View

Sorting

Products found: 31

logo
Offer a reference bonus
0.00

Better Mobile Security MTD

In order to have effective mobile security, organizations need visibility, to apply policies, and to have a solution that fits cleanly into existing workflows by integrating with existing mobile management and security solutions. How it Works? BETTER Shield (App) Lightweight mobile agent that provides endpoint protection. Deploy it in minutes via EMM. BETTER Console (Web) Streamlined admin console gives immediate visibility, intelligence and control over device risks and threats. The console provides rich information and easy policy management, but our goal is to keep you from ever needing to use it. Deep Thinker (AI) We have built one of the most advanced machine learning platforms and focused it on mobile threat detection. With our global mobile sensor network feeding rich intelligence into Deep Thinker, a cloud-based AI engine, BETTER MTD provides highly accurate detection of risky apps, anomalous behavior, and network threats. Features:
  • Apps. Prevent risky and leaky apps from putting sensitive data at risk with app scanning technology powered by machine learning.
  • Web and Content. Employees are more likely to get phished on their phone than their computer. Protect them from all sources of malicious links (texting, WhatsApp, iMessage, Snapchat, Facebook, etc.)
  • Device / OS. Mobile device OS vulnerabilities must be mitigated. Users need defense against advanced jailbreak attacks and risky device configurations. Get control of device versions, including CVEs based on Android patch levels and iOS versions.
  • Network. Risky Wi-Fi hotspots are everywhere. How do you know if a man-in-the-middle attack is in place? Prevent the full range of advanced network-based threats with detection powered by our cloud-based global visibility.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
9
11
logo
Offer a reference bonus
0.00

Hexnode

Hexnode is a comprehensive Unified Endpoint Management solution from Mitsogo Inc. that aims to simplify how people work. The management platform streamlines the complete device lifecycle model to provide support at every stage, from device onboarding to the end of its life. Additionally, it provides a hands-free experience with automatic enrollment utilizing Knox Mobile Enrollment, Zero-touch enrollment, Apple Business Manager, and endpoint management with the aid of dynamic group allocation in the event of policies. Furthermore, Hexnode supports all major device platforms and assists in the security, monitoring, and management of both BYOD and corporate-owned devices. These capabilities make Hexnode popular for SMBs and Fortune 500 enterprises worldwide. Take a look at the ROI you can generate with the help of Hexnode.
https://www.hexnode.com/roi-calculator/
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
0
0
logo
Offer a reference bonus
0.00

Lookout Mobile Endpoint Security

Many organizations are now embracing the use of smartphones and tablets to increase productivity in the workplace, and as more sensitive data goes mobile, your organization’s security policies must extend to your mobile endpoint devices. Lookout Mobile Endpoint Security makes it easy to get visibility into the entire spectrum of mobile risk, apply policies to measurably reduce that risk, and integrate into your existing security and mobile management solutions. Lookout Mobile Endpoint Security delivers Protection from app-based risks Apps are the predominant way that sensitive data is accessed on mobile devices, with risks spanning across both iOS and Android. Lookout’s app analysis technology is powered by intelligence from over 50 million iOS and Android apps, giving you visibility into app-based risks such as:
  • Trojans and spyware that can exfiltrate data from the device
  • Vulnerabilities in app data transfer and storage
  • Risky app behaviors that pose a compliance risk
  • Sideloaded apps that bypass official app stores
Protection from device-based risks If the device is compromised with software vulnerabilities, the built-in security of the operating system can be bypassed. Lookout creates a fingerprint of each mobile device and compares it against the 170 million devices in our security platform to identify anomalies and risks, such as:
  • Behavioral anomalies
  • Advanced root or jailbreak
  • Out-of-date operating systems
  • Device configuration risks
Protection from network-based risks Often taking the form of a man-in-the-middle attack, these network threats are typically executed by spoofing a Wi-Fi hotspot to intercept network traffic and decrypt sensitive data. By analyzing network connections from our global sensor network, we effectively mitigate false positives while detecting high impact threats, including:
  • Man-in-the-middle attacks
  • Host certificate hijacking
  • SSLStrip attacks
  • TLS protocol downgrades
Protection for corporate data Access to corporate data should be granted based on an assumption of zero trust and the continuous assessment of an endpoint’s health. Lookout Continuous Conditional Access works behind the scenes, dynamically monitoring the health of the endpoint while the user is connected to the enterprise. Lookout allows only trusted devices to connect to enterprise infrastructure and data, for both managed and unmanaged deployments. Protect access to your enterprise when devices are out of compliance due to:
  • Lack of compliance with customizable policies set by MES administrator
  • Device, apps, network, or firmware identified as risky by Lookout Security Cloud
  • Vertical specific risks from apps accessing and sharing regulated content
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
11
3
logo
Offer a reference bonus
0.00

