View

Sorting

Products found: 1325

logo
Offer a reference bonus
0.00

360Suite Security and Administration

Identify who has access to what
  • View, manage and audit security
  •  

  • Document security (XLS, CSV, PDF)
  •  

  • View explicit, inherited and granular rights
  •  

  • Get a user-centric and object-centric view of security
  •  

Shorten time required for upgrades
  • Spend less time on administrative and analytic tasks
  •  

  • Bulk update crystal connections and report instances
  •  

  • Bulk re-point Webi (UNV to UNX, update BEx/BICS queries)
  •  

  • Update Webi variables en masse
  •  

Simplify audits and administrative tasks
  • Archive objects content & report instances (WID, PDF, XLS, CSV, text)
  •  

  • Automate any administrative task (update owners, purge reports, update recurring instances, etc.)
  •  

  • Clean up unused content and dormant users
  •  

  • Data Catalog for documents
  •  

Explore your content
  • Drill down capabilities with export
  •  

  • Replace Query Builder
  •  

... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
4
14
logo
Offer a reference bonus
0.00

3Ants

Our technology and our team work hard to protect your intellectual property. We have profound knowledge of how piracy is distributed and we have developed advanced technological tools especially design for content protection.
  • DETECTION. 3Ants has advanced and innovative software and processes specifically designed to protect your property and content from piracy.
  • ANALYSIS. 3Ants' software and team of experts studies the gathered data and offers specialziaed feedback to the processes so you have more sophisticated content protection methods.
  • DELETION. The tools 3Ants uses and its team is fully capable of deleting the links and the pirate content that put your intellectual property at risk.
We protect your brand on the Internet We offer a custom-made solution and top quality content protection.
  • Brands and companies. We prevent the dishonest use of your brand by watching over your online reputation. With innovative methods, we protect your brand's image and the use of your identity to improve your consumers' opinion of you.
  • Digital contents. We offer content protection of the best quality by removing the illegal copies and unauthorized sharing. We also redirect the user to legal pages where they can purchase your product or find information on it.
  • Physical Products. We work to increase and protect your legal sales, as well as to eliminate forgeries in online sales.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
19
20
logo
Offer a reference bonus
0.00

4iQ IDHunt

The only way to stop cyber-enabled crimes is to unmask whoever is truly behind it. By identifying bad actors, you can recover funds, freeze accounts, takedown infrastructure — and, most importantly, thwart additional attacks and exploitations. For even the most advanced intelligence operations, however, identifying threat actors can be a slow and difficult process. And one with many dead ends. That’s where 4iQ IDHunt comes in. We help investigators analyze monikers or pseudonyms and other identity related attributes, connect the dots and unmask bad actors around the globe, by combining open source intelligence and our one-of-a-kind 4iQ IDLake. 4iQ IDHunt Core IDHunt Core is an easy to use web application for intel analysts to analyze personas, enhance attribution analysis, and uncover the real identities behind criminal activities.
  • Targeted Threat Analysis. Instead of searching for a needle in a haystack, investigators start with what they already know – suspected bad actors – and search the 4iQ IDLake to begin making connections.
  • Accelerate Findings. 4iQ has spent years curating and verifying billions of identity records, so that you can more efficiently unmask adversaries — sometimes within a matter of hours.
  • Analytics. A single actor analysis can require hundreds of pivots. With 4iQ IDHunt, you can automatically connect the dots, generate graphs and calculate maliciousness scores in seconds.
  • No Training Required. 4iQ IDHunt application is simple. Using an intuitive interface, Investigators can search and immediately start seeing results with no prior training.
4iQ IDHunt Enterprise IDHunt Enterprise (unified OSINT and DARKINT) is software that can be deployed in the cloud or on-premise. It provides intel analysts complete control over the full intelligence cycle; from defining custom threat models and collection plans to dynamic taxonomies and dashboards for ongoing investigations. With IDHunt Enterprise, intel units can discover the real identity behind bad actors, configure collections, gather information and fuse data from across the surface, social, deep and dark web, internal file systems and third party data sources in order to prevent and disrupt attacks. Multiple Missions Supports multiple investigations across Fraud, Financial Crime, Cyber and Corporate Security units. Complete Control Tailor data to every part of the full intel lifecycle. Simply configure thousands of sources, collection schedules, dynamic taxonomies, and real-time queries. Collection Engine Large portfolio of built-in collectors can scan surface, social, deep, and dark web, as well as internal email and file systems. Turnkey Solution No integration required. Get Cyber and Corporate Security units up and running quickly.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
6
0
logo
Offer a reference bonus
0.00

6Scan

6Scan is a full service security solution for you website. Patent-pending technology combines a full suite of features that scan and automatically fix critical issues that - if left unresolved - could damage your business and customers, your reputation and destroy your web presence.        

What Does 6Scan Do?

