View

Sorting

Products found: 59

logo
Offer a reference bonus
0.00

6Scan

6Scan is a full service security solution for you website. Patent-pending technology combines a full suite of features that scan and automatically fix critical issues that - if left unresolved - could damage your business and customers, your reputation and destroy your web presence.        

What Does 6Scan Do?

  1. Find. The 6Scan six independent scanners work to detect vulnerabilities, scan for malware and inspect your website's files to determine any security issues or risks.
  2. Fix. Patent-pending technology automatically fixes any security issues as soon as they are detected. We deploy a WAF (Web Application Firewall) and custom vulnerability patches to make sure any attack vectors are blocked. The entire process of detecting and fixing vulnerabilities is fully automated, managed through a unified dashboard.
  3. Protect. 6Scan will continue to monitor your site for new vulnerabilities and security risks. The scanning is scheduled automatically or can be triggered manually and you will be notified of any issues. As with all our services, this process can be monitored from your dashboard where you have the opportunity to roll back any changes.
Malware Scan. A complex scan that runs a number of different tests to detect any signs of malware on your website. The 6Scan malware scan deploys a much larger set of tests than most of the simple or embedded scanners to make sure that even the latest emerging threats are detected.                         Malware Removal. A service to restore your website after a malware attack. 6Scan's security experts will access your website and remove any malicious code or backdoors.             Server-Side Scan. A scan and examination of the files on your hosting account for any signs of backdoors or hidden malware code which could be used to compromise your website.             Website Scan. Detects vulnerabilities that could make your site a target for attacks. The proactive service works seamlessly in the background to maintain website security.                                     Auto Vulnerability Repair. Patent-pending patching technology acts immediately to resolve problems with vulnerable website code. Left unchecked these issues become entry points for hackers to gain access to your website.                                         CMS Scan/Repair. Automatically repairs problems created by outdated and vulnerable plug-ins and content management systems such as WordPress, Drupal, and Joomla, used by millions of websites.

... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
17
3
logo
Offer a reference bonus
0.00

Aegify RSC Suite

Aegify RSC Suite

  • Reduced risk
  • Unified/integrated approach
  • Lower total cost of ownership
  • Oversight ease
  • Maximum security
  • No compliance tradeoffs

The NEED

RISK management is not optional for healthcare, retail and financial organizations.
When SECURITY breaches happen, critical data is compromised, jobs are lost and profits disappear. Managing the regulatory maze is challenging. PCI, ISO and SANS 20 COMPLIANCE is best practice. HIPAA, GLBA and FISMA COMPLIANCE is the law. Risk, security and compliance (RSC) protection is complex and cumbersome. Until now. Discover the effective simplicity of a unified RSC solution. Discover Aegify.
  • Aegify RSC Suite includes:
  • Aegify Risk Manager
  • Aegify Security Manager
  • Aegify Compliance Manager
  • Aegify Integrity Manager

UNIFIED APPROACH

For management ease and cost reduction, most healthcare providers and business associates prefer a unified Risk, Security and Compliance solution. Consider these diagnostic questions:
  • Are you confident your vendors and business associates are compliant with all regulations?
  • Are burdens of compliance forcing you to take calculated risks due to resource constraints?
  • Do you have multiple siloed solutions that cause integration, management and financial headaches?
  • If your answers are mostly “yes,” consider Aegify RSC Suite

Diagnose

Within hours, you will know:
  • Your total organizational risk including your risk from each of your vendors and business associates
  • Where your security threats lie
  • What curative measures need to be undertaken
  • Your compliance status with HIPAA, Meaningful Use, HITECH, PCI, ISO, SANS 20 and all other regulations and standards

Cure

Follow Aegify instructions to:
  • Minimize organizational risk
  • Close your risk, security and compliance gaps
  • Comply with all applicable regulations and standards

Protect

24/7 continuous monitoring program will:

  • Reduce all risk… today and tomorrow
  • Diagnose and cure future security threats in real time
  • Comply with all applicable current and future regulations

WHY AEGIFY?

Aegify was founded on a simple set of guiding principles:

  • RSC services are too siloed, complicated and expensive
  • The market needs a holistic RSC solution that diagnoses, cures and prevents future catastrophic events from occurring

Today, the Aegify Suite is a unique unified solution that operates at the intersection of security, compliance and risk management for healthcare, retail and financial organizations.

For those that don’t need a unified RSC Solution, each individual Aegify Manager product is a robust standalone solution.

... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
10
5
logo
Offer a reference bonus
0.00

AMT - Banking Malware Detector

The AMT Technology Website

The AMT (Agentless anti-Malware Technology) is a new proprietary Minded Security technology for detection and management of malware software. AMT has been developed after years of study for detecting and managing in real time advanced banking malware for our customers online users. The core engine is a JavaScript Analyzer written by renowned JavaScript experts specialized in advanced JavaScript security research. Various innovative analysis technique have been used in AMT such as Trusted JavaScript Modeling combined with optimized WebInject differential analysis.

The product: AMT Banking Malware Detector

The AMT Banking Malware Detector is a sophisticated security platform for detecting and managing advanced malware on your online banking customers in real time. AMT Banking Malware Detector instantly recognizes all new malwares that have been installed on users' computer interacting with your Internet Banking Web Site. The technology is able to detect all types of banking malwares, with a focus on targeted malware specifically designed to attack a particular bank.

