View

Sorting

Products found: 224

logo
Offer a reference bonus
0.00

802 Secure AirShield

The 80% of edge computing is wirelessly enabled today across devices, networks, and IoT. This evolution requires a new level of visibility across not only the IT network but the surrounding Physical environment (off-network systems). Gartner and NIST refer to this as Cyber-Physical Security. The lack of Physical visibility, management, and security exposes organizations to risks including unmanaged, Shadow IoT, and adversarial devices such as wireless thermostats, Smart TVs, spy cameras, drones, rogue cell towers, wireless storage devices, and much more. AirShield Solution 802 Secure’s AirShield is an autonomous and non-intrusive wireless monitoring solution that provides immediate visibility and protection across the Cyber-Physical space. AirShield provides scans across multiple wireless protocols and frequencies to detect wireless devices and networks and protect against misconfigurations, Shadow IoT, unknown and unmanaged IoT devices, and previously undetected adversarial attacks. This is accomplished using wireless deep packet inspection, situational awareness, zero trust security, anomaly detection, machine learning, and behavioral analysis.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
12
11
logo
Offer a reference bonus
0.00

Abatis HDF

Abatis HDF is a host-based software-only solution that is implemented as a kernel driver on Windows platforms. It intercepts and mediates file write access to the computer’s permanent storage e.g. local hard disk, network shares and removable storage devices such as USB stick and external disk. It is designed to help enforce system and file integrity without complex management overheads. It achieves this security objective by exercising robust access control over the writing of executable files and user-defined files (protected files) to a computer. It protects against unauthorized modification and denies unauthorized write operations. While HDFblocks unwanted executables by default, the HDF system administration can define files for integrity protection according to the computer’s roles. Ideally, Abatis HDF should be deployed on a newly installed ‘clean’ operating system. From this secure initial state (baseline), Abatis HDF will prevent malware infection than on. For most corporate environments, Abatis HDFis rolled out in stages and there may be extant undetected infections on systems –often referred to as Advanced Persistent Threats (APTs). Abatis HDF’s unique operation and extensive audit log allow the malware to be identified. Abatis HDF can also reveal rootkit infections and facilitates the subsequent removal of such programs. Features:
  • Defeats zero-day malware, rootkits, Trojans, APTs and viruses/worms
  • Protects legacy and new operating systems from Windows NT4 to Windows 7
  • Has a tiny software footprint(less than 100KB)that requires no ongoing updates
  • Is extremely fast in operation
  • Prevents exploitation of Alternate Data Streams (ADS)
  • Protects all permanent storage on the device, thereby ensuring no threats can penetrate
  • Is non-signature-based protection for Windows and Linux
  • Provides anti-malware and anti-hacker protection
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
16
7
logo
Offer a reference bonus
0.00

Accelerite Concert IoT

Build an IoT service-oriented application ecosystem, optimized for your market and enriched by your
data. Concert IoT framework lets you create IoT service-oriented apps with IoT PaaS capabilities,
allowing partners and developers to quickly innovate and enrich your ecosystem. Concert IoT Framework
  • Visual drag and drop creation of real-time service-oriented IoT applications (SOAIs) and dashboards allow anyone to innovate — with minimal coding
  • Share service-oriented IoT application APIs throughout the partner ecosystem as a managed platform as a service (PaaS)
  • Payments and settlements solution monetizes the service-oriented IoT apps, calculating complex, multi-partner settlements
  • Cloud complementary: Deploys on and complements the IoT message ingestion and analytics stacks of major cloud PaaS — drastically reduces development time and effort
  • Provides non-data scientists with the ability to easily generate insights and reports
One Framework for Your Evolving IoT Product Development
  • Simple, GUI-based design of real-time event logic and enterprise data model
  • Prevents cloud provider “lock-in.” Apps can be rapidly recompiled for different cloud vendor-specific data ingestion, storage and distributed computing APIs
  • Build an Ecosystem: Supply controlled access to the IoT services you develop
  • Provides non-data scientists with the ability to easily generate insights and reports
  • Secure communications with IoT devices and gateways
  • Payments module enables revenue generation from your service
  • Reduce site visits with remote configuration and management of devices and gateways
  • Settlements layer lets you share revenue with your IoT solution partners
  • Multiple IoT protocols (MQTT, LWM2M, 3GPPCoAP, XMPP, HTTP) support a wide choice of devices
  • Optional turnkey IoT application development services layered atop Concert platform available from Accelerite experts
  • Web services APIs and IDE for SW developers
  • Prevents cloud provider lock-in
  • Build an ecosystem: Supply
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
9
15
logo
Offer a reference bonus
0.00