  1. Find. The 6Scan six independent scanners work to detect vulnerabilities, scan for malware and inspect your website's files to determine any security issues or risks.
  2. Fix. Patent-pending technology automatically fixes any security issues as soon as they are detected. We deploy a WAF (Web Application Firewall) and custom vulnerability patches to make sure any attack vectors are blocked. The entire process of detecting and fixing vulnerabilities is fully automated, managed through a unified dashboard.
  3. Protect. 6Scan will continue to monitor your site for new vulnerabilities and security risks. The scanning is scheduled automatically or can be triggered manually and you will be notified of any issues. As with all our services, this process can be monitored from your dashboard where you have the opportunity to roll back any changes.
Malware Scan. A complex scan that runs a number of different tests to detect any signs of malware on your website. The 6Scan malware scan deploys a much larger set of tests than most of the simple or embedded scanners to make sure that even the latest emerging threats are detected.                         Malware Removal. A service to restore your website after a malware attack. 6Scan's security experts will access your website and remove any malicious code or backdoors.             Server-Side Scan. A scan and examination of the files on your hosting account for any signs of backdoors or hidden malware code which could be used to compromise your website.             Website Scan. Detects vulnerabilities that could make your site a target for attacks. The proactive service works seamlessly in the background to maintain website security.                                     Auto Vulnerability Repair. Patent-pending patching technology acts immediately to resolve problems with vulnerable website code. Left unchecked these issues become entry points for hackers to gain access to your website.                                         CMS Scan/Repair. Automatically repairs problems created by outdated and vulnerable plug-ins and content management systems such as WordPress, Drupal, and Joomla, used by millions of websites.

... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
17
3
logo
Offer a reference bonus
0.00

802 Secure AirShield

The 80% of edge computing is wirelessly enabled today across devices, networks, and IoT. This evolution requires a new level of visibility across not only the IT network but the surrounding Physical environment (off-network systems). Gartner and NIST refer to this as Cyber-Physical Security. The lack of Physical visibility, management, and security exposes organizations to risks including unmanaged, Shadow IoT, and adversarial devices such as wireless thermostats, Smart TVs, spy cameras, drones, rogue cell towers, wireless storage devices, and much more. AirShield Solution 802 Secure’s AirShield is an autonomous and non-intrusive wireless monitoring solution that provides immediate visibility and protection across the Cyber-Physical space. AirShield provides scans across multiple wireless protocols and frequencies to detect wireless devices and networks and protect against misconfigurations, Shadow IoT, unknown and unmanaged IoT devices, and previously undetected adversarial attacks. This is accomplished using wireless deep packet inspection, situational awareness, zero trust security, anomaly detection, machine learning, and behavioral analysis.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
12
11
logo
Offer a reference bonus
1.00

A10 THUNDER®TPS

SURGICAL MULTI-VECTOR DDOS PROTECTION Mitigate volumetric, protocol, resource, application and IoT-based DDoS attacks while protecting legitimate users. POWERFUL & EFFICIENT Lower TCO with industry-best 300 Gbps at 440 Mpps. FPGA-based acceleration mitigates without burdening CPUs. AUTOMATED THREAT MITIGATION Respond faster and minimize manual changes with automated mitigation and escalation based on 28 behavioral indicators. PRECISE DETECTION Swiftly detect attacks with in-line or flow-based methods, or integrate third party detection with open APIs. HYBRID DDOS PROTECTION On-premise protection integrates with Verisign’s cloud-based DDoS Protection Services. FLEXIBLE MANAGEMENT Use 100 percent API coverage for SecOps, on-box GUI, CLI, or to manage multiple TPS devices via aGalaxy. THREAT INTELLIGENCE SERVICE Leverage more than three dozen intelligence sources to block malicious traffic. Included with A10 support. 24-7 ATTACK SUPPORT Spin up 24-7 DDoS attack support from the A10 DDoS Security Incident Response Team (DSIRT). Included with A10 support. REACTIVE MODE Larger networks benefit from on-demand mitigation, which is triggered manually or via flow-based analytical systems. Thunder TPS fits any network configuration with integrated BGP and other routing protocols support. PROACTIVE MODE Proactive mode provides continuous, comprehensive detection and faster mitigation. Deployable in asymmetric or symmetric configurations, this mode is most useful for real-time environments where the user experience is critical. OUT-OF-BAND (TAP) MODE The out-of-band mode is used when packet-based DDoS detection and monitoring is required.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
12
11
logo
Offer a reference bonus
0.00