Key Features:

  • Agentless: does not install anything on user’s computer.
  • Transparent: does not alter the user experience.
  • Proactive detection: detects malware not known yet.
  • Easy Setup: installation and tuning in just a few days.
  • Available in both modes cloud and appliance.

Performance

No degradation in the performance of the bank infrastructure: no need to install new infrastructure components.
Light Deployment: for portals with millions of users does not require significant additional infrastructure.

  • Fraud Risk Management

The technology reduces risk of infected users preventing frauds.
Can be easily managed by the bank's internal anti-fraud team through the innovative HTML5 interface.

  • Easy Management

The product is easy to install with a single JavaScript source for multiple sites. No need to install new infrastructure components (no impact on Business Continuity).
Easy to manage with AMT control panel and AMT daily reports.

  • Customization

It is designed to integrate with any anti-fraud systems with the ability to customize the modular components such as GUI, API, and specific components.
Ability to create ad hoc components for malware detection.

Why choosing AMT?

The key point of the AMT Banking Malware Detector is the new proactive approach.

AMT creates a model of Custom Signature Engine (CSE) for each online banking service.

The CSE permits to perform a continuous comparison with the mutations and to identify in real time a new threat.

AMT Banking Malware Detector allows to identify malware victims before they will be defrauded.



... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
5
4
logo
Offer a reference bonus
0.00

Avocado Systems Platform

Avocado Security platform provides “Deterministic Application Security Functions”. Thus, bringing the security stack literally into the application, enabling applications to secure themselves and carry the security stack with themselves when they migrate to cloud environment. Features: Avocado Security Platform This includes Distributed Deterministic Security (DDS) plugins, Security Orchestrator and Z-Ray. DevOps integrated deployment can massively scale to protect application instances on any platform in any datacenter or any cloud. Avocado DSS Plugins Creates automatic plugins to applications to provide security segmentation and compliance enforcement points that intercepts & kills threats, collects forensics and statistics from cyber-attacks for compliance and reporting. Avocado Security Orchestrator Virtual Appliance which orchestrates security management, visualization and compliance. Performs app auto discovery & configuration. Providing complete programmability through RESTful APIs and scripted interface for SecOps and DevOps. Avocado Z-Ray End to end app security and visualization. Giving real-time experience of security dynamics. The orchestrator collects the logs, events and forensics from all DDS Plugins across the data center. Feeding it for threat intelligence sharing. Benefits:
  • One Touch Segmentation. Deterministic threat detection at the web, application and database tiers.
  • Zero Policies. Highest resolution application of the pico segmentation without any policy.
  • Platform Agnostic. Bare metal, virtualized, containerized, and server-less platforms.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
1
1
logo
Offer a reference bonus
2.00

Barracuda Sentinel

A.I.-Based Protection from Spear Phishing, Account Takeover, and Business Email Compromise Stop Targeted Attacks Before They Reach Your Users Business Email Compromise (BEC) has cost businesses $12B since 2013 plus untold additional losses from lost productivity and damage to reputation. Email impersonation attacks have tricked individuals into sending wire transfers and sensitive customer and employee information to attackers who are impersonating their CEO, boss, or trusted colleague. Barracuda Sentinel uses artificial intelligence and deep integration with Office 365 to stop these attacks before they reach your mail server, as well as detecting threats already sitting in your inbox. Benefits of Barracuda Sentinel Stop Email Impersonation Attacks Traditional email filters sit in front of your mail server, so they don't see threats already in your inbox. Sentinel works from inside O365 and uses artificial intelligence to detect signs of spear phishing and account takeover. Protect Your Business from Account Takeover Account takeover is a major new threat to business data. Sentinel detects account takeover attempts and blocks email attacks launched from compromised accounts. Protect Your Reputation and Stop Domain Fraud Don't let hackers impersonate your domain to launch email attacks. Sentinel protects your brand and reputation through simplified DMARC reporting and analysis.
Identify and Secure Your Highest-Risk Individuals Sentinel uses machine learning to automatically identify the people within your organization who are most likely to be targeted. Part of a Complete Email Protection Platform With the Total Email Protection edition, Sentinel is combined with Barracuda Essentials and PhishLine for a complete email security, archiving, and data protection solution. Sentinel Detects Threats that Email Security Gateways Can't Sentinel detects threats that traditional email security systems can't. It integrates directly with Microsoft Office 365 APIs to detect attacks coming from both internal and external sources, including threats that may already be in your inbox. It uses artificial intelligence to detect signs of malicious intent and deception within every email with virtually no I.T. administration required. Protect Your Business Against Account Takeover Corporate Account Takeover presents a significant new threat to business. Hackers gain access to corporate email accounts through stolen credentials and use them to launch subsequent targeted attacks, internally and against external targets. Account takeover or attacks that originate from these accounts are almost impossible to detect since they don’t leverage impersonation techniques—they come from a legitimate account and appear to be from a trusted source. In fact, traditional email security solutions don’t even observe internal traffic and have no way of stopping an attack originating internally. Barracuda Sentinel detects both account takeover attempts and attacks launched from compromised accounts. By analyzing both historical and inbound data Sentinel is able to identify behavioral, content, and link-forwarding anomalies within your organization, and to flag and quarantine fraudulent emails. It is also able to prevent attempts to compromise employee credentials by automatically blocking targeted phishing emails that try to harvest employee passwords. Features Stop Targeted Attacks with AI
  • Prevent Spear Phishing
  • Prevent BEC and CEO Fraud
  • Detect Employee Impersonation
  • Stop Zero-Day Phishing
  • Detect Web Impersonation
  • Stop Inbound Spoofing
  • Continuous Learning
  • Exportable Reports
Stop Account Takeover with AI
  • Alerting for Account Takeover
  • Prevent Account Takeover Infiltration
  • Detect Compromised Emails
  • Delete Emails Sent Internally
  • Notify External Recipients
  • Lock Attackers Out of Accounts
Domain Fraud Prevention
  • Prevent Third Party Domain Spoofing
  • Automated DMARC Reporting
  • DMARC Aggregation and Visualization
  • DKIM/SPF Configuration and Troubleshooting
  • Better Email Deliverability
  • Spoofed Email Reports
  • Detect Misconfigured Legitimate Senders
  • Protects Customer Brands
  • Exportable Reports
Flexible API-based Deployment
  • Lightweight Architecture
  • Instant Setup
  • Works with Any Gateway
  • Historical Assessment
Phishing Simulations
  • Test Employee Security Awareness
  • 80 Real-World Templates
  • Simulate Impersonation and BEC
  • AI Determines Employee Risk
... Learn more
ROI-calculator
ROI-
-
16
15
logo
Offer a reference bonus
2.00

