View

Sorting

Products found: 16

logo
Offer a reference bonus
2.40

Check Point Intrusion Prevention System Software Blade

The Check Point Intrusion Prevention System (IPS) Software Blade combines industry-leading IPS protection with breakthrough performance at a lower cost than traditional, stand-alone IPS software solutions. The IPS Software Blade delivers complete and proactive intrusion prevention – all with the deployment and management advantages of a unified and extensible next-generation firewall solution. Benefits
  • Next-generation security prevention, protection and performance
  • Industry-leading intrusion protection and firewall—as tested NSS Labs—delivers 1,000s of signature, behavioral and preemptive protections
  • Check Point is ranked #1 in Microsoft and Adobe threat coverage
  • Combines with best-of-breed firewall, application control, URL filtering, DLP and more on the most comprehensive, network-class next gen firewall
  • Unrivaled, multi-Gigabit performance in an integrated IPS
  • Up to 15 Gbps of IPS and 30 Gbps of firewall throughput
  • Stateful Inspection and SecureXL technology deliver multi-tier IPS inspection and accelerated IPS throughput
  • CoreXL technology provides the most efficient and high-performance use of multi-core technologies
  • Lowest TCO and fastest ROI of any enterprise-class firewall solution
  • One-click activation of IPS and firewall protection on any Check Point gateway
  • Delivers unmatched extensibility and flexibility—all without adding CapEx
  • Integrated into Check Point Software Blade Architecture for on-demand security
The Check Point IPS Software Blade is delivering better security than our previous IPS software solution and at a lower cost. Check Point has designed the IPS software blade for efficient resource utilization, which improves performance, mission critical availability, and uptime. Complete Intrusion Prevention System (IPS) Functionality The Intrusion Protection System Software Blade complements firewall protection, further securing your network without degrading gateway performance. Full-featured IPS The IPS Software Blade provides a complete Intrusion Prevention System security solution, providing comprehensive network protection against malicious and unwanted network traffic, including:
  • Malware attacks
  • Dos and DDoS attacks
  • Application and server vulnerabilities
  • Insider threats
  • Unwanted application traffic, including IM and P2P
  • Geo-protections
Geo-protections enforce or monitor traffic based on the source or destination country. Create a geo-protection policy with exceptions to allow legitimate traffic through while blocking or monitoring traffic from unknown and untrusted sources. Monitor activity with the SmartEvent Software Blade. Trusted Security Real-Time protections – The IPS Software Blade is constantly updated with new defenses against emerging threats. Many of the IPS protections are pre-emptive, providing defenses before vulnerabilities are discovered or exploits are even created. Microsoft vulnerability coverage – Check Point is ranked #1 in Microsoft threat coverage, including preemptive protections against emerging vulnerabilities and exploits. Multi-gigabit Integrated IPS Performance Delivers up to 15 Gbps of IPS throughput with the default IPS profile. The IPS Software Blade incorporates a high-speed pattern matching engine that does multi-layered, 2-tier inspection for maximum performance with thousands of protections enabled. Dynamic Threat Management With the IPS Software Blade and the SmartEvent Software Blade you gain a new, dynamic management paradigm for today’s high volume, real-time and evolving threat environment. Check Point threat management workflows allow you to handle constant change quickly and efficiently, reducing your management overhead and allowing you to confidently and promptly deploy protections. The IPS Software Blade offers:
  • New protections sandbox – Build confidence in a ‘sandbox’ environment with no impact on your network.
  • Automatic protection activation – Activation of new protections, based on configurable parameters (performance impact, confidence index, threat severity). The difficulties of constant, individual management of thousands of protections are eliminated.
  • Unified Management – The IPS blade is configured and managed through a common Check Point management interface—the same one used to manage other security gateway Software Blades and Check Point dedicated IPS.
  • Configurable, actionable monitoring – Track events through detailed reports and logs of what is most important. The new Security Management Software Blade for IPS and Security Provisioning Software Blade simplify threat analysis and reduce operational overhead.
  • Business-level views – Customizable reports provide easy monitoring of critical security events associated with your business-critical systems.
  • Multi-dimensional sorting – Drag-and-drop columns of event data and the information will be automatically re-ordered.
  • Actionable event logs – Edit the associated protection, create an exception or view packet data directly from log entries.
... Learn more
ROI-calculator
Configurator
ROI-
-
20
2
logo
Offer a reference bonus
0.00