Abatis for Maritime ICS SCADA

In conjunction with our partners CLA Consulting, SETEL PowerLineand ECDIS Ltd, Abatis is pleased to launch a Cyber Malware Protection System created specifically to meet the needs of the Maritime sector.  In particular, it can protect the following vulnerable systems on board ship as well as shore-based systems:
  • Communication Systems
  • Bridge Systems including ECDIS
  • Propulsion & Power Control
  • Access Control Systems
  • Cargo Management Systems
  • Passenger Servicing & Mgt.
  • Passenger-facing Networks
  • Core Infrastructure Systems
  • Admin & Crew Welfare Systems
Protect Your Fleet from External and Internal Threats
  • Proactive Protection
  • No Updates Required
  • Fast
  • Safe
  • Efficient
  • Low Power Consumption
  • Evaluated Extremely Small Footprint (<100KB)
  • Fit-and-Forget
  • Protects Legacy and New Operating Systems Can Identify and Isolate Existing Malware Infections
  • Works with Existing Security Tools
  • Easy to Use Reduces Maintenance Burden
  • Improve Green Credentials through Energy Saving
  • Ship & Shore Capability
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
16
12
logo
Offer a reference bonus
0.00

Abatis HDF

Abatis HDF is a host-based software-only solution that is implemented as a kernel driver on Windows platforms. It intercepts and mediates file write access to the computer’s permanent storage e.g. local hard disk, network shares and removable storage devices such as USB stick and external disk. It is designed to help enforce system and file integrity without complex management overheads. It achieves this security objective by exercising robust access control over the writing of executable files and user-defined files (protected files) to a computer. It protects against unauthorized modification and denies unauthorized write operations. While HDFblocks unwanted executables by default, the HDF system administration can define files for integrity protection according to the computer’s roles. Ideally, Abatis HDF should be deployed on a newly installed ‘clean’ operating system. From this secure initial state (baseline), Abatis HDF will prevent malware infection than on. For most corporate environments, Abatis HDFis rolled out in stages and there may be extant undetected infections on systems –often referred to as Advanced Persistent Threats (APTs). Abatis HDF’s unique operation and extensive audit log allow the malware to be identified. Abatis HDF can also reveal rootkit infections and facilitates the subsequent removal of such programs. Features:
  • Defeats zero-day malware, rootkits, Trojans, APTs and viruses/worms
  • Protects legacy and new operating systems from Windows NT4 to Windows 7
  • Has a tiny software footprint(less than 100KB)that requires no ongoing updates
  • Is extremely fast in operation
  • Prevents exploitation of Alternate Data Streams (ADS)
  • Protects all permanent storage on the device, thereby ensuring no threats can penetrate
  • Is non-signature-based protection for Windows and Linux
  • Provides anti-malware and anti-hacker protection
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
16
7
logo
Offer a reference bonus
1.00

Acalvio Shadowplex

ShadowPlex Autonomous Deception
  • Accurate Detection
  • Timely Detection
  • Cost-Effective Detection
ShadowPlex is designed for Enterprise IT, IoT and ICS environments and based on patented innovations. Deception Farms Deception-farms is a seminal innovation that delivers scale and adaptability. Sensors are placed in the network segments. All decoys are born and live in a centralized virtual server farm. They are projected onto the network, thus optimizing resource consumption and delivers flexibility. Fluid Deception Fluid Deception is a patented technology that achieves resource efficiency by just in time decoy creation, minimizing costs, maximizing effectiveness. No longer do you have to choose between emulation and full host decoys. Security Ecosystem Integrations ShadowPlex provides comprehensive API support allowing Deception campaigns to be orchestrated from other environments. This also facilitates integration with 3rd party security tools such as:
  • Threat Intelligence
  • IT Change Management platforms
  • SOAR (Security Orchestration and Response)
  • SIEM
  • Perimeter Defense
  • NAC (Network Access Control)
  • Vulnerability Managers
  • SSO, Identity Management, Privileged User Management Systems
  • EDR, End-point
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
12
12
logo
Offer a reference bonus
0.00

Accelerite Concert IoT

Build an IoT service-oriented application ecosystem, optimized for your market and enriched by your
data. Concert IoT framework lets you create IoT service-oriented apps with IoT PaaS capabilities,
allowing partners and developers to quickly innovate and enrich your ecosystem. Concert IoT Framework
  • Visual drag and drop creation of real-time service-oriented IoT applications (SOAIs) and dashboards allow anyone to innovate — with minimal coding
  • Share service-oriented IoT application APIs throughout the partner ecosystem as a managed platform as a service (PaaS)
  • Payments and settlements solution monetizes the service-oriented IoT apps, calculating complex, multi-partner settlements
  • Cloud complementary: Deploys on and complements the IoT message ingestion and analytics stacks of major cloud PaaS — drastically reduces development time and effort
  • Provides non-data scientists with the ability to easily generate insights and reports
One Framework for Your Evolving IoT Product Development
  • Simple, GUI-based design of real-time event logic and enterprise data model
  • Prevents cloud provider “lock-in.” Apps can be rapidly recompiled for different cloud vendor-specific data ingestion, storage and distributed computing APIs
  • Build an Ecosystem: Supply controlled access to the IoT services you develop
  • Provides non-data scientists with the ability to easily generate insights and reports
  • Secure communications with IoT devices and gateways
  • Payments module enables revenue generation from your service
  • Reduce site visits with remote configuration and management of devices and gateways
  • Settlements layer lets you share revenue with your IoT solution partners
  • Multiple IoT protocols (MQTT, LWM2M, 3GPPCoAP, XMPP, HTTP) support a wide choice of devices
  • Optional turnkey IoT application development services layered atop Concert platform available from Accelerite experts
  • Web services APIs and IDE for SW developers
  • Prevents cloud provider lock-in
  • Build an ecosystem: Supply
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
9
15
logo
Offer a reference bonus
0.00