MobeliIron Threat Defense

What if you could protect your company from data loss in the event of any mobile threat so you are not cleaning up after an attack? In the world of modern work, your users would be delighted and productive, and your organization would be innovating and growing. Organizations are challenged with visibility into malicious threats, meeting compliance and regulatory security guidelines, and lack complete control over employee-owned devices. Users want instant access to corporate data on a device of their choice anytime, anywhere.
With MobileIron Threat Defense you will fully secure both corporate and employee-owned devices so users can be more productive and mobile devices are protected against advanced threats. MobileIron’s non-intrusive approach to securing Android and iOS devices provides comprehensive protection around the clock without impacting the user experience or violating their privacy.
MobileIron Threat Defense delivers unparalleled mobile security that enables enterprises to monitor, manage, and secure devices against mobile – device, network and application (DNA) – cyberattacks. With one application, known and zero-day threats can be stopped on-device, even without network connectivity, before they cause damage. Users are not required to take any action to deploy or activate the application, and they cannot uninstall the protection. There is no disruption to their productivity, and mobile devices are prevented from impacting the corporate network and risking data loss.

Capabilities
For timely detection and remediation of device, network, and app attacks on mobile devices, enterprises can protect their company data with the MobileIron Threat Defense solution.
  • Proactive Detection of Threats and Attacks
Protect your corporate network and data against known and zero-day malicious threats with sophisticated machine learning and behavior-based detection ondevice.
  • Timely Remediation
Limit time of exposure for possible exploitation and stop zero-day attacks with policy-based compliance actions that provide alerts of risky behaviors, proactively shut down attacks on-device without network connectivity required, isolate compromised devices from your network, and remove malicious applications and their content.
  • Greater Visibility
Gain visibility and awareness into device, OS, network, and application risks, and receive actionable information to respond more quickly and effectively to threat vectors.
  • Easy Management
From one application, provide granular policy and compliance actions to easily manage corporate and employee-owned devices with automatic deployment and activation, no user action required.
... Learn more
-
ROI-calculator
Configurator
ROI-
-
13
12
logo
Offer a reference bonus
0.00

MobileIron Access

Protecting your mobile and cloud resources from unauthorized or malicious access is one of the biggest challenges organizations face today — and password-only security is no longer up to the task. In fact, in 2018, stolen user credentials are the top cause of enterprise data breaches. In the PC era, employees operated from within a well defined enterprise IT perimeter and passwords were sufficient to establish user trust. However, in today’s mobile-cloud environment, the enterprise perimeter has dissolved and business information is available to users on a variety of endpoints, apps, services, networks, locations. In this dynamic access environment, organizations need a different approach to security that is able to:
  • Establish user trust using multiple factor authentication
  • Correlate user trust with other factors such as endpoint, app, network, and more
  • Apply adaptive, risk-based policies that match the user’s environment
MobileIron Access introduces zero sign-on technology that evaluates a comprehensive set of attributes before granting access to your enterprise resources — without ever requiring a password.

Benefits Zero sign-on Verify critical signals – user, device, apps, networks, and threats – before granting access. Multi-factor authentication Replace expensive and cumbersome hard tokens with a secure MFA solution that’s easy to deploy and use. Secure your cloud Protect access to all of your critical productivity apps and services, including Salesforce, OneDrive, and more. MobileIron Access provides this new security framework so organizations can confidently adopt mobilecloud technologies to drive user productivity while reducing the risk of data breaches.
With capabilities such as multi-factor authentication (MFA), seamless single sign-on (SSO), and an advanced policy engine, organizations have the right security platform to meet the growing information security and compliance requirements.
... Learn more
-
ROI-calculator
Configurator
ROI-
-
9
7
logo
Offer a reference bonus
0.00

MyAUDIT

The use of mobile services is judged by the customer according to what arrives at the end of the device. The satisfaction is determined by the specific expectation and the complex technical interaction of all system components. The OTARIS MyAUDIT App is a solution for the acquisition of Quality of Experience (QoE) and Quality of Service (QoS). The app measures the technical quality with commercial end devices, where and when end users use mobile services: whether at home, in the leisure park, stadium, store or at work. The technical measurement of network and service quality is done passively and in the background. In addition, the MyAUDIT app can also interact with the customer in a parameterized manner and, through targeted questions, capture the perceived quality. The quality is assessed as the customer perceives it directly.