Barracuda Web Security Gateway

Barracuda Web Security Gateway - easily and completely blocks spyware and other types of malware from the computers of employees of the organization without loss of performance. Barracuda Networks Barracuda Web Security Gateway is a powerful integrated content protection and analysis solution that is applicable to all business categories. Barracuda Web Security Gateway is very easy to install, has an intuitive management and monitoring interface and is automatically updated every hour through the Barracuda Central website. To install the solution, no additional software is needed, network settings are changed, and there is no need to purchase licenses for each additional user when the system is expanded. Barracuda Web Security Gateway combines proactive, reactive and proactive protection measures, ensuring complete network security: Prevent spyware downloads. Preventing viruses loading. Blocking access to Web sites with spyware. Determining the access of spyware to the Internet. Complete removal of spyware. Blocking malicious Web sites.
... Learn more
ROI-calculator
ROI-
-
12
11
logo
Offer a reference bonus
0.00

BufferZone

Even the best detection technology cannot return the data, money or reputation that is lost in a breach. While a layered approach that addresses the entire attack cycle is a must, prevention still has the highest return on investment. BUFFERZONE provides a better way to reduce the attack surface and protect the most vulnerable part of the organization – employee endpoints. How it Works? The BUFFERZONE virtual container protects any application that you define as insecure including web browsers, email, Skype, FTP and even removable storage. BUFFERZONE is transparent to both the application and the end-user, yet completely seals off threats from the rest of the computer. Unlike conventional endpoint detection solutions that depend on signatures or behavioral profiles to detect malicious activity, BUFFERZONE simply isolates malware regardless of whether it is known or new, and prevents it from doing any harm. The BUFFERZONE Endpoint Security solution includes:
  • Virtual Container: A secure, virtual environment for accessing content from any potentially risky source including internet browsers, removable media and e-mail.
  • Secure Bridge: A configurable process for extracting data from the container to enable collaboration between people and systems while ensuring security and compliance.
  • Endpoint Intelligence: Detailed reporting and integration with SIEM and Big Data analytics to identify targeted attacks.
Features: Virtual Containment On endpoints running the BUFFERZONE agent, access to external, untrusted sources such as the internet and the effects of such access are completely isolated inside a virtualized container. Potential threats are thus isolated from the endpoint’s native resources from which trusted organizational resources are accessed, making it impossible for threats to in any way harm the endpoint or the rest of the organization. A configurable, centralized policy determines application containment. Network Separation Endpoint-based network segmentation. Define separate firewall-type rules for contained and uncontained applications, preventing uncontained, trusted applications from accessing risky destinations such as the internet and preventing contained, untrusted applications from accessing sensitive, internal organizational network destinations. Email Attachment Containment Contains attachments from external, untrusted sources, protecting the endpoint and trusted organizational resources from the attachments. Emails arriving from outside the organization are saved normally (uncontained) on endpoints but are subsequently opened on any protected endpoint in a BUFFERZONE container. DLP Features Several BUFFERZONE features can contribute to an organizational data-loss prevention (DLP) strategy by blocking information from exiting the organization by various paths:
  • Containment Features. Prevent uncontained applications, which can access organizational resources, from accessing the internet; and prevent contained applications, which can access the internet, from accessing organizational resources.
  • Hidden Files. Set file locations, that may contain sensitive data, to be hidden from contained applications.
  • Upload Blocker. When Upload Blocker is enabled, contained browsers can download to and upload from only a designated folder (by default: Downloads), which is isolated from uncontained programs. This prevents browsers from uploading any files to the internet other than contained files that were previously downloaded from the internet.
BUFFERZONE Management Server (BZMS) For centralized management, you can integrate BUFFERZONE with your existing endpoint management system; or, for fuller management capabilities, use the BUFFERZONE Management Server (BZMS) to manage organizational BUFFERZONE agents, gain visibility to relevant organizational endpoints, and serve and assign organizational policy by endpoint and/or user.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
10
6
logo
Offer a reference bonus
0.00