AceBIT Password Depot

The software provides security for your passwords – in three respects: It safely stores your passwords, guarantees secure data usage and helps you to create secure passwords. However, Password Depot does not only guarantee security: It also stands for convenient usability, a high degree of customizability, marked flexibility in terms of interaction with other devices and, last but not least, extreme functional versatility. Safe Password Storage
  • Best possible encryption. In Password Depot, your information is encrypted not merely once, but in fact twice, thanks to the algorithm AES or Rijndael 256. In the US, this algorithm is approved for state documents of highest security clearance!
  • Double protection. You can secure your passwords files twice. To start with, you select a master password that has to be entered whenever one opens the file. Additionally, you can choose to protect your data by means of a key file that must be uploaded to open the file.
  • Protection against brute-force attacks. Every time the master password is entered incorrectly, the program is locked for three seconds. This renders attacks that rely on the sheer testing of possible passwords – so called “brute-force attacks” – virtually impossible.
  • Backup copies. Password Depot generates backup copies of your passwords files. The backups may be stored optionally on FTP servers on the Internet (also via SFTP) or on external hard drives. You can define the time interval between the backup copies’ creation individually.
Secure Data Usage
  • Protection from keylogging. All password fields within the program are internally protected against different types of interception of keystrokes (Key Logging). This prevents your sensible data entries from being spied on.
  • Traceless Memory. Whilst dealing with your passwords, Password Depot does not leave any traces in your PC's working memory. Therefore, even a hacker sitting directly at your computer and searching through its memory dumps cannot find any passwords.
  • Clipboard protection. Password Depot protects your clipboard data in multiple ways: it automatically detects any active clipboard viewers and masks its changes within the clipboard; furthermore, after performing auto-complete, all sensitive data is automatically and immediately cleared from the clipboard.
  • Virtual keyboard. The ultimate protection against keylogging. With this tool, you can enter your master password or other confidential information without even touching the physical keyboard. Password Depot does not simulate keystrokes, but instead uses an internal cache, so that input cannot be intercepted, neither software- nor hardware-based.
Verified Passwords
  • Verified password quality. Let Password Depot check your passwords' quality and security! Intelligent algorithms will examine your passwords and warn you against ‘weak’ passwords, which you can subsequently replace with the help of the Password Generator.
  • Password policies. You can define basic security requirements that must be met by all passwords which are added or modified. For instance, you can specify the passwords’ minimum length and the range of characters contained therein.
  • Security warnings. Password Depot contains a list of warnings which always keep an eye on your passwords’ security. For instance, the program warns you in case you use the unsafe FTP protocol and in this case advices you to use SFTP instead.
  • Protection against dictionary attacks. An important warning featured in Password Depot is the notification in case you are using unsafe passwords. These are passwords which are frequently used, therefore appear in hackers’ dictionaries and are easily crackable.
Versatile Functions
  • Cards, identities, licenses. Password Depot protects and manages not only your passwords, but also your information from credit cards, EC cards, software licenses and identities. Each information type offers a separate template, with e.g. the credit card window featuring a PIN field.
  • File attachments. You may add file attachments containing e.g. additional information to your password entries. These attachments can be opened directly from within Password Depot and may additionally be saved on data storage media.
  • Transfer passwords. You can import both password entries from other password managers into Password Depot as well as export entries from Password Depot. To do so, the software offers you special wizards that facilitate importing and exporting password information.
  • Synchronize password files. Password Depot supports you in synchronizing two different password files. This is relevant e.g. if you are using a single password file on two different PCs. This being said, the file synchronization works in both directions.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
0
0
logo
Offer a reference bonus
0.00