achelos IoT

The Internet of Things is transforming how the world works, affecting markets and industries on a global scale. It represents the convergence of the virtual and the physical worlds by providing the interconnection between distributed device networks and data-oriented applications. These large, comprehensive and connected networks remain susceptible to security challenges. Any risk at a single point can endanger the entire system and lead to non-compliance and threats to data security, system integrity and service availability. IoT architecture Existing and emerging IoT concepts may differ in their approach, but they all share three basic domains: the devices, the network and the platform with related applications. Security of these domains should not be considered an afterthought. Using high-level cryptography it should be designed from the beginning as a fundamental element across any IoT deployment. At achelos IoT we understand that a secure system is the sum of many parts. Our solutions focus on three specific areas: compliance and robustness of communication channels, secure management of connectivity credentials and embedded high-security operating systems and applications. Secure connectivity management achelos IoT offers network operators, OEMs and large IoT service providers a GSMA-compliant, integrated solution for secure remote provisioning of mobile subscriptions for network authentication. The platform enables management of embedded SIMs (eSIM) and can similarly be used to manage traditional SIM cards, supported by purpose-built on-card applications. We can easily enable any customer interested in trying out the eSIM technology with an out-of-the-box deployment in AWS (Amazon Web Service). Our modular connectivity management components and their interoperability ensure that network growth, scalability and future releases and technology standards can easily be accommodated; from GSM, UMTS and LTE to 5G. Protocol compliance & robustness The Internet of Things is based on many new software developments. This requires security by design approach and a holistic view on security to support the authentication, authorization and privacy of data. Hence the data has to be protected along the whole value chain of IoT business models. TLS and IKE/IPsec are de-facto standards for secure networks with the aim of protecting data. Robust implementation and correct use of libraries are a major challenge with the variety of options being so extensive that loopholes for attackers easily arise during integration and later configuration. achelos IoT provides powerful test tools to find gaps and errors, safeguarding that network connections are secure according to well-established standards for different industries such as health, transportation and energy. Security consulting and services achelos supports customers to assess and to improve the security of their overall IoT system. The Service is based on the GSMA IoT Security Guidelines (CLP.12 for IoT Service Ecosystems and CLP.13 for IoT Endpoint Ecosystems) and the GSMA IoT Security Assessment Checklist (CLP.17). Embedded development At achelos IoT, we have developed a number of high security operating systems for the international market, using a variety of system architectures, IC’s and cryptographic libraries for both contact-based and contactless products. We provide various embedded simulations and test products to ensure that the quality requirements of our clients are fulfilled to the highest standard by executing module, integration and system testing. Based on our profound OS expertise, we are also a trusted partner when it comes to the development of applications for embedded systems covering a diverse set of market segments. IoT stakeholders Security of the IoT ecosystem relies upon the collaboration of a number of stakeholders throughout the lifecycle of all IoT assets: from planning and conception to design and development, and from testing through to operation and maintenance. The role of achelos IoT in this landscape is to provide the expertise to ensure the security of interrelated system elements. By establishing synergies from different stakeholders and value-adding partners, we work towards strengthening the end-to-end security of our clients’ IoT deployments.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
3
8
logo
Offer a reference bonus
0.00

Afero Secure IoT Platform

A secure IoT solution has become an absolute necessity, and the Afero IoT Platform answers the call! Our security measures are built-in on every level of the supply chain, safeguarding devices against cyber attack from the moment they are created. Experience a New Level of IoT Platform Security Data must be protected through every step of its existence. Afero protects data from the time of capture, through the transit process, during storage, and when it is accessed for use. In the world of IoT, we realized that the transit process and access for use are the most vulnerable steps of the data cycle. One way Afero combats this is by enacting best practices on in-transit data. Anticipating and Preparing for Attacks IoT systems must be built with the assumption that at some point in time, they will be attacked. While most cyber attacks are carried out in pursuit of financial gain, they can also be driven by espionage, ideology, grudges, or merely for the amusement of the attacker. Sophisticated attacks can come from anywhere and can be carried by lone actors, organized criminal groups, or even state-affiliated actors. If our Best Practices listed above are the basics for IoT security, our Proactive and Reactive Countermeasures are the logical next step. All countermeasures are fully scalable and can be applied even the largest IoT deployment. Proactive Countermeasures
  • Designed to prevent attacks from gaining a foothold, so they’re best kept a secret from attackers
  • Thoroughly protect every single part of the supply chain as well as the data transmission and storage process
Reactive Countermeasures
  • Detect when an attack is occurring and react before attackers are successful
  • Our automatic monitoring tools run at both ends of the communication link to detect attacks and take appropriate action
  • In operation 24/7 and report up to a human-run network operations center for further actions and countermeasures
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
12
5
logo
Offer a reference bonus
0.00