Claroty Continuous Threat Detection

Continuous Threat Detection extracts precise details about each asset on the industrial network, profiles all communications and protocols, generates a fine-grain behavioral baseline that characterizes legitimate traffic, and alerts you to network changes, new vulnerabilities and threats. The alerts the system generates provides the contextual information you need to investigate and respond quickly. Continuous Threat Detection delivers immediate value enabling customers to:
  • Rapidly detect industrial operations risk, enhance cyber resiliency, and minimize unplanned downtime
  • Prevent impact to physical processes, expensive industrial equipment or injuries to people
  • Quickly deploy and scale across multiple sites and reduce overall management costs
Extreme Visibility Continuous Threat Detection deeply understands ICS network communications, protocols and behaviors – providing detailed, accurate information that remains up-to-date. The system automatically discovers asset details across the entire industrial network – IP assigned, nested assets and assets that communicate over serial connections. Security and Operational Alerts Continuous Threat Detection creates a very fine-grain “baseline” model of the ICS environment.  Leveraging a “known good” baseline, and knowledge about how ICS systems work, Continuous Threat Detection employs advanced pattern matching techniques; generating rich alerts when anomalous activity or critical changes occur. Continuous Vulnerability Monitoring With deep insights into the ICS environment, CTD enables users to proactively identify and fix configuration and other network hygiene issues that can leave your network vulnerable to attacks. Leveraging proprietary intelligence, the system continuously monitors the network for new known vulnerabilities – providing precise CVE matching down to the firmware versions for industrial devices.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
7
10
logo
Offer a reference bonus
1.70

Claroty Platform

Claroty’s integrated ICS suite protects the safety of people, assets, and critical processes from  cyber-attacks. The platform provides security teams with extreme visibility into industrial control networks, real-time monitoring, network segmentation, control over employee and 3rd party remote access, and integration with existing SOC, cybersecurity and network infrastructure. Claroty Platform
  • Provides extreme visibility into ICS Networks
  • Identifies security gaps – including known and emerging threats and vulnerabilities
  • Automatically generates current state of OT process-level communications and presents  an ideal network segmentation strategy
  • Detects security posture changes
  • Enables proactive threat hunting with actionable threat information
  • Secures, monitors, and records remote connections to ICS assets
Protect. Proactively discover and eliminate vulnerabilities, misconfigurations and unsecure connections. Respond. Receive context rich alerts for  rapid triage and investigation,  and automate response using  existing network infrastructure. Detect. Continuously monitor and detect malicious activity and high-risk changes throughout the  attack “kill-chain”. Control. Implement network segmentation  and manage remote access by  enforcing granular access policies  and recording sessions. The Claroty Platform support the following levels of cyber security: Passive:
  • Continuous, real-time monitoring of OT Networks
  • Rapidly discover network communications and asset details down to the I/O level
  • Field Proven and 100% safe for OT networks
Active:
  • Precise, periodic queries of OT and IT Assets
  • Safely query ICS and non-ICS assets for enhanced visibility into asset configurations
  • Enhanced context for alerts and vulnerabilities
... Learn more
-
ROI-calculator
Configurator
ROI-
-
16
20
logo
Offer a reference bonus
0.00

CORE Security

Introducing CORE Security

When it comes to securing your cloud, you need to peace of mind that security’s at the core of your hosted infrastructure. That’s why we’ve put together three ServerChoice CORE Security™ packages, with varying levels of protection, so you can get best-fit cyber security for your organisation.

CORE Base

  • Two-factor authentication
  • TrendMicro anti-virus & malware protection
  • Vulnerability scanning: Unmanaged Quarterly
  • System hardening
  • Next-generation firewall
  • Advanced DDoS mitigation: Standard (20 Gbps)

CORE Enterprise

  • Two-factor authentication
  • TrendMicro anti-virus & malware protection
  • Vulnerability scanning: Unmanaged Monthly
  • System hardening
  • Next-generation firewall
  • File integrity monitoring
  • Advanced DDoS mitigation: Enhanced (250 Gbps)
  • 24/7 SIEM services

CORE Platinum

  • Two-factor authentication
  • TrendMicro anti-virus & malware protection
  • Vulnerability scanning: Managed Monthly
  • System hardening
  • Next-generation firewall
  • File integrity monitoring
  • Advanced DDoS mitigation
  • Pro (Terabit+)
  • 24/7 SIEM services
  • Intrusion Prevention System (IPS)

Bolt-on CORE Security™ Services

In addition to the above security packages, we offer a range of additional security enhancements to deliver maximum protection from cyber threats:
  • Data loss prevention (DLP)
  • Web application firewalls (WAF)
  • Penetration testing
  • URL filtering (Virtual Desktops only)
  • Email spam filtering and antivirus (Exchange only)
  • Compliance consultancy
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
10
5
logo
Offer a reference bonus
0.00

Coronet SecureCloud

True cloud security must ensure users are authenticated, that the device used is not compromised, that the network used is safe, and yes, that the user behavior (Access, downloads, uploads, collaboration, reporting) is allowed. To ensure true cloud security, organizations must purchase, integrate, and operate multiple platforms - which is very expensive, very complicated, labor intensive, and extremely time consuming. SecureCloud platform tackles this problem by providing continuous, real time visibility, control and remediation, Coronet SecureCloud ensures that corporate data is used only by trusted users, using trusted devices, connecting through trusted networks to trusted cloud services.