achelos IoT

The Internet of Things is transforming how the world works, affecting markets and industries on a global scale. It represents the convergence of the virtual and the physical worlds by providing the interconnection between distributed device networks and data-oriented applications. These large, comprehensive and connected networks remain susceptible to security challenges. Any risk at a single point can endanger the entire system and lead to non-compliance and threats to data security, system integrity and service availability. IoT architecture Existing and emerging IoT concepts may differ in their approach, but they all share three basic domains: the devices, the network and the platform with related applications. Security of these domains should not be considered an afterthought. Using high-level cryptography it should be designed from the beginning as a fundamental element across any IoT deployment. At achelos IoT we understand that a secure system is the sum of many parts. Our solutions focus on three specific areas: compliance and robustness of communication channels, secure management of connectivity credentials and embedded high-security operating systems and applications. Secure connectivity management achelos IoT offers network operators, OEMs and large IoT service providers a GSMA-compliant, integrated solution for secure remote provisioning of mobile subscriptions for network authentication. The platform enables management of embedded SIMs (eSIM) and can similarly be used to manage traditional SIM cards, supported by purpose-built on-card applications. We can easily enable any customer interested in trying out the eSIM technology with an out-of-the-box deployment in AWS (Amazon Web Service). Our modular connectivity management components and their interoperability ensure that network growth, scalability and future releases and technology standards can easily be accommodated; from GSM, UMTS and LTE to 5G. Protocol compliance & robustness The Internet of Things is based on many new software developments. This requires security by design approach and a holistic view on security to support the authentication, authorization and privacy of data. Hence the data has to be protected along the whole value chain of IoT business models. TLS and IKE/IPsec are de-facto standards for secure networks with the aim of protecting data. Robust implementation and correct use of libraries are a major challenge with the variety of options being so extensive that loopholes for attackers easily arise during integration and later configuration. achelos IoT provides powerful test tools to find gaps and errors, safeguarding that network connections are secure according to well-established standards for different industries such as health, transportation and energy. Security consulting and services achelos supports customers to assess and to improve the security of their overall IoT system. The Service is based on the GSMA IoT Security Guidelines (CLP.12 for IoT Service Ecosystems and CLP.13 for IoT Endpoint Ecosystems) and the GSMA IoT Security Assessment Checklist (CLP.17). Embedded development At achelos IoT, we have developed a number of high security operating systems for the international market, using a variety of system architectures, IC’s and cryptographic libraries for both contact-based and contactless products. We provide various embedded simulations and test products to ensure that the quality requirements of our clients are fulfilled to the highest standard by executing module, integration and system testing. Based on our profound OS expertise, we are also a trusted partner when it comes to the development of applications for embedded systems covering a diverse set of market segments. IoT stakeholders Security of the IoT ecosystem relies upon the collaboration of a number of stakeholders throughout the lifecycle of all IoT assets: from planning and conception to design and development, and from testing through to operation and maintenance. The role of achelos IoT in this landscape is to provide the expertise to ensure the security of interrelated system elements. By establishing synergies from different stakeholders and value-adding partners, we work towards strengthening the end-to-end security of our clients’ IoT deployments.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
3
8
logo
Offer a reference bonus
0.00

Actifio's platform

Secure, centralized control and instant access to production copies for continuous security testing. Features: Enforced Retention to Prevent Data Deletion Ensure data integrity by preventing unexpected data expiration or deletion prior to established retention periods thus protecting against rogue users and ransomware. Air Gap Technology Implement a low cost air gap strategy to protect against unexpected attacks and recover instantly and enable compliance with regulations like Appendix J or Sheltered Harbor. Leverage Object Storage for Cost Effective Retention Benefit from the powerful economics of object storage for data storage while also gaining instant data access. Secure Immutable Data Storage Rely on a hardened software appliance that limits external access and uses advanced data encryption to ensure data integrity and enable compliance with policies like Sheltered Harbor and GDPR. Ability to Instantly Rollback & Recover Rollback to previous states instantly regardless of data age or type & recover instantly. Instant Creation of Test Environments Spin up dozens of VMs instantly in a consistent and reliable manner to enable large scale security testing and validation. Parallel Recoveries Recover 10s, 100s or even 1000s of servers in parallel when attacks occur thus minimizing downtime and outage windows. Consistent Security Policies Maintain consistent security and access control on all data regardless of location by reducing surface area of attack by provisioning thin clones using a single backup copy to dev/test and UAT environments. Enable Automated Legal Hold on Critical Data Set enforced retention policies to ensure that data is retained based on fixed schedules and cannot be deleted prior to expiration. Integrated Workflows to Enable Automated Data Masking or Record Removal Workflow tools ensures that consistent actions are performed on all presented data copies including enabling third party masking tools or execution of database scripts to remove selected records.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
5
17
logo
Offer a reference bonus
0.00

Actima

Автоматизированная система контроля доступа и табельного учета Actima – это программно-аппаратный комплекс для полной автоматизации табельного учета и решения задач контроля и управления доступом работников, посетителей и транспорта на предприятие и его объекты. Actima реализована с использованием современных технических и программных средств, обеспечивающих многопользовательский доступ к информации, удобство в эксплуатации и гибкость системы. Основными пользователями Actima являются службы охраны и табельного учета предприятия. Она обеспечивает информацией другие службы, такие как: руководство предприятия, руководство производственных подразделений, планово-экономические службы, бухгалтерию и отдел кадров.