Akamai IoT Edge Cloud

Built to Handle the Most Demanding IoT Cloud Infrastructure Needs Edge Cloud gives you the infrastructure to securely connect millions of IoT devices, game consoles, applications, cars, and more. All in real-time. And all with uncapped connections per second, uncapped simultaneous messages, and huge file limits. Edge Cloud Benefits: Focusing on Your Core Saves on Development time We offer a pre-integrated message broker, a data pipeline, an edge data stream, and a distributed database. You get real-time connectivity, data collection, and storage, at massive scale, so you can focus on your core: your sensors, your data, your insights. Multi-layered Security Protect data and devices with proven, massive edge security network. Easy to use Optimize device management and data privacy capabilities by using a fully-managed global network. Flexible Databases Managed and pre-integrated with distributed databases and stream processing, so you don’t have to piece it together. Uncapped Scalability Focus on your sensors, data and insights. We support millions of connections across the globe. Predictable Costs Simplest billing model in the industry. Pay only for bandwidth and use as little or as much as you need. Edge Cloud Products: OTA Updates Secure, over-the-air updates to connected vehicles and IoT devices at a global scale. IoT Edge Connect Messaging for connected devices and applications, with security at scale.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
19
3
logo
Offer a reference bonus
0.00

AlertEnterprise IoT IAM Solution

AlertEnterprise IoT IAM solution is purpose-built to empower customers to manage access for all of their devices in the IoT, in a way that it's complimentary and consistent with managing access of all of their employees and contractors. This solution provides customers a wide 360-degree view of all of their critical assets or devices to mitigate potential cyber and physical threats. AlertEnterprise IoT IAM has capabilities such as:
  • Device provisioning
  • Authentication
  • Control and monitoring
In addition to traditional capabilities such as recertification, transfer of ownership, auditing and reporting to physical as well as digitally connected devices to deliver true Enterprise Identity and Access Management and Governance for the IoT world.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
8
12
logo
Offer a reference bonus
0.00

Allegro Secure IoT Suite

Embedded devices are increasingly connected to the Internet and called upon to communicate in meaningful ways with corporate IT servers. Allegro’s Secure IoT Suite offers a number of components to aid your engineering team in building powerful connected embedded devices using industry standard communications protocols. Embedded HTTP Client-Server Allegro offers technology specifically built for the embedded market to deliver HTTP server capabilities. Used in over 250 million devices, RomPager AE is the industry’s leading embedded Web Server in the market. Not far behind in distribution, RomWebClient AE provides powerful embedded HTTP client capabilities allowing your network-enabled M2M device to query remote servers for the latest information. Embedded XML Leverage 10+ man years of XML product development in your embedded design with the use of Allegro’s field-proven RomXML AE toolkit. Allegro’s RomXML AE toolkit addresses the primary need for embedded XML support by efficiently translating between pre-defined C-language structures and XML-based representations. When used in conjunction with the RomWebClient AE your embedded device can initiate XML-based request/response protocols such as Simple Object Access Protocol (SOAP). Embedded Web Services Increasingly, device manufacturers are faced with building complex communications technologies into their products. Allegro’s RomXOAP AE is a field-proven product that enables your embedded device to efficiently communicate with corporate IT servers or other embedded devices utilizing a range of protocols and industry standard formats. Command Line Interface (CLI) The Command Line Interface (CLI) is one of the most implemented forms of device management. Whether from a serial line or through a secure telnet connection via SSH Allego’s RomCLI AE offering speeds the implementation of Cisco IOS-style command line interfaces for your embedded device. Embedded TLS Client-Server TLS (Transport Layer Security) is used to create an authenticated and encrypted channel, often referred to as an encrypted tunnel, between two endpoints on an unsecured network. Allegro’s Secure Transport Layer toolkit (RomSTL) provides both Client and Server support for TLS in addition to DTLS capabilities. Embedded Certificate Management RomCert is a platform-independent implementation of the Online Certificate Status Protocol (OCSP) and the Simple Certificate Enrollment Protocol (SCEP) and makes embedding security certificate management into resource sensitive embedded systems and consumer electronics fast, easy and reliable while decreasing time to market. Embedded SSH Client-Server SSH provides encrypted communications between hosts over an insecure network. Allegro’s SSH embedded Client and Server (RomSShell AE) offers a range of client authentication options other than X.509 public-key certificates which require a fully functioning public key infrastructure. Cryptography Allegro’s Secure IoT Suite makes embedding standards-based security protocols into resource sensitive embedded systems and consumer electronics fast, easy and reliable. The Allegro Cryptography Engine (ACE) is a cryptographic library module specifically engineered to meet the critical needs of embedded computing systems in addition to fulfilling the requirements needed for FIPS 140-2 level 2 validation. The module provides embedded systems developers with a common software interface to enable bulk encryption and decryption, message digests, digital signature creation and validation, and key generation and exchange. Suite B is an advanced standard for cryptography that defines algorithms and strengths for encryption, hashing, calculating digital signatures, and key exchange. ACE includes a platform independent, government validated the implementation of the NSA Suite B defined suite of cryptographic algorithms. Secure IoT Suite Components:
  • RomPager AE
  • RomXML AE
  • RomXOAP AE
  • RomCLI AE
  • RomSTL
  • RomCert
  • RomSShell AE
  • Allegro Cryptography Engine (ACE)
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
18
13
logo
Offer a reference bonus
0.00