Maximum effectiveness through combination with the ProAUDIT Suite

The conduct of measurement campaigns and audits is supported holistically by the OTARIS ProAUDIT management suite. From the panel management to the individual definition of key performance indicators (KPIs) and the roll-out of the audit to the defined participant groups, the entire workflow of an audit is represented with the suite. The suite supports panel management, provisioning, data collection, analysis and monitoring. With the help of the integrated reporting studio, PowerPoint presentations can be created easily. The suite also includes a module for addressing large customer groups via email or SMS. The acquired qualitative data can, if necessary, be related to company data.

Technical features

The Customer Experience is captured on the customer’s smartphone using the MyAUDIT app. No special hardware is required for this. The customer simply has to install the app and accept the participation. The app is already available from Android Version 2.2. Also for Symbian, BlackBerry and iOS the app is available with a defined functionality. For iOS, only the QoE module is currently available for enterprise use. The MyAUDIT app can be ordered on request with the CI adaptations. In this case, the app is designed according to specifications or the corporate design of the customer. The recorded measurement data is encrypted securely by an asymetric method and sent to the backend via http/s. The data upload takes place in the idle mode of the device and thus does not interfere with normal usage. The APN for the data upload can be configured as required.

Features

  • Telephony (MOC, MTC)
  • Browser Usage
  • App Usage (inter alia YouTube, Facebook, Marketplace oder General Usage)
  • Non Service Related Modul (2/3G und LTE)
  • QoE module
  • User Benefit Module (Speedmeter, App observer, system information)
  • Analyzer (diagnostic Analysis of the hardware)
With the OTARIS MyAUDIT app, the Customer Experience can be easily captured by questionnaires. To do this, the app is configured to respond (trigger) to specific events (time, location, use of a service). Here, usage data, terminal information and network data are collected, aggregated and processed. The collected QoE, QoS and network data can be correlated.

... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
3
13
logo
Offer a reference bonus
0.00

NowSecure Platform

Scale comprehensive security and privacy testing with automation Continuously test mobile binaries as you build them to keep pace with Agile and DevOps software development timelines. Monitor apps in production to confidently meet rapidly evolving mobile enterprise needs while building bridges across dev, security, GRC and mobile center of excellence (MCOE) teams. Streamline modern testing practices NowSecure Platform is tailored to meet the unique needs and complex infrastructure of the modern mobile SDLC, providing security and privacy testing solutions, including API testing, that are continuous, customizable, and accurate. Maximize visibility across teams with accurate results In one unified approach, test binaries of the apps you build and use, then publish results to the tools that teams know best. Connect directly to mobile app security and privacy experts NowSecure team members help with a broad array of mobile appsec needs, such as mobile app penetration tests, enterprise risk assessments for apps on employee devices, developer training, and more.

One Portal to Ensure the Security and Privacy of Mobile Apps You Build and Use

Automated NowSecure Analysis Engine Enables Accurate, Repeatable Testing Execute rapid automated static, dynamic and interactive analysis of Android (.apk) and iOS (.ipa) binaries on real devices and connected APIs, completing pen testing strength coverage in minutes on pre-prod and/or published apps.
  • Dynamic Binary Analysis
  • Interactive Binary Analysis
  • Static Binary Analysis
  • API Testing
  • CVSS Security Score
  • Compliance Checks
  • Findings Descriptions
  • Remediation Instructions
Plugins for Out-of-the-Box Integrations Integrate with:
  • Popular CI/CD build tools, like Cloudbees Jenkins, Microsoft Azure DevOps, CircleCI and GitLab.
  • Issue tracking systems like Jira.
  • Vulnerability management systems like Brinqa and ThreadFix.
  • MDM/EMM software to continuously monitor app risk and enforce whitelist/blacklist.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
13
8
logo
Offer a reference bonus
0.00

OneLogin Trusted Experience Platform

Take a leap forward in your digital transformation

The OneLogin Trusted Experience Platform™ is the foundation to build simple and secure experiences between people and technology. Manage and secure digital identities for your workforce and your customers so you can get back to business. CONNECT As organizations grow, the technology puzzle pieces multiply: more apps, users, and devices. OneLogin simplifies identity and access management. ANALYZE In the past year, there has been nearly a twelve-fold increase in the number of cyberattacks using artificial intelligence and machine learning (AI/ML) capabilities. Fight fire with fire. Vigilance AI™ uses AI/ML to gather data across the OneLogin Trusted Experience Platform™ and identify potential threats. ACT Not all login attempts are created equal. SmartFactor Authentication™ offers flexible authentication requirements based on contextual insights, including modular login flows as well as step-up and step-down multi-factor authentication (MFA) requirements. Security when you need it, simplicity when risk is low.