Основные выгоды Actima:
  • Повышение уровня безопасности предприятия и производственной дисциплины
  • Снижение потерь рабочего времени на 50%-90% от текущего уровня
  • Снижение затрат на персонал, занятый табельным учетом и начислением заработной платы
  • Формирование реального фонда оплаты труда, на основании точных данных о фактически отработанном времени
  • Обеспечение безопасности персонала и посетителей в аварийных ситуациях за счет установления их точного местонахождения
  • Оптимизация трудовых и транспортно-материальных потоков предприятия
  • Замена медленного бумажного документооборота быстрым электронным

Основные функции
  • Контроль и управление доступом на предприятие по основе индивидуальных прав допуска
  • Учет фактически отработанного времени
  • Информационное обеспечение плана ликвидации аварийных ситуаций
  • Сбор и хранение данных о регистрациях
  • Учет сведений об автотранспорте, персонале и посетителях предприятия
  • Самодиагностика работоспособности системы, оборудования, серверов и формирование аварийных, текущих и контрольных отчетов
... Learn more
-
ROI-calculator
Configurator
ROI-
-
11
10
logo
Offer a reference bonus
0.00

activereach activeDEFENCE

Network Security Solutions

DDoS Testing Services “Test your systems and people” The only way to truly know if your people and systems are ready for a DDoS attack is to perform realistic tests. The activeDEFENCE DDoS testing platform delivers the widest range of DDoS attack types in the industry, allowing us to simulate any volumetric or application level attack, as well as create advanced, customised attack scenarios. The objective of testing is not just to find vulnerabilities but to ensure you are happy that your systems and people are ready for an attack.
  • Validate mitigation investment
DDoS Mitigation Services “A vendor neutral approach” As a market leading anti-DDoS specialist, activereach offers a vendor neutral approach to DDoS mitigation. Our best-in-class solutions allow businesses of all sizes to detect and mitigate the full spectrum of today’s complex DDoS attacks. We offer a range of scalable technology solutions, from cloud based prevention for SMEs to the most critical always-on enterprise-level mitigation.
  • Protect revenues and reputation
Cloud Application Security “Responsible adoption of cloud apps” A secure cloud gateway that leverages context-based policies to secure and control cloud application access, data and usage (e.g. Salesforce.com, Office365, Box.com, Go Daddy, Dropbox, Google Apps etc...). This service allows you to connect users to the Cloud Apps they want, with security, compliance and governance.
  • Protect your data when it is most vulnerable
Public Cloud Firewall Management Solution “Total visibility and control” A cloud security service that automates managing server firewalls, AWS security groups, cloud network logging and file integrity monitoring across public & hybrid cloud infrastructure environments.
  • AWS network security and identity protection made simple
Phishing Simulation & Security Awareness “High user alert levels” A phishing simulation module that allows businesses to construct and manage security awareness programmes – automatically sending realistic phishing-style emails to staff and measuring their responses.
  • Educate your email users and protect corporate assets
WAF Services “Next-generation solutions & deployment options” Leading-edge web application firewalling to protect your vital web servers and the data held on them. Our WAF solutions can be deployed as a device, just in front of the servers they are protecting, or as a cloud-based subscription that provides access control without the need to invest in hardware, software or hosting.
  • Protect your web servers and applications from attacks
Email and Web Security “100% service availability SLA” Our email and web security solutions reduce costly downtime associated with email-based spam, viruses, and web threats. They are available in a variety of form factors, including on premise appliances, cloud services, and hybrid security deployments with centralised management.
  • Protect your email data and users from web-based threats
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
1
12
logo
Offer a reference bonus
1.00

ActivTrak

ActivTrak collects and normalizes user activity data providing visibility, analytics and context. Get the real story behind HOW your employees work and what hinders their productivity so you can streamline and optimize business tools, processes and teams.
  • Uncover poor operational processes and workflow bottlenecks
  • Analyze productivity activities and behavior patterns
  • Get visibility into cloud application proliferation and usage trends
  • Gain insights into remote employee work patterns and time management
  • Identify insider threats to reduce security vulnerabilities
  • Get alerted to employee activities that introduce compliance risk
  • Easily generate detailed reports for audit trail requirements
What Can I Use it For? Workforce Productivity Get a clear picture of how work gets done. Leverage data insights to analyze where time is spent and how to improve less productive behaviors to drive business. Remote Workforce Management Monitor employee activity including working hours, engagement, and productivity behaviors of remote workers. User Activity & Employee Monitoring Get an accurate picture of each employee’s performance and intent. Make informed management decisions and eliminate uncertainty about suspect behavior. Workforce Analytics Analyze insights in context so you can optimize workforce behaviors and take action on the findings to enhance productivity, business processes and the overall employee experience. Operational Efficiency Understand employee workflows, discover bottlenecks and poor organizational structures to better streamline operations. Data Privacy & Compliance Uncover compliance gaps, ensure sensitive data privacy, and quickly respond to audits with deep-dive compliance reporting generated with a few clicks.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
0
0
logo
Offer a reference bonus
1.40

