It protects against the full spectrum of modern cyber attacks, including the ability to detect and prevent both known and unknown attacks. CB Defense leverages the powerful capabilities of the CB Predictive Security Cloud, applying our unique streaming analytics to unfiltered endpoint data in order to predict, detect, prevent, respond to and remediate cyber threats. In addition, CB Defense provides a suite of response and remediation tools, including Live Response, which allows security personnel to perform remote live investigations, intervene with ongoing attacks and instantly remediate endpoint threats. For peace of mind, CB Defense customers can also leverage CB ThreatSight, Carbon Black’s managed threat alert service, to validate alerts and uncover new threats. CB Defense is available through MSSPs or directly as software as a service. Key Capabilities Single Agent, Cloud Platform CB Defense is delivered through the CB Predictive Security Cloud, an endpoint protection platform that consolidates security in the cloud using a single agent, console and dataset. Streaming Prevention with Minimal False Positives CB Defense’s unique, data-driven prevention technology is certified to replace AV, using predictive modeling that identifies and stops more known and unknown threats including malware, fileless attacks, and ransomware. This technology eliminates the black magic typically associated with machine learning, minimizing misses and false positives. Complete Endpoint Visibility CB Defense gives you a clear, comprehensive picture of endpoint activity using unfiltered, tagged data that allows you to easily search and investigate endpoints, follow the stages of an attack, and identify root cause so you can close security gaps. Improved Efficiency Between Security & IT Ops CB Defense breaks down the walls between IT Operations and Security with simple workflows and built-in tools for live incident response, real-time investigations, and team collaboration. In addition, flexible policy configurations allow you to explicitly tailor your prevention, keeping users happy without compromising security. FEATURES
  • Signatures and cloud-based reputation to stop malware
  • Streaming prevention to stop advanced fileless attacks
  • Online and offline prevention
  • Flexible prevention policies
  • Customizable executive dashboard
  • Interactive attack chain visualization
  • Live Response: real-time threat remediation
  • PCI and HIPAA compliant
  • Open APIs integrate with your security stack
... Learn more
ROI-calculator
Configurator
ROI-
-
20
20
logo
Offer a reference bonus
0.00

Carson & SAINT Corporation Security Suite

Offering fully integrated cybersecurity. SAINT Security Suite provides a fully-integrated set of capabilities to assess your network assets for the latest vulnerabilities across a wide variety of operating systems, software applications, databases, network devices and configurations. Attackers know where you are vulnerable, and they have the resources to challenge even the most robust security measures. You must go beyond typical vulnerability assessment measures and find risk exposures at all levels of the organization – including those exposed by human weaknesses. Whether your requirements are to enhance your existing security program or to meet stringent compliance standards and reporting mandates, SAINT Security Suite can help you meet your challenges. Learn more about the components of our solution below, or contact a representative today to get a FREE copy to test. Vulnerability Management Leverage our experience to find the vulnerabilities in your network and prioritize your plan to fix them. We provide a suite of tools that work together to deliver a full life cycle vulnerability management solution. Configuration Assessment Security configuration assessment is an integral component of the SAINT Security Suite that identifies and helps remediate security issues such as vulnerabilities, misconfigurations and malware exposure. Import benchmarks from industry-standard security configurations managed by the National Institute of Standards and Technologies (NIST) as well as from locally developed configurations. Social Engineering The human element is typically the weakest link. Use SAINT’s social engineering platform to test that your staff is following good security practices and developing defenses against social engineers. Penetration Testing Knowing a vulnerability exists is only part of understanding your risk. Extend your risk analysis by mapping known exploits to discovered vulnerabilities, using exploit data from Carson & SAINT or a third party. Asset Management Implement a risk-management program to effectively identify and track critical business assets based on key strategic metrics, and prioritize risk management and mitigation efforts as they impact these assets. Advanced Analytics Don’t get lost in your scan data. Use SAINT’s asset tagging and other prioritization features to identify the important issues putting your business at risk. Incident Response Use SAINT or other ticketing systems to ensure your team is organized and tracking mitigation steps from identification to remediation to confirmation and close. Reporting SAINT’s powerful and flexible reporting capabilities provide pre-defined reporting templates, pre-defined compliance report templates, and more than 150 options to create reports customized to fit your needs. Whether your needs are to generate executive-level summary reports, create detailed reports with the lowest level of scan results and remediation guidance, or create output for ingestion into a third-party solution – SAINT’s reporting can meet the demand. Third-Party Integration To ensure our security solutions are interoperable across the entire security landscape, we provide powerful APIs for custom integration development. Some of our integrations include ANITIAN Sherlock Compliance Automation, Continuum GRC, and Splunk. We are also an IBM PartnerWorld Partner and a Cisco Solution Partner.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
0
0
logo
Offer a reference bonus
0.00