Key OneLogin Trusted Experience Platform™ services

Cloud directory The center of the platform is the OneLogin cloud directory: a single source of truth from which you manage access. No need to rip and replace your current directories. OneLogin’s pre-built integrations work seamlessly with your existing on-prem and cloud directories, like Microsoft Active Directory, LDAP, Workday, and more. Single Sign-On OneLogin’s Single Sign-on (SSO) platform gives users one-click access to all their apps, in the cloud or behind the firewall, anywhere and anytime. With an extensive app catalog and a secure portal, users can always see and access their apps. OneLogin Desktop extends SSO to MacOS or Windows machines. OneLogin Access extends identity management to legacy apps on-prem and hosted remotely. Authentication It’s all about secure authentication. OneLogin adds multi-factor authentication (MFA). Implement personal security questions, biometrics, OTP, pins, and more. You define the rules, OneLogin enforces them. OneLogin’s SmartFactor Authentication uses machine learning for state-of-the-art MFA. It takes context into account, like location, IP addresses, and time of day, to identify and challenge abnormal login attempts. Identity and lifecycle management With OneLogin’s identity management, provision users easily and automate onboarding/offboarding. Connectors integrate OneLogin with your on-prem and cloud directories with real-time synchronization. Streamline entitlements through powerful rules to enforce intelligent access policies based on user location, role, privilege level, and more. Reporting and intelligence Stay compliant with sophisticated reporting and a centralized audit trail. The information you need to meet compliance requirements or assess cyber threats is at your fingertips. No more coordinating with multiple systems and people for reports. OneLogin’s dashboard is supplemented by a state-of-the-art reporting engine for drilling down to users, apps, and events. Developer tools An identity solution that isn’t extensible isn’t a scalable solution. Built to be developer-first, OneLogin’s API is based on RESTful principles, secured by OAuth 2.0, and provides JSON messages, search, pagination, sorting, and filtering. With OneLogin, you can integrate your custom apps and third-party apps, and extend the system to fit your workflows.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
4
5
logo
Offer a reference bonus
0.00

OneSpan Mobile Security Suite

Mobile Security Suite

Natively integrate mobile authentication, mobile application security, and e-signatures, with our ready-to-use suite of SDKs
  • Mobile Authentication. Combine multiple authentication methods, including the latest biometric authentication
  • E-Signatures. Accelerate the customer journey by enabling customers to e-sign documents on any device
  • Compliance. Fulfill strict regulatory requirements and prove due diligence to auditors
  • Mobile App Security. Take action against growing mobile threats to protect your institution, apps, and users
  • Customer Experience. Optimize user experience with transparent mobile app security and the right authentication at the right time
  • Streamlined Development. Reduce development cost and time-to-market with a complete set of developer tools

How it Works

Trusted by over half of the world’s top 100 global banks See how financial institutions use OneSpan’s Mobile Security Suite to deliver convenient and secure mobile offerings by natively integrating mobile app security, biometric authentication, e-signatures, and transaction signing into their Android and iOS apps. Phase-out passwords while simplifying and securing the mobile experience Maintain trust without impacting the customer experience through sophisticated mobile app shielding technology, biometric authentication, and the ability to step-up authentication only when necessary. The OneSpan Mobile Security Suite enables this through:
  • A wide array of authentication methods
  • Easy, safe roll-out for multiple users
  • Multi-channel authentication via the mobile device
  • Online and offline activation options
  • Invisible, always-on mobile app security
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
10
0
logo
Offer a reference bonus
0.00