Acunetix Vulnerability Scanner

With the uptake of cloud computing and advancements in browser technology, web applications have become a core component of business processes, and a lucrative target for hackers. Organizations must make web application security not only a priority, but a fundamental requirement. Enter Acunetix Vulnerability Scanner! A Firewall is not enough Firewalls, SSL and hardened networks are futile against web application hacking. Web attacks are carried out over HTTP and HTTPS; the same protocols that are used to deliver content to legitimate users. Web applications are often tailor-made and tested less than off-the-shelf-software; the repercussions of a web attack are often worse than traditional network-based attacks.
  • Detects over 4500 web application vulnerabilities.
  • Scan open-source software and custom-built applications.
  • Detects Critical Vulnerabilities with 100% Accuracy.
Technology Leader in Automated Web Application Security Acunetix are the pioneers in automated web application security testing with innovative technologies including:
  • DeepScan Technology – for crawling of AJAX-heavy client-side Single Page Applications (SPAs).
  • Industry’s most advanced SQL Injection and Cross-site Scripting testing – includes advanced detection of DOM-based XSS.
  • AcuSensor Technology – Combines black box scanning techniques with feedback from its sensors placed inside source code.
Fast, Accurate, Easy to Use Multi-threaded, lightning fast crawler and scanner that can crawl hundreds of thousands of pages without interruptions.
  • Highest detection of WordPress vulnerabilities – scans WordPress installations for over 1200 known vulnerabilities in WordPress’ core, themes and plugins.
  • An easy to use Login Sequence Recorder that allows the automatic scanning of complex password protected areas.
  • Review vulnerability data with built-in vulnerability management. Easily generate a wide variety of technical and compliance reports.
... Learn more
-
ROI-calculator
Configurator
ROI-
-
5
15
logo
Offer a reference bonus
0.00

Adaware Total security

Unrivaled Protection As a pioneer in privacy protection and antispyware, adaware (formerly Lavasoft), has been the recipient of multiple awards since 1999. Each year, adaware antivirus is submitted to independent labs for testing and has consistently scored in the 99th percentile for protection against all forms of malware. As a result, adaware is highly regarded as one of the best and most stable antimalware programs on the market. Features: On-Demand Scanner The on-demand scanner offers users multiple options for antivirus scanning:
  • Quick Scan performs a basic scan of your computer’s active processes to detect malicious activity.
  • Full Scan thoroughly checks all of your computer’s processes and files.
  • Custom Scan allows you to decide which locations in your computer are scanned for malicious activity.
  • Automated scan allows you to schedule the antivirus scanner to work around your schedule, including the frequency, type of scan and time of day.
Automatic definition updates download the latest malware information to ensure your protection against the latest threats. The program checks for new definition files every hour but the frequency can be adjusted to conserve system and network resources. Real-Time Protection Real-Time Protection works in the background to protect your computer as you work or play, scanning files for potential malicious activities. Built-in smart scan technology checks previously-scanned files with less frequency to conserve system resources. Active Virus Control The Active Virus Control feature scans and prevents malicious processes in real time. It monitors the actions of applications at the process level to identify possible malware activities. Email Protection The Email Protection feature is intended for users who use desktop email clients such as Microsoft Outlook and store the emails on their local computer. This feature scans all incoming and outgoing emails to ensure they have not been compromised by malware and protects users accordingly, logging and deleting malicious attachments before they have a chance of infecting your computer. Additionally, this feature notifies users of spam messages. When the Email Protection feature is enabled, emails are marked with a footer indicating that they have been scanned by adaware antivirus. Web Protection The Web Protection feature warns you if the site you’re trying to visit is suspected of phishing or distributing malware. This provides an additional layer of protection beyond the built-in defenses of your web browser. The Web Protection feature consults multiple databases for the latest phishing and malware links to provide up-to-date protection against the latest online threats. Network Protection Network Protection enables a firewall which stops hackers from infiltrating your home network and accessing your files. The default mode of Network Protection closes ports which are potential entry points to infiltrate your home network. Additional options allow adaware antivirus to monitor all process changes and adapters on your network for alterations made by malicious programs. An optional stealth mode allows your PC to become invisible on its network. Parental Control Parental Control is an extension of the Web Protection feature which allows parents to filter online content according to their child’s age and unique needs. Parents can consult a categorized list which allows them to use preset groups of banned websites based on their child’s age range. Alternately, parents can create their own categories of websites to block and initiate a custom filter.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
6
3
logo
Offer a reference bonus
0.00

Adeya

SECURE BUSSINESS CONNECTIONS The Adeya solution allows interaction while using various device types. This flexibility allows collaboration between multiple offices, connecting employees working remotely, or organizing meetings with customers or suppliers. The files shared between users are end-to-end encrypted, the client has control over the exchanged content, including encrypted meeting notes. Customization Customize user interfaces for seamless integration with the environment. Unique in its unique capability to integrate with custom cryptographic algorithms Business Connections
Manage communities via a userfriendly and highly secure web application. Efficient management, ability to broadcast information and implement company policies can increase employee engagement and effectiveness of product use Dashbord
Track the use of community members, view and output reports through the dashboard.