Celerium Cyber Defense Network

For both large and mid-sized cyber defenders, collaboration among the community is at the heart of the Cyber Defense Network experience. Sharing cyber threat intelligence (CTI) is an essential step among trusted partners by enabling faster defensive actions. It can be a great precursor to mobilizing the community to more defensive actions. More eyes on the problem means connections between pieces of intelligence get made faster, leading to more effective defense. If your team is overwhelmed by the amount of cyber threat intelligence you have to sort through, the community also helps you to be more effective with your limited time and resources, as helpful dashboards show you the indicators and observables others in the community are acting on. Since the focus of CDN is accelerating defensive actions for everyone, sharing and collaboration happen while you're working; you don't have to interrupt your defensive workflow to tell the community what you did. All you have to do is focus on defending your organization - CDN creates the connections to the community. You can also set up action bots to take specified defensive actions on threat intelligence that meet criteria you set, helping you defend your network automatically at the speed of threats. Benefits:
  • Create, share, and receive threat information easily and rapidly
  • Quickly assess and prioritize the most relevant data to determine a course of action
  • Feed high quality intelligence into technology already in use, enhancing its value and responsiveness
  • See similar responses to and actions on threat data by other community members to evaluate your own resilience and response
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
0
0
logo
Offer a reference bonus
0.00

Centripetal Networks CleanINTERNET

Centripetal’s CleanINTERNET® intelligence-driven network security service lets teams operationalize threat intelligence through the RuleGATE enforcement platform, the most powerful threat intelligence gateway technology on the market today. Why CleanINTERNET?
  • Lowers false positives through bulk enforcement of millions of complex IOC rules, paired down from hundreds of millions of indicators
  • Greatly reduces event volume through intelligence-based filtering and data aggregation
  • Converts indicators to action on a continuous basis, as intelligence feeds are dynamically updated
Features: APPLIED THREAT INTELLIGENCE 70+ out-of-the-box threat intelligence sources (premium, open source, industry-specific). 3000+ unique IOC feeds updated in real-time as feeds update dynamically. AUTOMATED ENFORCEMENT Billions of threat indicators correlated and filtered at network edge to millions of complex rules to influence enforcement. Automatic enforcement (block, redirect, shield, mirror, allow, capture) with 160 Gbps backplane to support true enterprise speeds. LIVE ANALYST SUPPORT Dedicated, experienced cyber analysts actively engaged in threat hunting, cyber support and threat remediation. Continually analyzing your data to optimize your threat posture and improve your security policy. The Centripetal Difference The enterprise has a major problem. There are too many breaches. Companies have far too many security incidents. And teams who set out to apply intelligence to defeat advanced threats may have the right idea, but no way to execute it. Why?
  • Organizations cannot apply threat intelligence at-scale
  • High latency rates limit real-time prevention of known threats. Less than 1% of compromise indicators are persistently applied to an organization’s defense
  • Without a single platform that can process the amount of threat intelligence necessary to actively defend the business, security teams have been struggling. Firewalls and IPS systems are not the answer.

    Centripetal has solved this problem with its invention of the Threat Intelligence Gateway. This solution fundamentally changes how cyber teams filter bad traffic based on intelligence, allowing them to:

    • Eradicate threats based threat intelligence enforcement
    • Focus on investigating the 10% of threats that are unknown
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
11
17
logo
Offer a reference bonus
0.00

Change Tracker Gen7 R2

IT SECURITY & COMPLIANCE - PROBLEM SOLVED!