Claroty Continuous Threat Detection

Continuous Threat Detection extracts precise details about each asset on the industrial network, profiles all communications and protocols, generates a fine-grain behavioral baseline that characterizes legitimate traffic, and alerts you to network changes, new vulnerabilities and threats. The alerts the system generates provides the contextual information you need to investigate and respond quickly. Continuous Threat Detection delivers immediate value enabling customers to:
  • Rapidly detect industrial operations risk, enhance cyber resiliency, and minimize unplanned downtime
  • Prevent impact to physical processes, expensive industrial equipment or injuries to people
  • Quickly deploy and scale across multiple sites and reduce overall management costs
Extreme Visibility Continuous Threat Detection deeply understands ICS network communications, protocols and behaviors – providing detailed, accurate information that remains up-to-date. The system automatically discovers asset details across the entire industrial network – IP assigned, nested assets and assets that communicate over serial connections. Security and Operational Alerts Continuous Threat Detection creates a very fine-grain “baseline” model of the ICS environment.  Leveraging a “known good” baseline, and knowledge about how ICS systems work, Continuous Threat Detection employs advanced pattern matching techniques; generating rich alerts when anomalous activity or critical changes occur. Continuous Vulnerability Monitoring With deep insights into the ICS environment, CTD enables users to proactively identify and fix configuration and other network hygiene issues that can leave your network vulnerable to attacks. Leveraging proprietary intelligence, the system continuously monitors the network for new known vulnerabilities – providing precise CVE matching down to the firmware versions for industrial devices.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
7
10
logo
Offer a reference bonus
1.70

Claroty Platform

Claroty’s integrated ICS suite protects the safety of people, assets, and critical processes from  cyber-attacks. The platform provides security teams with extreme visibility into industrial control networks, real-time monitoring, network segmentation, control over employee and 3rd party remote access, and integration with existing SOC, cybersecurity and network infrastructure. Claroty Platform
  • Provides extreme visibility into ICS Networks
  • Identifies security gaps – including known and emerging threats and vulnerabilities
  • Automatically generates current state of OT process-level communications and presents  an ideal network segmentation strategy
  • Detects security posture changes
  • Enables proactive threat hunting with actionable threat information
  • Secures, monitors, and records remote connections to ICS assets
Protect. Proactively discover and eliminate vulnerabilities, misconfigurations and unsecure connections. Respond. Receive context rich alerts for  rapid triage and investigation,  and automate response using  existing network infrastructure. Detect. Continuously monitor and detect malicious activity and high-risk changes throughout the  attack “kill-chain”. Control. Implement network segmentation  and manage remote access by  enforcing granular access policies  and recording sessions. The Claroty Platform support the following levels of cyber security: Passive:
  • Continuous, real-time monitoring of OT Networks
  • Rapidly discover network communications and asset details down to the I/O level
  • Field Proven and 100% safe for OT networks
Active:
  • Precise, periodic queries of OT and IT Assets
  • Safely query ICS and non-ICS assets for enhanced visibility into asset configurations
  • Enhanced context for alerts and vulnerabilities
... Learn more
-
ROI-calculator
Configurator
ROI-
-
16
20
logo
Offer a reference bonus
0.00

Coronet SecureCloud

True cloud security must ensure users are authenticated, that the device used is not compromised, that the network used is safe, and yes, that the user behavior (Access, downloads, uploads, collaboration, reporting) is allowed. To ensure true cloud security, organizations must purchase, integrate, and operate multiple platforms - which is very expensive, very complicated, labor intensive, and extremely time consuming. SecureCloud platform tackles this problem by providing continuous, real time visibility, control and remediation, Coronet SecureCloud ensures that corporate data is used only by trusted users, using trusted devices, connecting through trusted networks to trusted cloud services.

Threat Protection

  • Ensure Control over who has access to the cloud platforms, and where from
  • Ensure GDPR, HIPPA, SOX, compliance, and detect PII, PHI, and EDR automatically
  • Block compromised devices from accessing corporate data in the cloud resources
  • Control what users can do, and who they can collaborate with
  • Prevent malware spread through cloud usage (such as file sharing)
  • Provide visibility into activity in the cloud, the devices used, and the data that was shared
  • Detect and mitigate advanced cloud-to-cloud attacks

SecureCloud device authentication

With SecureCloud, an organization can not only enforce fine-grained access control to a cloud service, but also create and enforce a policy that prohibits access from unmanaged devices with no active Coronet agent running. SecureCloud uses federated user authentication processes, such as SAML, that put the SecureCloud service in the path of SaaS applications. Each authentication request is steered to the SecureCloud authentication proxy that performs pre-authentication risk assessment based on user, device and service security postures and makes context-based access decisions.

Location based defense

Many organizations require that sensitive information and services only be accessed on premises or in secure locations. SecureCloud includes sophisticated location resources management and turns raw geo-location data into geo-spatial intelligence, leveraged in access control, threat prevention and data control.

Threat prevention

Additionally, the administrator can mark a named location as trusted or risky (white and black list). For a conditional access policy, the trusted or risky locations are yet another filter options available for conditional access policy definition. Named locations are also important for the reduction of false positives during detection of impossible travel and atypical locations risk events. SecureCloud identifies, mitigates, and automatically remediates threats across cloud services. It monitors activity patterns in the cloud, determines the behavioral models and establishes baselines. Upon connection of a cloud service, all cloud activity is scored according to various predefined risk factors. SecureCloud inspects every user session and takes automatic remediation actions when something happens that is different from either the baseline or from the user’s regular activity. In this manner, SecureCloud continues evolving its models as it observes new and often unusual behavior without human intervention. These capabilities set SecureCloud apart from traditional approaches that require an unreasonable number of manual updates to ensure accurate threats detection.


... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
13
6
logo
Offer a reference bonus
0.00

Datiphy Enterprise Solution

Discover breaches as they unfold, not months later. Current breach discovery gap = 120 days.


Datiphy platform provides industry leading end-to-end data transaction analysis to detect breaches as they unfold. Datiphy automates the extraction and indexing of key data assets from billions of data transactions per day, allowing instant visibility and detailed forensics to the complete data life-cycle. Unlike traditional policy and perimeter based security tools that only provide point protection and lack context, Datiphy provides users with a unique DNA profile of each transaction directly from the data’s point of view.

Each asset within the data DNA profile is automatically indexed against all other transactions. The powerful indexing engine identifies relationships that provide the critical context of how sensitive data is living and being accessed within the enterprise.The Datiphy platform is the first true data-centric audit and protection tool.

Features

  • Data DNA & Scientific Behavior. Every data transaction has a unique series of assets. Datiphy extracts these data assets for every transaction and indexes them in real time. Scientific relationships among the assets are built and their behavior base-lined. Because every transaction is being surveyed vs a sample, any change in behavior is immediately sensed and false alarms are eliminated.
  • Deep Forensics to Avoid Disaster. Think of Datiphy as the data version of a DVR. Detailed forensics, indexed in real time, allow you to see your sensitive data in action as it flows in and out of the enterprise. Datiphy users can replay events to study the tactics and build policy against similar future attacks or alerts for further discovery.
  • Cross-Silo Policy Management. Business processes constantly transpose data across multiple silos. This massive data generation and usage is rendering current methods of data security governance obsolete. Datiphy users build and manage data-centric security policies to coordinate controls across these data silos.
  • Protect Your Brand Reputation. When breach details develop in the media, it is clear organizations struggle with knowing exactly what has been taken. Datiphy detects the breach as it unfolds and teams can react immediately. The damage is limited and executives will know exactly what has been compromised.
  • Who is Hiding? Once a user is inside, the User ID disappears and the application server credentials are all that communicate with the database. This is a normal behavior that is often exploited by attackers. Datiphy’s patented user mapping technology will identify these users and map their actions from the initial HTTP request through the back-end database response.
  • Threat Intelligence & Log Data Merged. The problem with log data is it is overwhelming and lacks relevance. The problem with threat intelligence is most people don’t know what to do with it. Datiphy bridges the gap, giving log data intelligent context and making threat intelligence actionable. Enterprises gain data-driven visibility into the critical information needed to help detect targeted, dynamic, and stealthy attack methods.
  • See Relationships with Context. Many tools will provide a glimpse into your data assets, but they lack the complete story. With Datiphy not only will you see the relationships among data assets, but you will also have the complete context in which those assets interact.
  • See Data Changes. Sometimes accidents happen. Because Datiphy records the details of every data transaction, you can go straight to the event to see what happened and take the appropriate steps for a complete and fast restore.
  • Search Any Events Instantly. Because Datiphy indexes the elements of every data transaction as it occurs, events are easy to find and the forensics behind them are instantly available. Incident Response teams now have instant root cause forensics at their fingertips. Compliance Team audit tasks become fast and simple. Searching and reporting the who, what, when, where, and how for any event or data asset is a breeze.
  • See Those Who Observe Data. The pool of read privileges are much larger than the pool of write. Datiphy records the trails of those that take a look at sensitive data, regardless of whether change or take it.
  • Mean Time to Verification (MTTV). Too much alert overload and threats go uninvestigated. With Datiphy, responding to alerts with relevant detail in real- time enables teams to validate real threats quickly and conclusively.

 

  • Mean Time to Response (MTTR). Datiphy will eliminate false positives that waste precious time. By focusing on just the facts, teams investigate faster and provide less time for attackers to cover their tracks.

 

  • Mean Time to Resolution (MTTR 2). Discover compromises as they happen and see the relationships among all similar suspicious behavior. Stopping the attack is only part of the job; with Datiphy context, ensuring it cannot happen again finishes the job.



... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
5
13
logo
Offer a reference bonus
1.40

FireEye Network Security (NX)

By leveraging FireEye’s unique technologies and threat intelligence, FireEye Network Security detects what other security solutions miss, providing holistic security from the perimeter to the network core. Ideal for next-generation networks that need flexible and scalable deployment options, FireEye Network Security offerings provide strong security for a myriad of environments and customer needs. FireEye Network Security is designed for high-performance, pervasive and consistent protection against threats across your organization with integrated security workflow and actionable contextual intelligence. It enables you to:
  • Accurately detect and immediately stop attacks that evade other security devices, including file-based sandboxes
  • Understand and prioritize critical alerts with reliable execution evidence and contextual insights
  • Proactively defend and investigate threats with tactical intelligence from FireEye or a third party using the Structured Threat Information eXpression (STIX) format as well as contextual and strategic threat intelligence
  • Deploy Network Security with integrated all-in-one hardware appliances or with a scalable and flexible on-premise or cloud-based distributed model
  • Future-proof your investment with an extensible, modular architecture
  • Provide your Microsoft Windows and Apple OS X users with the same level of threat protection
  • Achieve quick protection with machine-, attacker- and victim-based intelligence applied as updates to your defenses every 60 minutes
  • Shorten the solution payback period by eliminating the operational cost of triaging alerts manually
  • Integrate and automate your security workflow to easily prioritize, investigate and respond to alerts across different threat vectors
... Learn more
ROI-calculator
Configurator
ROI-
-
15
19
logo
Offer a reference bonus
0.00

FireEye SMARTVISION

FireEye SmartVision Edition is a network traffic analysis (NTA) solution that detects suspicious lateral traffic within an enterprise network. Unlike other network security solutions that sit at the perimeter to thwart malicious incoming attacks, FireEye SmartVision Edition can be deployed throughout the network — at the core, across network segments and in front of key server assets — to detect malicious internal traffic. With FireEye SmartVision Edition, security analysts and administrators gain new insight and visibility of suspicious lateral traffic that firewalls and other security gateways miss. By using easy to deploy, lightweight sensors working in conjunction with FireEye’s industry - leading Cloud MVX™ technology, customers can scale SmartVision Edition visibility across the entire network — from the data center to remote branch office locations. At the heart of SmartVision Edition is advanced threat detection software, which includes an advanced correlation and analytics engine and a machine learning module to detect attempted data exfiltration, bolstered by 120+ intrusion detection rules that identify weak indicators of compromise Benefits
  • Detects formerly undetectable suspicious lateral traffic

  • Decreases time to detect postbreach activities

  • Provides flexibility to scale throughout the entire network

  • Enables visibility into network segmentation initiatives

  • Improves network forensics and incident response

  • Reduces attacker dwell time

Components of SmartVision edition Three components are required to enable SmartVision Edition:
  1. A minimum of one or more SmartVision Sensors (hardware or virtual)

  2. Connection to a FireEye MVX engine (either on-premise, Smart Grid or via Cloud MVX*)

  3. FireEye OS release 8.1.2 or greater with SmartVision activated

... Learn more
-
ROI-calculator
Configurator
ROI-
-
14
19
logo
Offer a reference bonus
2.00

Hideez Authentication Service

Hideez Authentication Service is a comprehensive security solution designed to meet the needs of businesses of all sizes. The service includes a range of featured to enhance security and streamline access management, multi-factor authentication, passwordless SSO and other security tools.

With Hideez Service, multi-user organizations can try passwordless authentication and contactless desktop logins with a mobile app (Hideez Authenticator), or manage all of their passwords, securely storing them in encrypted hardware vaults (Hideez Keys). This helps to reduce the risk of password-related cyber threats, such as phishing and credential stuffing.
Hideez Service is a powerful security solution that can help you enhance your security posture and reduce the risk of cyber threats. 

Learn more: https://hideez.com/pages/hideez-authentication-service
Try for free: https://share.hsforms.com/1ZDkB4l-YSy-1rS3yKD4N9w2zlyp
... Learn more
-
-
ROI-
-
0
18
logo
Offer a reference bonus
0.00

iSID Industrial Threat Detection

Radiflow’s iSID Detection & Analysis Platform provides proactive cybersecurity for critical infrastructures through non-intrusive monitoring of distributed production networks for changes in topology and behavior.
iSID’s multiple security engines offer capabilities pertaining to specific type of network activity: modeling and visibility of OT and IT devices, protocols and sessions; detection of threats and attacks; policy monitoring and validation of operational parameters; rules-based maintenance management; and networked device management.
iSID employs Radiflow’s iSAP Smart Collectors, installed at distributed networks’ remote sites, to collect, compress (to prevent network overload) and send over GRE all LAN traffic from the local switch, using port mirroring to a centrally installed iSID over VPN tunnels.
iSID allows for different modes of deployment, allowing organizations to optimize their cyber-security expenditure: on-site at the industrial (ICS/SCADA-based) facility; at the operator’s central monitoring location; or at an MSSP’s SOC (Security Operations center) using the iCEN management platform for multiple instances of iSID.

... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
3
11
logo
Offer a reference bonus
0.00

Ivanti Device Control

Data leakage caused by the accidental or sometimes malicious use of removable devices and/or removable media has reached alarming levels. Ivanti® Device Control enforces security policies on removable device usage and data encryption. The solution centralizes management of devices and data using a whitelist / “default deny” approach, plus it provides an additional layer of protection against malware introduced via physical means. Protect Data from Loss or Theft With more employees working remotely, access is required from outside the network. But the potential impact of data loss, be it accidental or malicious, is a very real concern. Today, removable media / devices are the most common data leakage routes—no file copy limits, no encryption, no audit trails, and no central management. Ivanti Device Control enables the secure use of such productivityenhancing tools while limiting the potential for data leakage and its impact.

Key Features Whitelist / “Default Deny” Assigns permissions for authorized removable devices and media to individual users or user groups. By default, those devices / media and users not explicitly authorized are denied access. Policy-Enforced Encryption for Removable Storage Centrally encrypts removable devices (such as USB flash drives) and media (such as DVDs/CDs), plus enforces encryption policies when copying to devices / media. Data Copy Restriction Restricts the daily amount of data copied to removable devices and media on a per-user basis; also limits usage to specific time frames / days. File Type Filtering Controls file types that may be moved to and from removable devices / media on a per-user basis; helps limit malware propagation. Centralized Management / Administrators’ Roles Centrally defines and manages user, user groups, computer and computer groups access to authorized removable devices / media on the network. By default, those devices / media and users not explicitly authorized are denied access. Temporary / Scheduled Access Grants users temporary / scheduled access to removable devices / media; employed to grant access “in the future” for a limited period. Context-Sensitive Permissions Access / usage policies remain enforced regardless of connection status, and can be tailored whether the endpoint is connected to the network or not. Role-based Access Control Assigns permissions to individual users or user groups based on their Windows Active Directory or Novell eDirectory identity, both of which are fully supported. Tamper-proof Agent Installs agents on every endpoint on the network. Agents are protected against unauthorized removal—even by users with administrative permissions. Only Device Control Administrators may deactivate this protection. Flexible / Scalable Architecture Provides organization-wide control and enforcement using scalable client-server architecture with a central database that is optimized for performance. Supports virtualized server configurations. How Ivanti Device Control Works
  1. Discover all removable devices that are currently connected or have ever been connected to your endpoints.
  2. Assess all “plug and play” devices by class, group, model, and/or specific ID and define policy through a whitelist approach.
  3. Implement file copy limitations, file type filtering, and forced encryption policies for data moved onto removable devices.
  4. Monitor all policy changes, administrator activities, and file transfers to ensure continuous policy enforcement.
  5. Report on device and data usage to document compliance with corporate and/or regulatory policies.
Discover the Benefits of Ivanti Device Control
  • Protects data from loss / theft
  • Enables secure use of productivity tools
  • Enhances security policy enforcement
  • Delivers precise control with access limits
  • Prevents malware infiltration via physical means / mapping of centralized and decentralized management structures
  • Allows for monitoring of all file transfers to printers and physical media
... Learn more
-
ROI-calculator
Configurator
ROI-
-
0
0
logo
Offer a reference bonus
0.00

Ivanti Workspace Control

Controlling User Access while Delivering a Personalized Experience IT organizations must balance control of applications, services, and assets with enabling personalized user access. What apps and services do workers need? What printers should they have access to? What resources should be blocked if they’re on an unsecure public network? IT teams typically handle these issues manually, often relying on scripts that must be managed and maintained, overloading the team and preventing them from working on more strategic projects. The results are often:
  • Delays in providing workers access to the digital resources they need
  • Inadequate definition and enforcement of access policies—especially restriction of privileges when users work from non-secure devices or locations
  • Valuable IT staff time consumed by routine administration
These problems impact the business in the form of lost productivity, security risks, poor compliance, user frustration, high IT expenses, and compromised user productivity. Ivanti® Workspace Control, powered by RES, allows IT to centrally manage and control the user workspace across physical, virtual, and hybrid environments. Workspace Control drives user productivity by providing workers with a familiar and seamless experience that adjusts to changes in their work context.

Key Feature: Easy Workspace Personalization Workspace Control lets IT create a highly personalized user workspace for workers based on what they need to do their jobs—and what they can access based on IT and corporate policy.

Key Feature: Context Awareness Allows IT to apply the appropriate policies to each user’s desktop session, whether that session is delivered via VDI, app virtualization, or conventional thick-client architecture.
Context rules detect aspects of the user’s current state related to access policies (like location, network connection type, device type, time of day, etc.) and controls access accordingly.

Key Feature: Web-based Management Workspace Control provides IT with an easy-to-use, webbased interface for managing user and application security settings and allowing the IT helpdesk to troubleshoot the desktop configuration. Key Feature: File Certificate-based Application Whitelisting File certificates allow IT to create rules to whitelist applications from a specific vendor or product name using the certificates of signed executables—providing the same level of security as file hashes, but with fewer rules and a lot less maintenance.

Key Feature: Application Whitelist Monitor Simplifies security whitelisting across a large, dynamic application set by automating the generation and maintenance of hashes and file certificates.