Openpath Platform

Powerful and convenient

Openpath’s feature set is robust yet easy to use. Take advantage of cloud-based access control to streamline your administrative tasks across every entry point of all your buildings. Native integrations Connect your access control to the tools you already use. Openpath’s webhooks allow you to easily connect with security, video, and productivity software. Detailed reporting Keep detailed, privacy-compliant logs of each entry, receive real-time notifications from the cloud, and maintain a system of record of who’s coming and going through your buildings. Lockdown Create custom lockdown plans for each location that can be activated remotely in an emergency situation using any method, and notify emergency responders instantly. Security Openpath's cloud-based software is constantly and automatically updated against security threats and vulnerabilities without ever interrupting your workflow. Reduced costs User-friendly and intuitive software eliminates the need for a dedicated administrative person. Cloud-based software means you always have the latest features without the expense of costly upgrades. Scalability With support for unlimited sites, doors, users, roles, and groups, Openpath scales with your business. Cloud architecture provides unparalleled flexibility compared to legacy server systems. Cloud-based ingenuity
  • Manage from anywhere. Access Openpath’s multi-site management platform on any web-enabled device to easily administer credentials, revoke access, and customize entries across all locations.
  • Sync users automatically. Import and update Openpath users using your preferred identity provider, including G Suite, Azure, and Okta.
  • Troubleshoot hardware online. Monitor hardware statuses and perform remote diagnostic actions anytime, anywhere.
  • Customize users schedules and entry states. Create dynamic permissions schedules for users and groups to limit who has access and when, and configure default entry states to allow specific credential types.
  • Granular and site'level permissions. Landlords can share access to common areas while still giving tenants control over their own office access, with instant virtual zoning for fast subleasing turnaround.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
12
1
logo
Offer a reference bonus
0.00

Perimeter 81 Zero Trust Network Access

Fully Customizable, Zero Trust Networking

Perimeter 81’s Zero Trust Network Access it is a suite of  networking capabilities service designed to assure the security and integrity of organization’s network. Multi-Regional Deployment Deploy private gateways in different locations to ensure your network can best serve international branches and employees with reduced latency and optimal speed. Policy-Based Segmentation Easily segment network access with our group creation and G Suite/ Google Cloud, Okta, Microsoft Azure AD and Active Directory/LDAP Identity Provider integration. Built-In Two Factor Verification Add an extra layer of security, prevent remote attacks and ensure regulatory compliance with SMS notifications, Google Authenticator and Duo Security authentication. Precise Split Tunneling Control whether you tunnel all your network traffic, or specific subnets, from our single-click client applications to Perimeter 81’s multi-tenant Network as a Service. Site-to-Site Interconnectivity Interconnect your cloud environments, including AWS, Azure, and Google Cloud, or create a secure communication link between two different networks located at different sites. Network Auditing & Monitoring Gain more insight into your network’s health, activity and security, including visibility into group and server creation, team member authentication, password changes and more. Defining Zero Trust for Your Network
  • Segment Your Network. Network segmentation allows organizations to define internal trust boundaries to granularly control traffic flow, enable secure network access and implement network monitoring.
  • Establish Trust Zones. Trust zones are comprised of distinct pockets of infrastructure where resources operate at the same trust level and similar functionality, minimizing pathways and limiting malicious threats.
  • Manage Your Infrastructure. Efficiently monitor the network via centralized management capabilities, allowing data to be processed by tools that may further enhance network visibility, detect unknown threats, or support compliance reporting.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
0
0
logo
Offer a reference bonus
0.00

PerimeterX Platform

The PerimeterX Platform is a set of cloud-native infrastructure and services that powers an award-winning suite of application protection solutions. The solutions powered by the Platform protect online businesses against automated attacks and client-side threats, and improve operational efficiency.