SECURE MOBILE COMMUNICATIONS
Adeya is a leading provider of secure, end-to-end encrypted calls, instant messaging, and collaboration tools. Adeya’s cost-effective, easy-to-use solution allows you to securely communicate within your organization anytime, anywhere. The Adeya mobile app is available for most popular operating systems (iOS and Android). It is distributed via a private access point and is, accessible only to users who receive download invitations.
Private contacts
Centrally managed, automatically updated private contact list that is independent of the device’s native contacts.
Encrypted calls
Phone conversations or conferences completely encrypted, voice quality remains intact. PBX integration supported.
Secure Messaging
Encrypted SMS and instant messaging in the workplace. Secure broadcast and group chat among trusted contacts.

SECURE COLLABORATION TOOLS
The Adeya solution allows interaction while using various device types. This flexibility allows collaboration between multiple offices, connecting employees working remotely, or organizing meetings with customers or suppliers. The files shared between users are end-to-end encrypted, the client has control over the exchanged content, including encrypted meeting notes.
Multi-screen application
The design of the application is responsive, assuring the best exprience regardless of device - laptop, tablet or smartphone.
Secure File Sharing
Efficient, end-to-end encrypted file sharing securely exchages, stores and manages your corporate files.
Protected notes taking
Capture ideas, organize and share notes on the go. The best ideas are always synchronized, encrypted and safe.

Adeya can adapt to your information system architecture, investment plans, and hosting strategy. You can operate Adeya’s solution on-premise or on-cloud. Flexible custom deployment options and integration with existing IT systems are all capabilities that make Adeya’s solution unique.
Cloud Deployment - KEY ADVANTAGES
  • Suitable for controlled internalized deploplments.
  • Scalable architecture that can operate between a handful of users to tens of thousands of users.
  • Robust architecture allowing incorporation of multiple redundant sites.
  • Flexible architecture allowing cryptographic customization for cases where the use of national crypto sets may be required.

On premise Deployment - KEY ADVANTAGES
  • Suitable for fast, cost-effective, provisioning, and deployment on Adeya’s Swiss cloud.
  • Hosted in highly secure data centres located within Switzerland.
  • Benefiting from Switzerland’s strict privacy and data protection laws.
  • Set up your community of users in minutes.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
0
0
logo
Offer a reference bonus
0.00

Adlumin's Sentry

Adlumin's flagship product Sentry is a cloud delivered SaaS platform that detects identity based attacks in real time using user behavior analytics and active defense. We find attackers impersonating your legitimate employees. As a cloud delivered SaaS application Sentry deploy's in minutes and starts detecting threats immediately by building a pattern of life for every user. User & Entity Behavior Analytics (UEBA)
  • Artificial Intelligence-Based Decisions
  • No Rules to Write or Hardware to Manage
  • Artificial Intelligence Writes Your SIEM Rules
  • 24/7 Network Vulnerability Assessment
  • Analyzes Firewall, VPN Log Data, & Network
  • Automated Anomaly Interpretation
  • User and Device Context/Correlation
Log/Device Management
  • Automated log and Device Ingest
  • Critical Server Log Management
  • Real-time Intrusion Detection Alerts
  • Windows & Linux Server Management
  • Cloud and On-premise Ingest
  • Integrated Compliance Management (PCI, FFIEC, FINRA)
  • Secure & Encrypted Log Management
  • Log Data Normalization
Automated Compliance
  • Includes Reports Designed to Hand to Your Financial Auditor
  • Risk Management, Visualization, and Analysis
  • Automated Reporting for Auditors and Compliance
  • Make Decisions in Minutes, Not Days
  • Financial Compliance Audit Reports Included
  • Know Everything About an Account with 1 Click
  • 90-Days of Research Included with SIEM
  • 24/7 Anomaly Hunting w/o Hiring Anyone
  • Designed for Financial Institutions
  • Understand Risk with 1 Button Click
Adlumin collects and indexes data from just about any source imaginable – network traffic, web servers, VPNs, firewalls, custom applications, application servers, hypervisors, GPS systems, and preexisting structured databases. Not only does Adlumin ingest data from any source on your network, we also run sophisticated analytics and machine learning algorithms against all incoming events and use the results as metrics to determine what is anomalous and what is malicious.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
3
2

The ROI4CIO Product Catalog is a database of business software, hardware, and IT services. Using filters, select IT products by category, supplier or vendor, business tasks, problems, availability of ROI calculator or price calculator. Find the right business solutions by using a neural network search based on the results of deployment products in other companies.