Transform Digital Workspaces Ivanti Workspace Control is an ideal complement to VDI, mobility, and other digital workplace transformation strategies, since it provides an automated, policy-based way of mapping individual users to their digital workspaces across devices and delivery platforms. Users can roam seamlessly across hybrid environments for full productivity. And, because Workspace Control decouples the desktop experience from underlying infrastructure, IT upgrade projects are easier to execute and less disruptive to users.

Deliver a Consistent User Experience Workspace Control helps IT provide a consistent user experience across desktops, laptops, tablets, and smartphones—while still applying the appropriate resource limitations as workers move from office to home to the road.

Regulatory and Corporate Compliance Whether it’s meeting software licensing agreements or adhering to regulatory restrictions, Workspace Control allows IT to set, enforce, and report on granular policy rules at the user level. IT gains control over user behavior while still providing the necessary access to resources to keep users productive, plus the ability to document and demonstrate compliance.

Citrix XenApp and XenDesktop Support Workspace Control is compatible with Citrix XenApp/XenDesktop 7.15 LTSR.

Updated macOS and Linux Support The macOS and Linux agents have been updated to support the latest releases of macOS, CentOS, and Red Hat Enterprise Linux.
Ivanti Workspace Control reduces the complexity of managing the user workspace to deliver:
  • A more productive and engaged workforce
  • Improved corporate and regulatory compliance
  • Lower cost of IT operations
  • Better allocation of IT staff and skills
  • Greater organizational agility
  • Simplified infrastructure upgrades
... Learn more
ROI-calculator
Configurator
ROI-
-
0
0
logo
Offer a reference bonus
0.00

Leidos Arena Insider Threat Identification

PROTECT YOUR BUSINESS WITH ARENA INSIDER THREAT IDENTIFICATION (ITI)

Traditionally, organizations believe that network monitoring tools were sufficient to detect an insider threat. But network monitoring only captures the individuals’ virtual data or digital trail – what systems an individual accesses, when they view and download files, send emails, access the web, and log on and off the corporate network. Many times these activities are not found early enough or simply not identified at all.

WHY INVEST IN AN INSIDER RISK SOLUTION?

  • Protect critical assets and prevent loss of intellectual and proprietary property, confidential data or customer information
  • Ensure regulatory compliance, specifically for those in the defense industrial base, financial, and healthcare industries
  • Avoid immediate or future loss of revenue
  • Maintain customer and shareholder confidence
  • Avert critical system or service availability disruption
  • Prevent overall harm to an organization’s brand image and reputation
  • Deter potential insiders
The Arena ITI solution provides organizations of any size with proactive identification of potential insider threat activity, built on industry-leading experience in counterintelligence. This award-winning solution takes a holistic approach to detecting insider threats, seamlessly integrating structured and unstructured contextual information, such as performance reviews or employee information access, as well as data from cyber monitoring applications to provide a highly robust and effective insider threat detection solution.Arena ITI analyzes individuals’ anomalous IT activities with their non-IT behaviors in a single platform to produce faster, highly accurate, insider threat detection by:
  • Continuously ingesting intelligence from disparate company data sources
  • Aggregating data through predefined models and scoring
  • Drilling down for advanced analysis and further investigation

THE ARENA ITI ADVANTAGE

  • Integrates existing enterprise data with behavioral models, and continually analyzes the data for indicators that an individual may be putting the company at risk
  • Proactively alerts your team of at-risk individuals to protect the organization
  • Combines an individual’s cyber footprint with non-cyber behavioral data for an accurate risk profile
  • Gives analysts the ability to evaluate relationships between all data sets through a built-in link analysis tool
  • Provides an easy-to-use interface and threat modeling capability customized to your specific industry, organization, and employee demographics
    Delivers multi-dimensional views of data, in a variety of graphical and statistical outputs, easily assessed in minutes
As the workplace becomes more complex and insider risks increase, organizations must ensure they can detect anomalies and prevent incidents before they happen. This requires continuous monitoring, continuous evaluation of both human and IT-centric behavioral indicators and evaluation of individual attributes. Leidos is your trusted partner to ensure the protection of your company’s critical assets and help you prevent an insider incident before it occurs.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
10
2
logo
Offer a reference bonus
0.00

Prevalent Third-Party Risk Management Platform

With cyber attacks originating from third parties on the rise, and privacy concerns driving new regulations, it’s critical to ensure that your suppliers can securely manage sensitive systems and data. However, manually collecting, maintaining and analyzing risk status is inefficient, error-prone and costly.

Simplify,Automate,Scale.

The only purpose-built, unified platform for third-party risk management

Delivered in the simplicity of the cloud, the Prevalent Third-Party Risk Management platform combines automated, standardized vendor assessments with continuous threat monitoring, assessment workflow, and remediation management across the entire vendor life cycle. The solution is backed by expert advisory, consulting and managed services to help you optimize and mature your vendor risk management program.