Why PerimeterX

Works With Your Existing Infrastructure The cloud-native PerimeterX Platform seamlessly integrates into your existing infrastructure and automatically scales to meet demand — no changes or migration required. Over forty pre-built PerimeterX Enforcer integrations support a wide range of content delivery networks (CDNs), load balancers, web servers and application servers. The out-of-band mode of operation is compatible with any cloud-based, appliance-based or serverless infrastructure. Low Latency Architecture The cloud-native PerimeterX Platform features an out-of-band low latency architecture that preserves your online customer experience without sacrificing page load performance. By leveraging a common JavaScript Sensor and a globally distributed Detector, you can protect your website from multiple security threats and distractions that interfere with your users’ path to purchase and improve operational efficiency. The Detector is replicated on multiple points of presence (PoPs) around the world including the Asia Pacific and European regions to protect applications globally at scale at the edge. Future-proof Application Security The Platform is designed to handle evolving threats and zero-day threats with a lightweight JavaScript Sensor that collects and sends hundreds of client-side signals to the Detector for analysis. The inline Enforcer applies dynamic threat response policies without requiring any analysis on the server side. The out-of-band cloud-based Detector uses over 120 machine learning (ML) algorithms and over 160 ML models to continuously learn new behaviors, detect attacks and apply in-production updates to the Sensor with new intelligence without requiring downtime. Features:
  • Sensor. The Sensor collects and sends hundreds of client-side indicators and signal to the Detector. These signals are used for validation of human versus bot activity, identification of suspicious script activity and malicious browser extensions to create the device, browser and browser extension fingerprints and script baselines. The same Sensor collects the signals asynchronously for the entire PerimeterX portfolio.
  • Detector. The machine learning (ML) based Detector continuously learns the common characteristics of human interactions, correlates it with customer-defined policies and updates the Sensor with new intelligence. The Detector maintains a repository of known attacks, shared with all customers, so malicious actions can be blocked quickly. The Detector frequently updates its data set and augments its ML features based on internal and external data. The Detector processes billions of events every day to provide best-in-class detection.
  • Enforcer. The Enforcer is the gatekeeper for threat response policies generated by the Detector. It enriches and mitigates automated traffic according to business needs. The Enforcer also continuously learns and updates the Detector with relevant data. The Enforcer can be deployed inline into any existing web architecture. In the case where there is no requirement for enforcement on the server, the enforcement is done on the client-side.
  • Portal. The cloud-based management Portal displays all activity -in real time- including attacks, blocked requests, traffic trends and top threat reports. Manage the configuration and settings for your PerimeterX products from a single pane of glass that features an intuitive admin interface. With it, you can investigate attacks and create custom reports. The portal also supports Security Assertion Markup Language (SAML) authentication, including out-of-the-box integrations with Google and Okta.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
0
0
logo
Offer a reference bonus
0.00

Pirean Authenticator

Introducing a new security factor: Choice When it comes to strong authentication, every user is different. From internal users to business partners and consumers, organisations need to provide versatile and secure options for verifying users are who they say they are. From time-based tokens to swipe-based authentication, Authenticator provides a choice of authentication for internal and external access, giving users the power to switch, in real-time, to the right security method for them. What’s more, with device integrity checks and a remote identity lock, you can be sure that Authenticator is safeguarding your access at every step. Frictionless Authentication Swipe makes it even simpler for users to access their services. Driven by a simple ‘approve’ or ‘reject’ dialogue sent direct to their app, all they have to do is brush left or right and we’ll do the rest. No more codes or inputs, just one swipe and you’re there. Device Integrity and Management Authenticator comes with jailbreak and device security features to ensure the safety of the user’s identity in real time. Prior to every session, Authenticator deploys a comprehensive library of data and endpoint checks to protect against third party intrusion. Should the app be compromised, access is automatically locked and your organisation alerted. Authenticator as a Service With Authenticator as a Service, your organisation can quickly deploy and administer enterprise-grade authentication without the significant cost or effort. Providing a single console from which to deploy and manage multiple projects, Authenticator as a Service gives you the power to protect your critical services:
  • Enable passwordless authentication
  • View and administer all users and device profiles
  • Elevate security with strong authentication methods
  • Enable and disable functions within Authenticator as required
  • Modify access specific to customers, internal users and partners
  • Invite and manage administrators to your Authenticator projects
  • Specify the security policy of each service and application being accessed
  • Control the appearance and behaviour of Authenticator for each of your security projects
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
0
0
logo
Offer a reference bonus
0.00

Pradeo Security Systems Mobile Threat Defense

Pradeo developed an advanced Artificial Intelligence process delivering the most accurate threat detection technology of the market. Through the years, the Pradeo intelligence center has collected billions of mobile security data, implemented thousands of security rules and detected millions of severe mobile threats and billions of leaky behaviors. APPLICATION SECURITY Most mobile threats do not have viral signatures. In order to detect and prevent zero-day attacks, Pradeo’s mobile application scanning capability accurately identifies all mobile applications behaviors and vulnerabilities. Then, it contextualizes information to avoid false-positive alerts and only blocks applications that represent a real threat. Key Features:
  • Unknown, known and advanced threats detection
  • Static and dynamic analysis
  • Zero false positive
  • Automatic blocking of applications
  • Vulnerabilities detection
  • Remediation of risky behaviors
NETWORK SECURITY As the amount of public hotspots keeps increasing and people tend to connect to several ones a day, Pradeo Security screens in real-time network configuration and parameters. As a result, it prevents network-related attacks such as Man-In-The-Middle. Key Features:
  • Man In the Middle detection
  • Network access control
  • SSL certificates check
  • Secure browser
DEVICE SECURITY A device that is jailbroken, rooted, running on an outdated operating system, etc. is vulnerable to device-related attacks and thus, represents a security flaw in the mobile chain. Pradeo Security monitors device integrity by inspecting all its potentially defective aspects. Key Features:
  • OS vulnerabilities detection
  • Root / jailbreak exploitation detection
  • Identification of system takeover
  • Abnormal battery consumption detection
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
15
10
logo
Offer a reference bonus
0.00