Threat Protection

  • Ensure Control over who has access to the cloud platforms, and where from
  • Ensure GDPR, HIPPA, SOX, compliance, and detect PII, PHI, and EDR automatically
  • Block compromised devices from accessing corporate data in the cloud resources
  • Control what users can do, and who they can collaborate with
  • Prevent malware spread through cloud usage (such as file sharing)
  • Provide visibility into activity in the cloud, the devices used, and the data that was shared
  • Detect and mitigate advanced cloud-to-cloud attacks

SecureCloud device authentication

With SecureCloud, an organization can not only enforce fine-grained access control to a cloud service, but also create and enforce a policy that prohibits access from unmanaged devices with no active Coronet agent running. SecureCloud uses federated user authentication processes, such as SAML, that put the SecureCloud service in the path of SaaS applications. Each authentication request is steered to the SecureCloud authentication proxy that performs pre-authentication risk assessment based on user, device and service security postures and makes context-based access decisions.

Location based defense

Many organizations require that sensitive information and services only be accessed on premises or in secure locations. SecureCloud includes sophisticated location resources management and turns raw geo-location data into geo-spatial intelligence, leveraged in access control, threat prevention and data control.

Threat prevention

Additionally, the administrator can mark a named location as trusted or risky (white and black list). For a conditional access policy, the trusted or risky locations are yet another filter options available for conditional access policy definition. Named locations are also important for the reduction of false positives during detection of impossible travel and atypical locations risk events. SecureCloud identifies, mitigates, and automatically remediates threats across cloud services. It monitors activity patterns in the cloud, determines the behavioral models and establishes baselines. Upon connection of a cloud service, all cloud activity is scored according to various predefined risk factors. SecureCloud inspects every user session and takes automatic remediation actions when something happens that is different from either the baseline or from the user’s regular activity. In this manner, SecureCloud continues evolving its models as it observes new and often unusual behavior without human intervention. These capabilities set SecureCloud apart from traditional approaches that require an unreasonable number of manual updates to ensure accurate threats detection.


... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
13
6
logo
Offer a reference bonus
0.00

CSPi Aria Software Defined Security

The ARIA SDS platform is a radically different approach to comprehensive network and data security as it employs capabilities normally only found in carrier-class or military-grade architectures. When deployed on available optional hardware offerings it provides the high-availability and fast failover and service-level assurance features demanded in a carrier-class infrastructure. It also uses military communication techniques to protect from penetration and administrative eavesdropping from set-up through operation. Yet, even with this added layer of functionality, the deployment and overall platform management is simple as it is handled through advanced zero-touch provisioning techniques. How It Works The ARIA Software-Defined Security (SDS) platform can secure and encrypt containers and/or VMs as they spawn on-premise, private data centers or public cloud instances. The ARIA software automatically applies the organization’s appropriate contextually aware security policies. Additionally, the ARIA Orchestrator automatically discovers the SDSi and manages the application of the appropriate type and level of security services upon deployment. The central execution, across an entire organization, using a single pane of glass, ensures the desired access controls, micro-segmentation, encryption service types and levels, and other service techniques are correctly applied – no matter where the applications are running – whether it’s on premises, in the public cloud, or anywhere in between. Benefits: Achieve SecDevOps Balance the InfoSec requirement to maintain the consistent application of security policies and data protection with the desire of application developers for more agile and flexible DevOps practices. With ARIA, developers can simply select and connect to their applications for complete encryption. Gain a Cost-effective, End-to-End Security Solution The ARIA software defined security solution works with any enterprise infrastructure, is easy to deploy, and costs up to ten times less than other server host-based encryption solutions. Organizations that run critical security functions on the Myricom ARC Series SIA (versus the server processor) can expect cost savings in the need for fewer server upgrades and lower power consumption, while also achieving increased application performance. Secure Data at Rest, in Motion and in Use It’s not good enough to protect stored data. You must also have a solution for when it moves across the network, when it is accessed and used. ARIA applies the appropriate encryption policies by application, device, or data type – under any use and at any time. Improve Application and Server Performance Advanced security functions like encryption, micro-segmentation, or tokenization are CPU-intensive and, if run through local servers, may cause an unacceptable delay in application performance. The ARIA platform runs seamlessly with the Myricom ARC Series SIA, making it the ideal choice for server off-load. In addition the SIA serves as a zone of trust for keys, making them impenetrable to breaches.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
10
6
logo
Offer a reference bonus
1.00

CyberX Platform

The Industrial Internet of Things (IIoT) is unlocking new levels of productivity, helping organizations improve safety, increase output, and maximize revenue. At the same time, digitalization is driving deployment of billions of IIoT devices and increased connectivity between IT and Operational Technology (OT) networks, increasing the attack surface andrisk of cyberattacks on industrial control systems. The CyberX platform is the simplest, most mature, and most interoperable solution for auto-discovering assets, identifying critical vulnerabilities and attack vectors, and continuously monitoring ICS networks for malware and targeted attacks. What’s more, CyberX provides seamless integration with existing SOC workflows for unified IT/OT security governance. The CyberX platform delivers continuous ICS threat monitoring and asset discovery, combining a deep embedded understanding of industrial protocols, devices, and applications with ICS-specific behavioral anomaly detection, threat intelligence, risk analytics, and automated threat modeling.The fact is, CyberX is the only company that addresses all four requirements of Gartner’s Adaptive Security Architecture — with a practical, appliance-based system that can be deployed in less than an hour.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
6
13
logo
Offer a reference bonus
0.00

Darktrace Antigena

Powered by Darktrace’s multi-award-winning AI, Darktrace Antigena is an autonomous response solution that takes action against in-progress cyber-attacks, limiting damage and stopping their spread in real time. The technology works like a digital antibody, intelligently generating measured and proportionate responses when a threatening incident arises. This ability to contain threats using proven AI is a game-changer for security teams, who benefit from the critical time needed to catch up and avoid major damage. Bridging the gap between automated threat detection and a security team’s response, Darktrace Antigena represents a new era of cyber defense that autonomously fights back.
... Learn more
-
ROI-calculator
Configurator
ROI-
-
12
20
logo
Offer a reference bonus
1.70

Dragos Industrial Cybersecurity Platform

The Dragos Platform contains all the necessary capabilities to monitor and defend ICS environments. It combines the functionality of an OT security incident and event management system (SIEM), network detection and anomaly system, and incident response platform with the experience and intelligence of the Dragos team.