Allied Telesis Secure Enterprise SDN (SES)

Allied Telesis Secure Enterprise Software Defined Networking (SES) is a state-of-the-art network management and security solution. It provides what enterprises consistently tell us they need: reduced network management costs, increased security and an improved end-user experience. SES is an award-winning innovative SDN solution that works with security applications to instantly respond to alerts and block the movement of threats anywhere within your wired or wireless network. Automatic security threat isolation and remediation Most organizations utilize an Intrusion Detection System (IDS) or Intrusion Prevention System (IPS) to defend their network from attacks. However, an IPS can introduce latency and bottlenecks, and most IDS can only warn if a threat has been found; they cannot act to block the offending traffic. By the time the operator reacts to the warning, it may be too late. SES uses best-of-breed IDS applications to identify threats, then responds immediately to isolate the affected part of the network. It is then capable of automatically quarantining the suspect device and applying remediation so that it can re-join the network with a minimum of network disruption and without manual intervention. Responses are configurable and comprehensive logging provides a clear audit trail of the actions taken. This is a truly innovative feature that helps organizations avoid lost time and unnecessary disruption to services. Block threats at source Most IPS solutions are only capable of blocking suspicious traffic as it passes through the IPS device. Since this tends to be near the gateway to the Internet, only external threats can be detected and blocked (this is the traditional “secure border” model). However, SES can isolate traffic anywhere in the network, so it can prevent threats not only on the border, but threats inside the network too through USB drives, BYOD, etc. This makes SES an innovative security solution that can monitor traffic entering and traversing the local network without introducing latency or bottlenecks. Wired and wireless SDN SES is the first commercial SDN solution for wireless networks that offers programmability and control inside the network where it is most vulnerable. Allied Telesis wireless access points are OpenFlow capable and can be controlled by the SES controller to provide a dynamic wireless network that offers end-users a better experience. New policies and security updates can be easily implemented from the centralized controller to all access points in seconds, to dramatically cut the time required for network and security management, with a corresponding reduction in operating costs. Open and flexible SDN solution SES interoperates with networks containing compatible OpenFlow switches, and a range of physical and virtual firewall products. There is no need for a forklift upgrade of the network to take advantage of the benefits of SES – it can interoperate with a wide range of existing equipment. SES also integrates with Allied Telesis Autonomous Management Framework™ (AMF), which is a powerful network management and automation tool that also delivers cost and time savings. When used with AMF, SES no longer relies on the OpenFlow protocol to communicate with the network devices. Instead it can use AMF to deliver instructions to conventional network devices. Therefore, this provides all the benefits of an SDN solution without the need for OpenFlow. This lowers the risk and cost for enterprises to adopt SDN solutions since their existing network can remain unchanged. With SES, Allied Telesis will deliver real value by constantly monitoring for threats and instantly protecting the network. While other SDN solutions provide esoteric solutions for obscure networking problems, SES will deliver true business value every day.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
3
12
logo
Offer a reference bonus
0.00

AllthatSoft AppServo

Mobile application developers and commercial service enterprises through App interfaces are challenged to protect App users from ever-increasing risk exposure of being easy targets. Level of risks associated with mobile hackings with identity theft, service-hijacking, code-tampering, reverse-engineering has put significant strains on application development works. Our code protection solution can help your work to smoothly avoid such malicious attacks and to significantly enhance product security. Leading intellectual leadership in code obfuscation and self-randomization technologies, AppServo delivers breakthrough mobile app protection capabilities on smartphones. The core code part of the app is split and stored in separate external devices such as a smartwatch, smart band, and smart card. When your app is running, core code integrates with regular code or executes remotely and independently on external devices. Therefore, AppServo solutions can provide more security even if the mobile app is hacked, as it does not work without an external device containing the core code. AppServo solution can be applied to mobile banking, mobile payment, fintech transactions, mobile games, car sharing, connected cars, IoT services, and personal security. AppServo Solutions Mobile application developers and commercial service companies should avoid the risk that their mobile apps will be easily exposed to hacker attacks. The risk associated with hijacking mobile apps through identity theft, stealing services, code forgery, and reverse engineering puts a lot of strain on application development. Our code protection solution, AppServo, will help prevent these malicious attacks and greatly improve your product security. AppServo for Mobile Banking. AppServo prevents identity theft and online fraud by blocking unauthorized access to sensitive personal information such as cardholder names and bank account numbers stored on separate devices. AppServo for Mobile Payment. AppServo ensures secure transactions by blocking unauthorized access to payment credentials and their managed codes stored on separate devices. AppServo for Mobile Games. AppServo helps prevent hackers from causing monetary damages to legitimate game users, such as hijacking someone else’s account or stealing other people’s game items. It will play a key role in improving your confidence in your game service business and building a sound game ecosystem. AppServo for Internet-of-Things. AppServo’s unique code-splitting technology can provide an optimal solution for splitting major system software or splitting digital car keys in future connected car services. In addition, it will play a key role in preventing malfunctioning of core software of autonomous vehicles in the future. AppServo for Personal Security. AppServo Personal is a self-controlled code protection tool developed using our own self-randomization technology. It is a tool that collects only the core functions of AppServo and provides it as a manager app. It provides functions such as individual app container for apps that deal with sensitive data or require privacy enhancement.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
1
14
logo
Offer a reference bonus
0.00