Prey

Track, monitor, and manage your company’s laptops, tablets, and mobiles with a single platform dedicated to prevent theft, avoid data loss, and give you visibility. Monitor on-site and off-site devices seamlessly Ensure a flexible working environment that allows for remote work. Organize your laptops, tablets, and mobiles in groups, see their status and position, and detect unwanted movements with geofencing. Add an extra layer of data privacy compliance Make sure your fleet is ready to protect its data safety compliance against incidents that may put legally bound private data at risk using the platform’s custom wipe and file retrieval tools. React automatically and gather evidence Configure automatic reactions upon movement detection to deter theft, and gather evidence to identify the thief. Or set up timed actions, like curfew locks to avoid usage out of office hours. Why companies choose prey
  • Advanced Tracking. Monitor your fleet’s location in time, check on your remote workforce’s devices, and delimit Control Zones for on-site devices to detect unwanted movements.
  • Reactive Security. Ensure your company is ready to protect devices in movement with automatic triggers that react to theft or movement. Anti-theft will block and track your assets, while our data protection will help save key data.
  • Simplified Management. Assign devices to employees, easily group them by usage, hardware, or area, and keep track of any hardware changes or odd behaviors like devices that have been offline for a while.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
0
0
logo
Offer a reference bonus
0.00

Privoro Platform

Safecase The SafeCase is a first-of-its-kind ExoComputer – a secondary computing device providing trusted services independently of the paired mobile device. Cloud Featuring a robust policy engine and device logging capabilities, the cloud – interfaced via the Privoro Portal – offers administrators the ability to manage each SafeCase. IOS App The Privoro app on the user’s mobile device enables communications with the Privoro Cloud as well as user validation of SafeCase protections. Secure Data Channel Every communication between the SafeCase and cloud utilizes an inner encryption tunnel through the mobile device's data channel to provide high-security, end-to-end, trusted communication Features and capabilities
  • ExoComputer. SafeCase trusted hardware is the bedrock foundation for all other features and capabilities. It has been rigorously designed, developed and manufactured to a nation-state threat model across the entire system.
  • Mobile hardening. Integrated within the SafeCase are verifiable protections against remote surveillance via the mobile device’s cameras and microphones.
  • Policy management. Administrators can monitor SafeCase activity and set and enforce policies (including geofences) for the SafeCase; optional Mobile Device Management (MDM) integrations enable policy enforcement via paired mobile devices.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
0
0
logo
Offer a reference bonus
0.00

Prove & Run ProvenVisor

ProvenVisor is a hypervisor for use in embedded connected devices. It is a software hypervisor executed directly on the bare metal (i.e. a type-1 hypervisor) that emulates the hardware layer, making it possible to run multiple OSs on a single hardware platform. ProvenVisor is useful when there is no hardware implementation for a trusted execution environment (TEE) as in TrustZone or when the TEE is not available on the chosen device, often because the system-on-a-chip (SoC) manufacturer reserved its usage. It is also useful to run multiple rich OSs or other security OSs, a scenario arising when legacy applications are expensive to port from one OS to the other. Use Cases If a hypervisor is used in a connected device, the overall security can be dependent on the presence of exploitable vulnerabilities in the hypervisor itself. If ProvenCore and another OS are executed on top of a vulnerable hypervisor, then the overall security of the device can be compromised. To solve this issue, we developed ProvenVisor using formal methods and we have started the process required to obtain a of Common Criteria certification. Professional Services In addition to ready-made security COTS such as ProvenCore and ProvenVisor, Prove & Run offers a range of professional services to:
  • Help our customers design/build/develop secure software and/or integrate our COTS,
  • Help our customers secure their existing architectures:
    • Performing security analyses
    • Revamping existing architectures for security with ad-hoc solutions: Secure Boot, secure Over-the-Air firmware update, firewalling, intrusion detection/protection solutions, authentication, secure storage, etc…
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
0
0
logo
Offer a reference bonus
0.00