IDENTIFY ASSETS

Deep packet inspection (DPI) of ICS protocols, traffic, and asset characterizations, ability to consume host logs and controller events, and integrations with ICS assets such as data historians provide a complete view of ICS environments.

DETECT THREATS

Complex characterizations of adversary tactics, techniques, and procedures through threat behavior analytics pinpoint malicious activityon ICS networks and provide in-depth context to alerts.

RESPOND

Expert-authored investigation playbooks and case management guide defenders step-by-step through the investigation process to enable independence and transfer knowledge from our team to ICS defenders. Benefits:
  • Significantly reduce time to identify and inventory all assets and traffic on your network
  • System-generated asset maps and reports provide consistent, time-driven views that are accurate, up-to-date, and thorough
  • Automatic classification of assets based on behavior
  • Set one or more baselines and get notifications when specific changes or anomalies occur in the environment over time
  • Recognize new or rogue assets as they appear; identify assets that have disappeared from the network
  • Powered by human-based intelligence that identifies adversary tradecraft and campaigns
  • No bake-in or tuning period required; threat behavior analytics work immediately upon deployment
  • Detect threats not simply as anomalies to investigate, but with context that guides effective response
  • Notification filtering provides a risk-based approach to management
  • Playbooks codify incident response and best-practice workflows developed by Dragos experts
  • Manage incidents and cases from the same console cross-team
  • Clear Indicator of Compromise reports guide attention to vulnerable assets
  • Easily monitor case, notification, and analyst activity, as well as system-level health and statusT
  • Splunk, QRadar, Pi Historian, LogRythym, Syslog, Windows Host Logs
... Learn more
-
ROI-calculator
Configurator
ROI-
-
0
5
logo
Offer a reference bonus
0.00

Dragos WorldView

Dragos WorldView is the industrial cybersecurity industry’s only product exclusively focused on ICS threat intelligence. Prepared by Dragos’ expert ICS/OT threat intelligence analysts, it is the essential supplement to any IT-focused intelligence product used by IT or OT professionals with responsibility for an ICS network. Dragos WorldView calls out and cuts through the hype and speculation surrounding ICS cybersecurity, providing an effective antidote to the fear, uncertainty and doubt it sows.

WorldView threat intelligence feeds, alerts, reports, and briefings provide deep, context-rich insight, illuminating the malicious actors and activity targeting industrial control networks globally. This knowledge enables ICS defenders to make both tactical decisions and strategic recommendations on ICS cybersecurity quickly, and with confidence.
Dragos Worldview provides National Grid with clearly articulated intelligence, backed by evidence and specific information to help us mitigate threats. The clear understanding Dragos has of the environment in which we operate, allows us to cut through the hype around many potential industry vulnerabilities, so we can focus on the ones that matter most as we look after vital infrastructure and ensure supply to our customers.
National Grid


Dragos WorldView Content


  • ICS-themed malware identification and analysis ICS vulnerability disclosures and analysis
  • ICS adversary behavior trends
  • ICS threat/incident media report analysis and commentary
  • Cybersecurity conference presentations and researcher discoveries with Dragos’ expert perspective
  • Key indicators of compromise (IOCs) for defenders to utilize


Dragos WorldView Benefits

Immediacy: critical threat alerts inform you of rapidly escalating ICS threat situations
Efficiency: expert threat identification and analysis combats alert fatigue
Effectiveness: reduce adversary dwell time and mean time to recovery (MTTR)
Insight: ICS vulnerability, threat and incident assessments promote informed, timely, and confident decision making


... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
16
13
logo
Offer a reference bonus
0.00

FireEye Security Suite

FireEye Security Suite provides enterprise-grade protection to secure networks, emails and endpoints for organizations of all sizes. It defends against advanced attacks, accelerates incident response and safeguards the core business.
FireEye Security Suite is designed for organizations with 100-2000 users. It protects multiple attack vectors to break the chain of events that often leads to data loss and business disruption.