Aperio Solution

Aperio's solution ensures Sensor Data Integrity for critical infrastructures and large-scale Industrial facilities. Using sophisticated machine-learning algorithms that learn the characteristics of each individual sensor signal, Aperio dynamically detects in real-time malicious sensor data manipulation and faulty or misconfigured sensors. Aperio seamlessly integrates into existing systems with minimal setup and works alongside OSIsoft and other industry-standard vendors. Aperio is the only technology with the credible capability of preventing a large scale, destructive cyber-attack after attackers have gained access to the OT network. In recent years, attackers have successfully breached critical infrastructure networks numerous times and it is safe to assume that such incidents will increase dramatically in the coming years. Aperio adds a powerful layer of security to industrial systems. Once deployed, it connects to all the sensors in a SCADA environment and in a short time, is able to detect even the most subtle data anomalies. If these anomalies are not addressed in a timely manner, they have the potential to cause loss of life and catastrophic damage.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
11
16
logo
Offer a reference bonus
0.00

AppSec Labs Internet of Things (IoT) Security

Smart and connected devices (IoT) are transforming our lives, improving efficiency, availability and security of our environment and life. Smart cities, smart medicine/healthcare, smart homes, smart transportation and smart manufacturing are changing the way we communicate with our environment, homes and even our bodies. AppSec Labs’ IoT Research and Evaluation Over the last few years we, at AppSec Labs, did a lot of research on connected device threats and mitigation. The research was done side-by-side with consulting and accompanying the development of new connected products and old-fashioned devices that became connected. We have helped teams develop secure solutions, and developed different tools and scripts to attack insecure usage and implementation. AppSec Labs IoT Partnerships AppSec Labs is a Microsoft Global trusted partner in the security program for Azure IoT, this partnership provides AppSec Labs with access to the newest Microsoft solutions and direct access to R&D, which is knowledge we transfer to our customers. Whether you’re building your own solution with certified devices or looking for a complete IoT solution, AppSec Labs can help tailor the Azure IoT Suite to your industry-specific needs. AppSec Labs has partnered up with leading IoT architects & development teams including Softimize and Emind. These partnerships allow us to stay one step ahead of the game and give us the opportunity to be in the first line with the best IoT providers – all the way from the designer table to production. Connected Device – the Ultimate Problem to Protect IoT products have two big issues that require wide and specialized expertise to secure: A larger attack surface:
  • Local device (sensors and/or controllers)
  • Mobile apps (iOS and Android)
  • Cloud APIs
  • Management website
Custom architectures and communications:
  • Multiple entities and identities
  • Multiple authentications in one product
  • Non-common protocols
  • Device initialization (network connection and pairing)
  • Mobile ⇔ device communication
  • Protecting client-side code (mobile apps and device)
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
17
5
logo
Offer a reference bonus
0.00

Argus Connected ECU

With decades of experience in both cyber security and the automotive industry, Argus offers innovative security methods and proven computer networking know-how with a deep understanding of automotive best practices. Built for the automotive industry, Argus Connected ECU protection prevents, detects, and mitigates attacks targeting connected ECUs. Six easy to deploy independent modules work individually, or together, to protect the car’s most vulnerable attack surfaces, such as in-vehicle infotainment units (ivis), telematics units (tcus), and adas units.

KEY BENEFITS

AUTONOMOUS. Prevents attacks in real-time without connectivity to the outside world or human intervention MULTI-LAYERED. Provides multiple independent protection layers, to defend against all types of attacks. AUTOMOTIVE-GRADE. Built for the automotive industry and addresses unique automotive security challenges. CONTROL FLOW INTEGRITY (CFI). Prevents exploitation of vulnerabilities, by ensuring that the ECU program does not deviate from its expected execution flow.    SYSTEM LIMITER. Prevents unauthorized commands and resource access with an automotive-grade mandatory access control. PLATFORM INTEGRITY. Prevents and blocks unauthorized software from running on the ECU by validating the software at boot and during runtime. SECURITY LOGGER. Collects and securely stores security events from each module, and from other data sources in the ECU, for further analysis by the OEM. THREAT DETECTION. Prevents attacks in real-time, by identifying and responding to suspicious behavior across the ECU that may indicate an unknown attack. ECU FIREWALL. Prevents attacks from spreading to the in-vehicle network by blocking malicious communications using Deep Packet Inspection.