PSafe Technology dfndr security

It protects your phone against malware, phishing and identity theft with best-in-class mobile security features. The app also helps in case of loss or theft, letting you block access, delete data, capture a thief via photo and geolocate your smartphone. Features:
  • Automatically check for viruses and threats. dfndr security detects and removes viruses and other threats from your phone automatically.
  • Identity theft monitoring. Have your digital credentials monitored 24/7 and receive alerts in case they get leaked.
  • Anti-hacking. Browse safely and receive advanced warnings about potentially infected links and phishing scams.
  • Know if your password was leaked. Find out if your personal data such as e-mail address or password was leaked online.
  • WhatsApp hacking alert. Be alerted if there is a WhatsApp hacking attempt.
  • Quick Cleanup. Quickly clear your cache and remove junk files.
  • Applock. Password protect individual apps containing sensitive data.
  • Anti-theft protection. Recover your phone and secure its contents if it's lost or stolen.
  • Safe app installer. Know if an app is safe to install.
4 reasons for you to download dfndr security on your phone Stay protected against identity theft Monitor your digital credentials 24/7 and get alerts via email is your personal data gets leaked online. Receive alerts Receive alerts against cyberattacks everytime you access a malicious link or when someone tries to hack your WhatsApp account. Remove viruses and other threats automatically Besides removing malware and other threats automatically, a good security app such as dfndr security is able to perform complete scans on your phone to keep you protected. Find your phone in case of theft With dfndr security, you can ring an alarm to find your phone in case of theft, block and delete data from your phone remotely to protect your information, and receive a photo via email of a thief trying to access your phone.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
0
0
logo
Offer a reference bonus
0.00

Quadible authentication

Secure your organisation Quadible introduces the future of authentication. An AI-platform that continuously authenticates your end-users, without the need of any input by learning their behavioural patterns such as the way they move, the way they use their devices, their biometrics and transactional patterns.

Why Quadible's authentication?

  • AI-powered. Innovative AI-powered technology uniquely combines biometrics and behavioural traits
  • Continuous authentication. At any point you know who is accessing your system
  • Device independent. Your users can setup their profile on one device and keep using it on different devices
  • Multi-biometric and behavioural. More than 10 biometrics and behavioural traits work together to authenticate the end-user
  • Easy integration. The integration process is a piece of cake with only one line of code and you are ready to go
  • User-friendly. Setup with only one selfie or passport; then your end-users do not need to actively do anything.

This is how we can help you

  • User authentication. Know at any point that the person interacting with your system is exactly the person that they say they are
  • Account sharing. Detect and prevent in real-time when users share their account among each other, reducing risks and data breaches
  • Account takeover. Spot immediately when malicious users have taken over the account of your legitimate users, preventing fraud
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
0
0
logo
Offer a reference bonus
0.00

Relution Mobile Device Management

Inventory Relution’s streamlined device management view lets you effortlessly create an inventory of your equipment. Send complete guidelines or individual actions to devices and device groups over the air with just a few clicks. Enrollment The intuitive device enrollment process in Relution’s MDM solution supports SMS, QR code or link notifications with automatic platform recognition. Even inexperienced users can easily enroll their devices. Moreover, there is a bulk enrollment mode for enrolling multiple devices at the same time as well as full support for Apple’s Device Enrollment Program (DEP) or Samsung Knox Mobile Enrollmen (KME). Policies Simplify mobile device setup by distributing standardized configurations over the air (OTA) such as wireless internet, email, VPN and more. With Relution’s MDM solution, you can secure mobiles devices by creating security policies, i.e. Monitoring Each device’s compliance status as well as detailed information about all of the mobile devices is available to the administrator in the Relution Mobile Device Management portal. See which devices are non-compliant with your policies, such as App Blacklists and Whitelists, Exchange Accounts, VPN connections, etc. Security As a central Mobility Gateway, Relution’s MDM platform provides comprehensive access control to the corporate IT infrastructure from all mobile devices. Ensure controlled access by applying WiFi, VPN, Exchange or other configurations. In case of loss or theft, you can block or wipe enabled devices.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
0
0

The ROI4CIO Product Catalog is a database of business software, hardware, and IT services. Using filters, select IT products by category, supplier or vendor, business tasks, problems, availability of ROI calculator or price calculator. Find the right business solutions by using a neural network search based on the results of deployment products in other companies.