Assess

  • Measure compliance with data security and privacy requirements via automated assessment, review, analysis, remediation and reporting.
  • Leverage 50+ templates or build custom surveys
  • Automate the end-to-end assessment process and alleviate tedious manual labor
  • Assess vendor compliance with ISO 27001, NIST, GDPR, CoBiT 5, SSAE 18, SIG, SIG Lite, SOX, NYDFS, and other regulations and frameworks

Monitor

  • Gain an outside-in view of risk with continuous cyber and business monitoring, notification of critical issues, and remediation guidance.
  • Combine vulnerability scanning with external threat intelligence to uncover IP threats, phishing events, and data breaches
  • Identify operational, financial, legal, and brand risks with OSINT business intelligence
  • Integrate outside-in scoring with inside-out assessment for a complete view of risk

Share

  • Access shared libraries of pre-submitted, standardized assessments to quickly check risk scores and augment 1:1 assessment activities.
  • Prevalent Exchange: cross-industry vendor data
  • Legal Vendor Network™:the industry standard used by 50%+ of top U.S. law firms
  • Healthcare Vendor Network™:exclusive partner to H-ISAC Shared Services

Key Benefits

Visibility

Gain a 360-degree view

Identify IT and business exposures with inside-out assessment and outside-in monitoring, eliminating coverage gaps and informing risk-based decision making.

Efficiency

Streamline TPRM & reduce costs

Speed assessments and remediation with bi-directional workflow, document/evidence and task management. Equip vendors with dashboards for managing and addressing risks.

Scale

Expand and mature your program

Prevalent’s Risk Operations Center (ROC) and Professional Services teams will partner with you to rapidly implement, scale and customize your end-to-end TPRM program.

Reporting

Tailor risk insights & trends

Generate detailed vendor risk registers, compliance mapping reports, remediation guidance and executive overviews. Review full audit trails and drill down to specific controls and risks

Remediation

Utilize actionable guidance

Categorize vendors by risk level and importance to the business. Share remediation recommendations and implement fixes, with full audit trails for all communications

Compliance

Address assessment and monitoring requirements

Comply with GDPR, HIPAA, NIST SP 800 & CSF, ISO 27001/ 27002/27018, EBA Guidelines, FCA FG 16/5, FFIEC IT Exam Handbook, NY DFS 23 NYCRR 500, OCC Bulletins and more

... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
14
5
logo
Offer a reference bonus
0.00

Singular Security’s Privileged Access Management

Reduce Breach and Compliance Risk with Privileged-Access Management (PAM)

There is an epidemic of risk sweeping the nation, quietly threatening the security and compliance of organizations of every size and type: the abuse and unauthorized access of high-privilege network accounts and credentials. We say ‘quietly’ because the problem, though pervasive, is largely going unnoticed.

Risk, Vulnerability and Loss of Control

In a secure environment, high-privilege accounts are reserved exclusively for network administrators and other leaders to manage access and oversight of sensitive information and resources necessary for everyday operations. Lately, however, organizations have lost control over which individuals are allowed to use these powerful accounts.  In many cases, credentials meant for one responsible party are being shared among multiple users, thus eliminating management’s ability to monitor account usage and hold individual users accountable for their account access and activity. As a result, organizations are left vulnerable, exposed to serious compliance violations, privacy breaches, data theft and fraud.  Reducing this exposure and creating a stronger, more closed security and compliance posture must include a strategic monitoring and management solution.

Automated Privileged-Access Management

Singular Security’s automated Privileged Access Management (PAM) solution provides the control, auditing and compliance required for securing and managing administrative accounts, as well as other risky account types, such as shared accounts and temporary accounts. Through flexible, powerful features, Singular Security’s PAM solution provides a simple, cost-effective capability for improving security and automating privileged compliance:
  • Provides accountability, control and usage-tracking back to specific users and privileges across multiple shared accounts.
  • Discourages casual use of privileged accounts for routine tasks by recording activity and making access subject to the approval and review of managers.
  • Accelerates and simplifies audits by storing data that can be easily incorporated into compliance reports.
  • Eliminates the need to hardcode administrative IDs and passwords within scripts and programs.
  • Automatically documents the compliance process by detailing who can perform administrative tasks and when, as well as who approved their access and the rationale and approval history for each account.

Benefits: Why You Need Privileged Access Management Right Now

Control. PAM provides the oversight needed to help prevent the risk of compliance violations, privacy breaches and fraud associated with shared accounts. Compliance. Helps ensure regulatory compliance through preventive, detective and corrective controls, as well as auditing of those controls and all access privileges. Productivity. Improves productivity and the user experience by automating the management of access to privileged and shared accounts. Accountability. Establishes accountability by enforcing consistent policies for acquiring access to accounts. Visibility. Eliminates the risk of anonymous logins to privileged and shared accounts, regardless whether the systems and applications are on-premise, hosted or SaaS. Flexibility. Enables access to highly privileged accounts only when needed. Responsiveness. Provides agility to quickly accommodate changed business processes.

... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
9
3
logo
Offer a reference bonus
0.00

UL 3DS Self Test Platform

Digital commerce authentication through the new EMV® 3-D Secure protocol UL self-test platform for 3DS: Promoting compliance testing for 3D-secure technology

Go beyond compliance testing with end-to-end, real-life 3-D Secure flow simulation and validation

EMV® 3-D Secure (3DS) certification is the first step in 3DS solution success. That’s why UL’s 3DS Self-Test Platform is more comprehensive than ever. Platform now provides testing and compliance services for 3-D Secure, plus real-life, end-to-end simulation and validation across numerous payment scenarios. This plug-and-play platform allows different components to be tested in a scalable and automated user interface/user experience(UI/UX) environment.

Improve development time and go-to-market speed

 3DS Self-Test Platform is a configurable and versatile web-based platform that simulates the entire 3-D Secure ecosystem based on the EMV 3-D Secure protocol and core functions specification. It offers you the ability to debug, test, and verify compliance before submitting test results for formal approval. This can help speed up development and go-to-market time. The platform provides:
  • Single-solution testing environment and formal approval services
  • Comprehensive 3DS approval process support
  • Enhanced debugging features and interface
  • Guaranteed up-to-date EMV 3DS specifications
  • EMVCo regulatory and specification compliance
  • European Payments Service Directive 2 exemptions for Strong Consumer
  • Authentication (SCA)

Simulate and verify from cart-to-checkout

UL Merchant Simulator within the Self-Test platform offers interoperability and user experience testing for 3DS components. It allows you to test in an end-to-end environment across the acquirer, interoperability and issuer domains. You can simulate a real web shopping experience allowing you to buy goods and validate the UX of a 3DS flow. You can also select various payment cards to trigger challenge and frictionless flows in different browser and app interfaces across multiple authentication methods.

UL Merchant Simulator helps promote a successful 3DS experience:

  • Test across the three domains: acquirer, interoperability, and issuer
  • Helps accelerate availability, enhance reliability, and improves performance
  • Validate product interoperability between vendors, merchants, and banks Pretest payment brand protocol extensions
  • Gain data visibility for the proper collecting and scoring of devices and users
  • Test user interface experience for EMV 3DS events

Testing applications

Replace any simulated components with a certified product for interoperability testing.
3DS vendors, PSPs and merchants:
  • Test SDKs, website and mobile apps against an EMV 3DS certified server
  • Test server against EMV 3DS certified SDKs within browsers, iOS and Android clients
Test against functional DS and an issuing bank’s ACS3DS vendors and payment networks:
  • Test against EMV 3DS certified merchant requester (server and SDKs for browser, iOS and Android) and an issuing bank’s ACS 3DS vendors and banks
  • Test against the DS and an EMV 3DS certified merchant requester (server and SDKs for browser, iOS and Android)

Empowering trustworthy commerce

With a focus on today’s realities and tomorrow’s needs, UL provides the trusted and critical expertise that is required in an interconnected and cashless world. Company's payment expertise enables businesses to implement innovations that guarantee regulatory compliance, maintain customer trust, and increase market access



... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
9
5
logo
Offer a reference bonus
1.40

UserGate Proxy & Firewall

Control Internet Access. Protect from Advanced Threats. UserGate Proxy & Firewall is an easy to use and affordable software alternative to numerous hardware gateway security appliances. It is used by more than 40,000 small and medium sized businesses and distributed enterprises across the globe. Network Firewall, IDPS, and Router Enforce uninterrupted connectivity, network access controls, and regulate Internet traffic. Keep viruses, worms, Trojans, and spyware from infesting your network. Guarantee the bandwidth levels required to serve business-critical applications. Monitoring User Internet Activity Control access to websites and enforce any reasonable corporate policy. Link the headquarters to remote users and branch offices through a Secure VPN connection Product Overview UserGate Proxy & Firewall is an all-in-one gateway security solution combining a network firewall, router, gateway antivirus, intrusion detection and prevention (IDPS), VPN server, web filtering, reporting and statistics and other important functions. It allows you to manage network traffic, optimize bandwidth, and provide Internet access control. How does it work? UserGate Proxy & Firewall can be installed on any Windows-based machine and works as a web security gateway. It provides Internet access sharing, web security, and traffic management. UserGate works basing on user account and applicable policies. The product lets administrators control traffic flow and trace web pages visited by employees. Numerous policies can be used to grant or restrict access to specific website categories, control downloads or application use, set traffic quotas, and keep detailed statistics.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
8
10

The ROI4CIO Product Catalog is a database of business software, hardware, and IT services. Using filters, select IT products by category, supplier or vendor, business tasks, problems, availability of ROI calculator or price calculator. Find the right business solutions by using a neural network search based on the results of deployment products in other companies.