KEY FEATURES   

  • Supports Linux, QNX, and Android operating systems
  • Saves time with seamless Integration and easy configuration
  • Designed for easy reuse across ECUs
  • Consumes minimal system resources
  • Supports future module activation
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
18
7
logo
Offer a reference bonus
1.00

Armis IoT Security Platform

Armis is the first agentless, enterprise-class security platform to address the new threat landscape of unmanaged and IoT devices. Fortune 1000 companies trust our unique out-of-band sensing technology to discover and analyze all managed, unmanaged, and IoT devices—from traditional devices like laptops and smartphones to new unmanaged smart devices like smart TVs, webcams, printers, HVAC systems, industrial robots, medical devices and more. Armis discovers devices on and off the network, continuously analyzes endpoint behavior to identify risks and attacks, and protects critical information and systems by identifying suspicious or malicious devices and quarantining them. Features: Complete Discovery Without an agent, Armis discovers and monitors all devices in your environment, managed or unmanaged, on/off your network, and in your airspace. This is critical for any organization, including those subject to regulatory frameworks like PCI, HIPAA, or NIST, or if you follow security guidelines like the CIS Critical Security Controls. Our unique out-of-band sensing technology allows you to see all connected devices – from traditional devices like laptop computers, smartphones, and printers to new smart devices like TVs, webcams, HVAC systems, medical devices and more. Armis can provide:
  • Comprehensive device and asset discovery
  • Device type, location, software, vulnerabilities, services used, and more
  • Connection history for forensics
  • Passive monitoring which does not disrupt devices
Device Behavior & Risk Analysis Armis doesn’t just tell you what each device is, we tell you what the device is doing. We continuously monitor the behavior of all devices in and around your network to detect a possible compromise. Armis compares real-time device activity to established “known-good” baselines in the Armis Device Knowledgebase. We also assign a risk score to every device via our Risk Analysis Engine. This score is based on factors like vulnerabilities Armis detects, known attack patterns, and the behaviors that we observe on your network. Understanding device behavior is critical, letting you see:
  • Devices that are behaving correctly
  • Devices that are acting suspiciously
  • Devices that may be part of a botnet or vulnerable
Automatic Protection Armis doesn’t simply generate alerts, we can automatically take action to protect your organization or stop an attack. We work with your existing security enforcement points like Cisco and Palo Alto Networks firewalls, Network Access Control (NAC) products, as well as directly with your wireless LAN controllers to restrict access or to quarantine suspicious or malicious devices. Armis lets you and your team:
  • Leverage your existing infrastructure
  • Take action Immediately
  • Gain the peace of mind you need for all devices, managed or unmanaged
Frictionless Deployment & Integration As an agentless solution, Armis is frictionless to deploy and can be up and running in minutes, letting you see the devices in and around your environment. We don’t require agents and don’t impact your existing network infrastructure. We can integrate with existing network infrastructure solutions such as Cisco, Aruba, and others enhanced visibility and control, up to and beyond the network perimeter. For deeper analytics and threat mitigation, Armis can integrate with existing security solutions such as Palo Alto Networks, Checkpoint, as well as Cisco ISE, Aruba ClearPass or ForeScout as part of our multi-data feed integration that delivers a 360-degree view across your organization. We can also integrate into your SIEM, such as Splunk.
... Learn more
-
ROI-calculator
Configurator
ROI-
-
13
18
logo
Offer a reference bonus
0.00

Arxan Application Protection

Arxan Application Protection shields apps from reverse engineering and tampering and detects threats in real time to protect businesses from brand damage, financial loss, intellectual property theft and government penalties. Protecting Apps from the Inside Out Rapid time-to-protection with threat analytics and a zero-configuration setup. Rapid App Security
  • Essential, unmatched app protection integration within minutes
  • Streamlined integration with DevSecOps and CI/CD environments
  • Immediate discovery of an app’s risk posture from the moment it’s published
The Arxan Enterprise Solution - Comprehensive and designed to deliver real, sustained value! Multi-Layered Application Protection Adaptive app and data protection prevents tampering, IP theft and reverse engineering. Visibility & Intelligence Real-time analytics and predictive intelligence against potential threats. Advanced Threat Team Industry-recognized security thought-leaders with more than 50 years of experience. Enterprise Customer Success The comprehensive suite of services, tailored to each enterprise’s singular needs.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
14
17
logo
Offer a reference bonus
1.00

Attivo Networks ThreatDefend Platform™

 

 

Threat Deception Technology to Detect Threats Early, Accurately & Efficiently The ThreatDefend Deception Platform is a modular solution comprised of Attivo BOTsink® engagement servers, decoys, and deceptions, the ThreatStrikeTM endpoint deception suite, ThreatPathTM for attack path visibility, ThreatOpsTM incident response orchestration playbooks, and the Attivo Central Manager (ACM), which together create a comprehensive early detection and active defense against cyber threats.