NNT’s Change Tracker™ Gen7 R2 solves IT Security and the problems that plague all organizations – the overwhelming noise of change control and ensuring the integrity of IT systems. Completely redesigned with both security and IT operations in mind, Change Tracker™ Gen7 R2 is the only solution designed to reduce change noise and the complexity of integrity monitoring and policy management all while allowing for unprecedented scalability and management that meets the most demanding enterprise environments. Gen7 R2 integrates with leading Service desks and Change Management solutions to reconcile the changes that are actually occurring within your environment with those that were expected and part of an approved Request for Change. Security and IT Service Management (ITSM) have traditionally observed and managed change in two very different ways. By linking the changes approved and expected within the ITSM world with those that are actually happening from a security perspective, SecureOps™ is delivered and underpins effective, ongoing security and operational availability.

Change Tracker Features And Benefits

Automates CIS Controls Spot cyber threats, identify any suspicious changes and adjust the secure baseline for all of your systems in real-time with NNT Change Tracker™ Gen7R2. Approve changes to the authorized baseline with a simple point and click. Breach Prevention Ensure all IT assets are secure and breach free at all times by leveraging state of the art, recommended security and configuration hardening settings along with real-time system vulnerability and configuration drift management. Breach Detection Change Tracker™ Gen7 R2 identifies suspicious activity using highly sophisticated contextual change control underpinned by threat intelligence to spot breach activity while reducing change noise. Real-Time Contextual File Integrity Monitoring Change Tracker™ intelligently analyzes all changes in real-time leveraging the world’s largest repository of independently verified whitelisted files combined with intelligent and automated planned change rules to significantly reduce change noise and deliver a true FIM solution. System Hardening & Vulnerability Management Minimize your attack surface with continuous and real-time clear configuration guidance and remediation based on CIS and other industry standard benchmarks for system hardening and vulnerability mitigation guidance. Continuous Compliance Monitoring Across all Industries NNT provides comprehensive tailored or pre-built reports to provide vital evidence to security staff, management and auditors of the ongoing and improving state of your organizations secure and compliant posture.

New Features and Functionality

  • All new Dashboard, fully customizable with choice of widgets and multiple tabs for alternative Dashboard layouts
  • ‘Single-Page Application’ design gives a contemporary, super-responsive Change Tracker experience
  • New universal Query/Report controls, consistently available, enables reports to be built ‘off the page’
  • New Reports Center – build and schedule any reports, with graphically-rich content, including all new Executive Report showing overall security of your estate
  • ‘Expert Event Analysis’ sections for reports, with events automatically pre-analyzed to show ‘noisiest’ devices, paths, registry settings and any other monitored configuration attributes to aid decision making in your Change Control Program
  • Report production now performance optimized, even large volume event reports are generated on a streamed basis to minimize impact on Hub server resources
  • Report properties can be tailored – include a hyperlinked Table of Contents, Event Details table and Query Parameters, together with as many/few event attributes as required
  • New Group & Device/Date & Time filter and selection control panel, selections persist for any page accessed, panel can be hidden when not in use to give a ‘full screen’ display of the Dashboard
  • User-defined auto-refresh settings for all pages
  • New componentized Planned Changes, allowing easy re-use of schedules and/or rulesets, driven by a new Planned
  • New ‘FAST list’ planned change rule option, ensures only file changes you select as permitted, allows a user-defined list of approved file changes to be operated – like a personal FAST Cloud!

Operating at a forensic level within the IT infrastructure, Change Tracker™ works across all popular platforms such as:

  • Windows, all versions including Server 2019, 2016 and Windows 10, XP, 2003/R2, Windows 7, Windows 8/8.1, 2008R2, 2012/R2 (Core and GUI)
  • Linux, all versions, including Ubuntu, SUSE, CentOS, RedHat, Oracle, FreeBSD and Apple MAC OS
  • Unix, all versions including Solaris, HPUX, AIX, Tandem Non-Stop
  • VMWare, all versions including ESXi
  • Database Systems, including Oracle, SQL Server, DB2, PostgreSQL, My SQL
  • Network Devices and Appliances, all types and manufacturers, including routers, switches and firewalls, from Cisco, Nortel, Juniper, Fortinet and Checkpoint





... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
0
15

The ROI4CIO Product Catalog is a database of business software, hardware, and IT services. Using filters, select IT products by category, supplier or vendor, business tasks, problems, availability of ROI calculator or price calculator. Find the right business solutions by using a neural network search based on the results of deployment products in other companies.