Security Suite features
FireEye Network Security, NX Edition
Secure networks with the integrated Intrusion Prevention System (IPS) and detect advanced malicious network attacks such as zero-day attacks and signature-less malware.
Multi-Vector Virtual Execution (MVX) Engine
Cloud MVX engine detonates suspicious artifacts that don't match signature-based indicators and disrupts advanced malicious network attacks.
FireEye Email Security, Cloud Edition
Arrests the first line of attack by stopping viruses, spam, zero-day malware, advanced URL threats and low-volume, highly-targeted phishing attacks.
Email Sender Impersonation Detection
Blocks malware-less impersonation attacks and protects organizations from hard to detect CEO fraud scams and financial loss.
FireEye Endpoint Security, Essentials Edition
Last line of defense with an antivirus engine, behavioral analysis and machine-learning managed by a single unified agent.
Endpoint Protection Against Signature-Free Vulnerability Exploits
Ability to assess and analyze endpoint behavior to reveal and block application exploits.
FireEye solutions included in the Security Suite
  • Network Security: defend networks, data and users with today’s fastest, most reliable cyber-attack protection.
  • Endpoint Security: proactively detect, prevent and analyze known and unknown threats on any endpoint.
  • Email Security: proactively detect and stop all types ofemail-borne threats.
  • FireEye Helix: simplify, integrate and automate security operations to stop threats faster.
... Learn more
-
ROI-calculator
Configurator
ROI-
-
0
16
logo
Offer a reference bonus
2.00

Forcepoint Web Security

Forcepoint Web Security provides industry-leading reporting, sandboxing and DLP capabilities, and stops more advanced, non-signature threats to your data than any other solution – including Blue Coat, Cisco and Zscaler. And because it is cloud hosted, you won’t backhaul traffic or pay for appliances. Forcepoint Web Security is built on a multi-tenant platform and deployed globally on the industry’s most secure cloud platform. And because every environment is different, Forcepoint Web Security can be deployed as a hybrid solution in combination with a Forcepoint Next Generation Firewall, providing protection for every user, everywhere. Highly secured and always available Forcepoint cloud Extend web protection to roaming users with global coverage from the industry’s only certified global cloud infrastructure (ISO 27001, 27018, CSA STAR) for protecting every user from advanced threats. Empower the anytime, anywhere global workforce Forcepoint’s patent-pending Direct Connect Endpoint™ technology allows for unparalleled speed and connectivity for roaming users, eliminating latencies with a proxy-less endpoint. The features, API, and ports of a cloud security solution Forcepoint Web Security includes features typically found in as-a-service only cloud security product—but that’s just the start. Our enterprise-grade gateway appliance includes an SSL decryption mirror port and ingest API for additional threat feeds. Unrivaled threat protection with Forcepoint ACE Forcepoint’s Advanced Classification Engine (ACE) identifies threats with over 10,000 analytics, machine learning, behavioral baselines, and other advanced techniques maintained through real-time global threat intelligence. Superior real-time reporting—simplified Streamline your workflow with easy-to-use drag-and-drop reporting, delivered in real-time through an interactive interface—all in a centralized system. Remove layers of latency Go direct. Unlike other cloud solutions, Forcepoint has direct peering partners, critical to the security and productivity of a global workforce and its shared data. Key features: Integrated CASB functionality
Easily extend visibility and control to cloud applications, from shadow IT reporting to full control via inline (proxy) mode. Not just URL filtering Don’t need your traffic forwarded to the cloud? Enable URL filtering in our leading Next Generation Firewall (NGFW), allowing for granular controls based on users and applications. Streamline compliance Meet the highest certification standards across data privacy laws and residency requirements in different jurisdictions—while allowing users to keep doing good things. Expand internet access for roaming users Apply different policies when an employee connects from corporate and non-corporate locations with Forcepoint Web Security. Security and protection beyond the endpoint Extend your existing policies to mobile devices and protect them from Advanced Threats, mobile malware, phishing attacks, spoofing, and more with Web Security. ThreatSeeker Intelligence Unite over 900 million endpoints (including inputs from Facebook), and with Forcepoint ACE security defenses, analyze up to five billion requests per day. This is the core collective intelligence for all Forcepoint products—managed by Forcepoint Security Labs. Enterprise-grade DLP protection Forcepoint’s 9x Magic Quadrant leading DLP and integrated Incident Risk Ranking (IRR) can protect your data from people-based security incidents, including risk caused by accidental, compromised, and malicious insiders. Eliminate crippling false malware with AMD Cloud sandboxing allows you to optimize remediation efforts for incident response teams with comprehensive and actionable intelligence—providing 100% efficacy in malware detection.
... Learn more
ROI-calculator
ROI-
-
10
17
logo
Offer a reference bonus
0.00

Frontline.Cloud

As the creators of the original SaaS security platform – well before cloud security services became all the rage, and long before competitive companies saw the light – Digital Defense continues to set the standard for the delivery of SaaS solutions and services. The Frontline.Cloud security Software as a Service (SaaS) platform supports multiple systems including Frontline Vulnerability Manager™ (Frontline VM™), Frontline Pen Testing™ (Frontline Pen Test™), Frontline Web Application Scanning™ (Frontline WAS™) and a new offering, Frontline Active Threat Sweep (Frontline ATS™). Frontline.Cloud, is hosted on Amazon Web Services (AWS) and incorporates Digital Defense’s patented and proprietary technology. The platform, already industry recognized for ease of use and rapid deployment, now offers organizations significant administration efficiencies for assessing premise-based, cloud, or hybrid network implementations through AWS hosting. The Frontline.Cloud platform delivers high quality results and includes unified management and comprehensive reporting. Extensive application programming interfaces are also available, enabling tight integration with 3rd party cloud and/or premise-based systems resulting in effective automation of security operations.