 

 

WHY CUSTOMERS CHOOSE THREAT DECEPTION

  • EARLY WARNING SYSTEM
  • ACTIONABLE ALERTS
  • EASY TO DEPLOY
  • LOW MAINTENANCE
  • STRENGTHENS DEFENSES

DETECT KNOW & UNKNOWN ATTACKS Not reliant on signatures or pattern matching, the Attivo ThreatDefend solution accurately detects in-network reconnaissance, credential theft, Man-in-the-Middle attacks, and lateral movement of threats that other security controls miss. EARLY & ACCURATE DETECTION Threat deception provides early detection of external, insider, and 3rd party attacks. Achieve real-time threat detection of reconnaissance and credential theft activities as attackers are deceived into engaging with decoys, deception lures, and bait designed to entice hackers into revealing themselves. NO ALERT FATIGUE FROM FALSE POSITIVES High-fidelity alerts are raised based upon attacker decoy engagement or deception credential reuse. Each alert is substantiated with rich threat intelligence and is actionable, removing false positive and noisy alerts that distract from the prompt incident response of real threats. NOT RESOURCE INTENSIVE Easy to deploy and operate, the Attivo solution is design to be low maintenance. Deployment is in hours and doesn’t require highly skilled employees or in-depth resources for ongoing operations. Machine learning, automated analysis, and incident response empower quick remediation. CAMOUFLAGE Realistic deception is key to deceiving attackers into engaging. Dynamic deception provides authenticity and deception campaigns for self-learning deployment and refresh.

 

 

Authenticity

  • Customized using real OS and services to production assets
  • Credential validation with Active Directory
  • High-interaction engagement

Machine-Learning

  • Self-learning of the environment generates deception campaigns
  • Campaigns can be deployed on demand for environment refresh
  • Allows automated refresh to spin up deception or avoid fingerprinting

Easy Operations

  • Simplify deployment with automated campaign proposals
  • Easy operations with automated refresh
  • Choice of on demand or automated campaign deployment

FEATURES

 

 

ThreatDefend is a comprehensive, scalable detection platform designed for the early detection of external threat actors and insiders (employees, suppliers, contractors) and for accelerating incident response. IN-NETWORK THREAT DETECTION Early endpoint, network, application, and data post-compromise threat detection. ATTACK SURFACE SCALABILITY Deception for evolving attack surface: data centers, cloud, user networks, remote office, specialty networks. EASY DEPLOYMENT & OPERATIONS Flexible deployment options and machine-learning for ongoing campaign authenticity and refresh. SUBSTANTIATED ALERTS & FORENSICS Actionable alerts from attacker engagement or credential reuse. Full forensics for actionable response. ATTACK ANALYSIS Automated attack analysis and correlation improves time-to-remediation. THREAT INTELLIGENCE High interaction attacker engagement and DecoyDocs produce threat, adversary, and counterintelligence. ACCELERATED INCIDENT RESPONSE Extensive 3rd party automations accelerate incident response to block, isolate, and threat hunt. ATTACK PATH VULNERABILITY ASSESSMENT Understand attack path vulnerabilities based on exposed credentials and misconfigurations. VISIBILITY & ATTACK MAPS Topographical maps for network visualization and time-lapsed attack replay.

... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
8
6
logo
Offer a reference bonus
0.00

Avast Smart Life Platform

INNOVATIVE SECURITY, NOW AT NETWORK LEVEL With Avast Smart Life in your network, you will provide your customers with the security, privacy, and insights vital in the IoT age. Device intelligence Smart Life knows which devices are connected to your customers’ networks and learns how they function, making it easier to recognize unusual behavior. Network safety Detects threats in real-time and shuts down malicious attacks before they can cause any harm to your customers or their families. Peace of mind Provides parents with insight and control over how their children use the Internet so they can help them develop healthy online habits. PROTECT YOUR CUSTOMERS, WHEREVER THEY GO Comprehensive security means protecting your customers at all times and in all places, whether they're connected to their home network over LAN, or your central gateway over your broadband cellular network. Smart Life on the router Password-protected routers aren’t enough to stop hackers from breaking into home networks. Smart Life is: it secures your customers’ home Wi-Fi and every device connected to it, keeping all smart devices secured against threats. Smart Life on the gateway Protection shouldn’t be limited by the borders of your home network. By implementing network security directly on the gateway, you can easily keep your customers and their devices safe, everywhere they go. HOW IT WORKS Whether Smart Life is deployed on the router or directly on the gateway, all data is processed and analyzed in real-time by our cloud intelligence platform. Both implementations are easily managed through our companion app. POWERFUL AND EASY TO USE Driven by AI Using artificial intelligence, Smart Life Platform learns how to detect unusual behavior in your customers’ home networks and immediately notifies them of any malicious activity. Always up-to-date By continuously learning the behavior of new devices and processing big data in real-time, Smart Life Platform provides world-class security, privacy, and insights. Cross-platform and cross-device Smart Life Platform acts as the central hub of your home’s comprehensive security solution. Our app makes it easy to manage. Doesn’t slow you down Smart Life Platform has been designed so that it will not affect your router performance or slow down your Internet connection. Fully customizable Smart Life Platform is available as white-labeled or branded to fit your brand identity — whatever works best for you.
... Learn more
-
ROI-calculator
Configurator
ROI-
-
4
16
logo
Offer a reference bonus
0.00

Avira SafeThings for Partners

Avira SafeThings is the security solution of tomorrow, available today. Avira SafeThings transforms routers into home protectors, supporting user privacy and placing IoT devices beyond the reach of hackers. It secures your customers’ connected home at the best possible place — where it meets the Internet. It uses Artificial Intelligence to learn devices’ behavior, block vulnerabilities, guard against IoT attacks and protect privacy. Why choose Avira SafeThings? Protect your infrastructure Security for your clients means at the same time security for your service. By detecting and containing rogue edge devices in your infrastructure timely, you protect your SLAs, bandwidth and service quality. Extend your product portfolio Our solution is a marketplace with additional services: Private VPN, Parental Control, Safe Browsing, all of which that can be available to your clients through the router. Identify additional revenue streams Our solution can help you get precious intelligence to enhance your operations. By better understanding your clients’ needs, you can increase subscriber acquisition and reduce churn rate. Offer more than your competitors Avira SafeThings provides the unique opportunity to turn a simple router into the protector of the connected home. This transforms your routers into a compelling value proposition for the market. Tap into additional revenue streams Our solution is a marketplace with additional services: Private VPN, Parental Control, Safe Browsing, all of which that can be available to your clients through the router. Build fresh or retrofit Avira SafeThings can be deployed as a white-labeled or co-branded solution on new or existing router models. What Avira SafeThings means to your customers:
  • Reigning over IoT devices
  • Effortless protection for IoT devices
  • Complete risk assessment
  • Continuous Behavior Profiling
  • Real-time IoT security & privacy protection
  • Set and Forget
  • Shared swarm intelligence
  • All integrated into the router
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
18
13
logo
Offer a reference bonus
0.00

Balbix BreachControl

The wave of digital transformation sweeping enterprises has brought with it the very real problem of an exponentially-expanding, hyper-dimensional attack surface. With the proliferation of devices, apps, and users; security, risk, and SOC teams continue to be overwhelmed, reacting to a steady stream of events corresponding to attacks and breaches that have already happened. In order to truly get ahead of the bad actors, you need to think about breach avoidance rather than controlling or remediating breaches after the fact. The Balbix predictive breach avoidance platform, BreachControl, is the industry’s first system to leverage specialized artificial intelligence (AI) and deep learning to provide enterprises with a comprehensive and continuous predictive assessment of breach risk.  Visualized via a searchable risk heat-map, Balbix BreachControl is designed for CISOs and IT security teams who want to proactively understand and control their breach risk. BreachControl provides:
  • Continuous and contextual real-time risk visualization per viewer/role
  • Predictive forecasts for breach scenarios
  • An actionable list of proactive mitigations based on business criticality
  • Prescriptive and comprehensive fixes for each  prioritized action
With the BreachControl platform, you can avoid the majority of breaches through prediction and proactive mitigation by forecasting which attack vectors are most likely to be exploited in your environment. Then use the prescribed fixes to mitigate and get ahead of the game. Now there’s no need to wait for a breach to establish a strong security mindset. BreachControl lets you improve security operations, compliance, and ultimately, your cyber-resilience.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
11
17
logo
Offer a reference bonus
0.00

Bastille Enterprise

Bastille is the first company to enable enterprise security teams to assess and mitigate the risk associated with the growing Internet of Radios. Bastille's patented software and security sensors bring visibility to devices emitting radio signals (Wi-Fi, cellular, wireless dongles and other IoT communications) from within your organization’s airspace. Bastille’s technology scans the entire radio spectrum, identifying devices on frequencies from 60MHz to 6GHz. This data is then gathered and stored and mapped so that you can understand what devices are transmitting data from your corporate airspace. This provides improved situational awareness of potential cyber threats and post-event forensic analysis. The Bastille Research Team proactively monitors for new radio-borne threats. Their breakthrough research and discoveries such as MouseJack and KeySniffer help to keep not just Bastille clients, but the larger ecosystem safe. Each month, Bastille Research reports on the most prevalent and most pernicious attacks. Bastille Enterprise is a full solution deployment from one floor to enterprise-wide. Bastille installs the sensors. Sensors installed throughout the area you want to secure in the same density as Wi-Fi access points, minimum of 4 sensors per area for premium threat localization. It discovers and localizes device/threat source.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
16
6

The ROI4CIO Product Catalog is a database of business software, hardware, and IT services. Using filters, select IT products by category, supplier or vendor, business tasks, problems, availability of ROI calculator or price calculator. Find the right business solutions by using a neural network search based on the results of deployment products in other companies.