The Frontline.Cloud™ Systems

Frontline Vulnerability Manager (Frontline VM) is the industry’s most comprehensive, accurate, and easy to use VM platform – bar none. Frontline VM comprehensively identifies and evaluates the security and business risk postures of network devices and applications deployed as premise, cloud, or hybrid network-based implementations. Now residing entirely in Amazon Web Services (AWS), Frontline VM easily addresses the security compliance requirements of organizations around the globe. Competitors’ vulnerability management software solutions may have, in fact, reached “commodity” stature – being milked for cash at the expense of continued R&D investment. Nothing could be further from the truth for Frontline VM.  Frontline Active Threat Sweep (Frontline ATS), an agentless system, enhances your existing defense-in-depth coverage by uncovering gaps in your present endpoint protection, active threats and indicators of compromise. Digital Defense’s Frontline Active Threat Sweep™ (Frontline ATS™) complements your existing endpoint protection technologies providing an agentless, easy to deploy method to quickly and reliably analyze assets for active threat activity and indications of compromise. Enhance your existing defense-in-depth coverage by uncovering gaps in your existing protection. Pinpoint which assets have no endpoint protection installed or that are out-of-sync and out-of-date leaving one or more assets at risk. Frontline ATS enables organizations interested in threat hunting to deploy a threat detection capability on top of Digital Defense’s proprietary technology architecture that is lightweight and effective, to gain instant visibility into assets that demonstrate indications of compromise. Frontline Web Application Scanning (Frontline WAS) has been developed to provide the highest level of dynamic web application testing results through a system that is easily deployed and maintained. Frontline Web Application Scanning™ (Frontline WAS™), a Frontline.Cloud SaaS security system, is housed in Amazon Web Services and has been developed to provide the highest level of dynamic web application testing results through a system that is easily deployed and maintained. Enjoy the benefits of a technology you can trust to deliver unparalleled accuracy with minimal consumption of resources. Underpinned by DDI NIRV™, Digital Defense’s patented scanning technology, Frontline WAS overcomes frustrations experienced by security professionals such as the lack of accurate results and complexity found in deploying other web application scanning tools.
  • Easy deployment and configuration
  • High level dashboards at the scan level and a per web application to easily expose overall security postures at various levels
  • “Blind Spot” coverage commonly missed by other web application assessment technologies
  • Prioritization of the most critical vulnerabilities, saving organizations valuable resources through targeted remediation efforts
  • Tracking of and trending on new, recurred and fixed vulnerabilities
  • Intuitive results navigationActive View – web application scan data management across all web application scan activities
  • Robust filtering – providing the data and views you want instantly
  • Dynamic reporting / visualization including OWASP Top 10
  • Frontline Security GPA® trending that offers a dynamic view of your security posture
  • Ability to compare Frontline VM and WAS Asset Ratings automatically, with no manual intervention required
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
6
3
logo
Offer a reference bonus
0.00

GFI LAN Guard

Patch management: Fix vulnerabilities before an attack

Patch management is vital to your business. Network security breaches are most commonly caused by missing network patches. GFI LanGuard scans and detects network vulnerabilities before they are exposed, reducing the time required to patch machines on your network. GFI LanGuard patches Microsoft ®, Mac® OS X®, Linux® and more than 60 third-party applications, and deploys both security and non-security patches.

 Network auditing: Analyze your network centrally

GFI LanGuard provides a detailed analysis of the state of your network. This includes applications or default configurations posing a security risk. GFI LanGuard also gives you a complete picture of installed applications; hardware on your network; mobile devices that connect to the Exchange servers; the state of security applications (antivirus, anti-spam, firewalls, etc.); open ports; and any existing shares and services running on your machines.

Vulnerability assessment: Discover security threats early

More than 60,000 vulnerability assessments are carried out across your networks, including virtual environments, mobile and network devices. GFI LanGuard scans your operating systems, virtual environments and installed applications through vulnerability check databases such as OVAL and SANS Top 20. GFI LanGuard enables you to analyze the state of your network security, identify risks and address how to take action before it is compromised.

  • Patch management across multiple operating systems. GFI LanGuard is compatible with Microsoft®, Mac OS X® and Linux®, operating systems, as well as many third-party applications. Scan your network automatically or on demand. Auto-download missing patches or roll-back patches.
  • Integrates with third-party security app. GFI LanGuard integrates with more than 4,000 critical security applications, including: antivirus, anti-spyware, firewall, anti-phishing, backup client, VPN client, URL filtering, patch management, web browser, instant messaging, peer-to-peer, disk encryption, data loss prevention and device access control. It provides status reports and lists of instant messaging or peer-to-peer applications installed on your network. It also rectifies any issues that require attention such as triggering antivirus or anti-spyware updates.
  • Know what’s happening on your network. GFI LanGuard's network auditing gives you a comprehensive view of your network – including connected USB devices smartphones and tablets, as well as installed software, open shares, open ports, weak passwords and any hardware information. Secure your network by closing ports, deleting obsolete users or disabling wireless access points.
  • Network and software auditing. Security audits. The interactive dashboard provides a summary of the current network security status and a history of all relevant changes in the network over time. Drill down through information, from network-wide security sensors to individual security scan results.
  • Manage reporting. Reports can be exported to popular formats like PDF, HTML, XLS, XLSX, RTF and CSV, and can be scheduled and sent by email. They can also be used as a template to create new custom reports and are fully re-brandable.
  • Run agent-less or agent-based modes. GFI LanGuard can be configured to run in agent-less or agent-based mode. Agent technology enables automated network security audits and distributes the scanning load across client machines.

 

... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
2
10

The ROI4CIO Product Catalog is a database of business software, hardware, and IT services. Using filters, select IT products by category, supplier or vendor, business tasks, problems, availability of ROI calculator or price calculator. Find the right business solutions by using a neural network search based on the results of deployment products in other companies.