View

Sorting

Products found: 21

logo
Offer a reference bonus
0.00

Cisco ONS 15454 Series

For over a decade, service providers and enterprises alike have relied on Cisco for metro, regional, long haul, and data center optical transport networks. These networks transport huge quantities of data at high rates over great distances, providing the foundation for all WANs. Get fourth-generation innovation
Cisco ROADM innovation continues into its fourth generation with the first Single Module ROADM. It combines multidegree wavelength switching functionality with optical amplification and spectrum analysis in a single slot line card.
Utilize new features
Along with advanced features, the 15454 provides wavelength switched optical network functionality. This embeds optical layer intelligence directly into network elements to support wavelength-on-demand services and dynamic restoration.
Gain flexible aggregation
Cisco optical transport aggregation solutions integrate packet, SONET, and OTN aggregation and switching into the DWDM transport platform. Customers will enjoy efficient wavelength fill and tight communication among network layers.
Streamline operations
Selected on a per card basis, a mix of Layer 1 services, time division multiplexing (TDM), and packet switching technologies can be deployed where needed. Meet customer and network requirements while simplifying operations.
Scale to 100 Gb and beyond
Cisco leads the optical transport industry as it moves toward coherent technology for DWDM transport of 100 Gb services. Powered by nLight Silicon, Cisco coherent technology will scale to even greater densities and higher bit rates.
... Learn more
ROI-calculator
Configurator
ROI-
-
10
7
logo
Offer a reference bonus
0.00

Cybereason Platform

 The Cybereason platform is powered by a custom-built in-memory graph, the only truly automated hunting engine anywhere. It detects behavioral patterns across every endpoint and surfaces malicious operations in an exceptionally user-friendly interface.
Cybereason Offerings Deep Hunting Platform The Cybereason Deep Hunting Platform delivers endpoint detection and response (EDR), nextgeneration antivirus (NGAV), managed threat hunting, and threat intelligence — all in one solution and one single lightweight sensor.
Built using Cybereason's proprietary cybersecurity data analytics architecture, the platform focuses on collecting and analyzing behavioral data and correlating disparate data points to identify malicious operations and facilitate immediate action. The Cybereason Deep Hunting Platform doesn't simply secure your data; it leverages your data to secure.

Cybereason Complete Endpoint Protection Implement comprehensive endpoint protection with Cybereason’s Complete Endpoint Protection platform. The solution integrates the power of EDR and next-generation antivirus (NGAV) so you can replace your legacy AV with a single advanced endpoint solution.
  • Combination of centralized and endpoint-side analytics
  • Behavioral analysis in the Cybereason Hunting Engine
  • Full attack lifecycle protection
  • Single sensor and single Response Interface

Cybereason RansomFree Keep your personal files safe from ransomware with Cybereason RansomFree. Built on the same Cybereason detection methodology, RansomFree is protection software designed to detect and stop ransomware from encrypting your files. With a mission to help everyone – not just large enterprises, it provides RansomFree at no cost because protection should be accessible to everyone.
... Learn more
-
ROI-calculator
Configurator
ROI-
-
13
7
logo
Offer a reference bonus
0.00

CyCognito platfrom

Manage Your Attack Surface

The CyCognito platform helps you identify all of the attacker-exposed assets in your IT ecosystem for a complete view of your attack surface. With its comprehensive global botnet, the CyCognito platform uniquely reveals unknown and unmanaged assets associated with your organization – including those in cloud, partner and subsidiary environments – that are critical to your cybersecurity risk management. In fact, CyCognito helps organizations identify 30 to 300% more assets than they knew existed prior to using the CyCognito platform.

Prioritize and Eliminate Attack Vectors

The CyCognito platform helps you eliminate critical attack vectors with a continuously updated and prioritized view of your attacker-exposed IT ecosystem. You and your security team can use the CyCognito platform to pinpoint critical risks just as attackers do. Organizations that still have to perform legacy external testing to meet customer agreements or compliance regulations use the CyCognito platform to augment and optimize those processes by focusing the legacy tests on the areas of greatest risk that the CyCognito platform has identified.

Monitor Subsidiary Risk

The CyCognito platform gives you immediate visibility of the security posture of your subsidiaries and organizations you are evaluating for merger or acquisition. It identifies their attack surfaces and the effectiveness of their security controls, without requiring any deployment or configuration.

Global Bot Network

CyCognito’s Global Bot Network uses attacker-like reconnaissance techniques to scan, discover and fingerprint billions of digital assets all over the world. No input or configuration needed.

Asset Mapping

  • Web applications
  • Keyword and code fragments
  • Logos and icons
  • Deployed software
  • TLS configuration
  • IP ranges

Multi-Vector Attack Simulator

Using CyCognito’s proprietary risk-detection methods, the attack simulator identifies risks per asset and discovers potential attack vectors. It doesn’t affect business operations and works without deployment, configuration or whitelisting.

SECURITY MODULES

Public Techniques:

  • Vulnerability assessment

  • Encryption analysis

Proprietary Techniques:

  • Authentication testing

  • Misconfiguration detection

  • Network design analysis

  • Data exposure detection

  • Code injection risks

Protecting Your Organization from Shadow Risk

Explore the different ways CyCognito helps take your cybersecurity risk out of the dark.
  • Completely External

Operates externally and continuously in the cloud, with no impact on business continuity.

  • Configuration Free

No need for software deployment, integration or configuration. It just works immediately, out of the box.

  • Runs Automatically

Works independently across your organization’s environment, without affecting operations.



... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
1
14
logo
Offer a reference bonus
1.80

Ericom Shield Remote Browser Isolation (RBI)

Endpoint attacks are on the rise 94% of businesses have had malware delivered by email, and 23% report malware entering via the web*. Detection-based solutions are powerless against unknown or zero-day threats. Credential theft-sites are removed before they can be categorized as malicious – but not before phishing emails lure users in. Shield your business from web-borne dangers Ericom Shield Remote Browser Isolation empowers users to securely and efficiently access the essential web-based tools of every modern business – websites and email -- without the risk of malware attacks or credential theft and without investment in costly infrastructure. Secure Browsing Ericom Shield renders websites in remote, isolated containers located in the DMZ or cloud, and delivers only a safe interactive media stream to end-users, on their standard browser. No active content ever reaches the endpoint. Users enjoy secure, seamless, hassle-free access to the sites that they need. Phishing Protection When it comes to phishing attacks, user training just isn’t enough. Ericom Shield executes email-embedded URLs away from endpoints, in remote virtual browsers in the cloud or DMZ, so no malware can reach endpoints. For extra protection from credential theft, the clean media streams can be sent to endpoints in read-only mode, preventing users from entering sensitive data such as user IDs and passwords. Document-borne Malware Protection Let users download the files they need from websites and emails, without fear of embedded malware. Ericom Shield content sanitization capabilities disarm embedded threats then reconstruct and deliver safe files, with native functionality intact. Benefits Ericom Shield Remote Browser Isolation
  • Websites are rendered in isolated containers in the cloud or DMZ, so no active content ever reaches endpoints
  • Proxy-based access – easily integrates with all secure web gateways
  • URL redirection to virtual browsers in the cloud or DMZ
  • Zero installation on the endpoint
  • Works with any endpoint browser, device and OS
  • Embedded URL filtering
  • Category-based policy management
  • Comprehensive activity reporting and logging
  • Highly-available distributed cloud platform delivers 99.999% uptime
Ericom Shield Remote Browser Isolation Improves Security While Reducing Cost and Complexity
  • Neutralizes the most prevalent cyber attack vectors -- browsing & email
  • Keeps employees productive by providing a secure, cost-effective native browsing experience
  • Protects users from sophisticated social engineering, credential theft and phishing attacks
  • Air-gaps browser-executable code, email links and downloads away from endpoints
  • Opens each tab in a unique, disposable container to eliminate cross-site scripting attacks
  • Simplifies IT operations by minimizing false positives and helpdesk calls
  • Works with all browsers, devices and operating systems
  • Flexibly scales as organizations need to add isolation to cover incremental users
... Learn more
-
ROI-calculator
Configurator
ROI-
-
0
0
logo
Offer a reference bonus
0.00

Niagara Visibility Controller

Niagara Visibility Controller (NVC) is an Enterprise-wide unified manager for network visibility. Whether you are an administrator looking for an overview of all of your visibility nodes (network packet brokers, network taps, network bypasses) for your virtual data center, or an engineer studying the configuration details, the key to addressing the evolving and dynamic needs of the network visibility layer is best described as being seamless. Features
  • Centralized management, monitoring and configuration of multiple visibility nodes.
  • Reducing configuration time and errors.SDN architecture - OpenFlow discovery and topology visualization.
  • User-friendly and intuitive Fabric Flow creation.
  • Easy-to-complete firmware updates and configurations updates of multiple visibility nodes from a single pane-of-glass UI.
  • REST API Support for programmability.
  • Unified management for network packet brokers, network bypasses, and network taps.
  • Ability to see the ‘forest’ and the ‘trees’.
  • Seamlessly navigate between three panes of management, from Group view to detailed Device view.
  • Available in a self-install Virtual Machine package.User Management, User Roles, and Authentication.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
19
1
logo
Offer a reference bonus
0.00

Profitap vTAP

Profitap vTAP provides complete visibility of VM traffic (including inter-VM) for security, availability, and performance monitoring. Within the span of a decade, the use of server virtualization has become a standard industry practice. This shift has dramatically improved IT efficiency in companies around the world, benefiting from improved scalability, high availability and greater workload portability. Businesses can now do more with less. This shift also means that you need a new, scalable and easy to manage approach to get complete visibility into (inter-) VM traffic, in order to monitor for performance, security and availability. To gain visibility in virtual traffic and forward filtered network traffic to network security and network monitoring tools, you need a Virtual TAP (vTAP). Provide inter-VM traffic visibility Complete visibility of VM traffic (including inter-VM east-west traffic flows) for security, availability, and performance monitoring. Profitap vTAP taps directly on the VMware infrastructure, which means no extra privileged access to the hypervisors is required. Highly scalable orchestrator The vTAP controller is able to manage visibility of thousands of VMs in a simple and comprehensive way. Based on your requirements, Profitap vTAP can scale at the click of a button and grow with your network. Filter traffic of interest Flexible filters with L3 and L4 criteria and exclude & include filters can be set up to make efficient use of available bandwidth, ultimately preventing network congestion. Filtered data can be forwarded to any available interface Single pane of glass management One single interface to manage visibility of all your virtual datacenters. This enables you to set up and manage your virtual monitoring system quickly and easily Versatile traffic exporter Filtered traffic flows of interest can be forwarded to any type of traffic collector, analyzer, located in the same virtual datacenter or remote, as well as Profitap physical Packet Brokers. Features:
  • Enables security, availability, and performance through proactive monitoring of virtual data centers
  • Complete visibility of traffic in virtual environments, eliminating blind spots
  • Central management interface for a single overview of the entire virtual visibility system
  • Filtering helps bring down the virtual traffic to actionable data and prevent network congestion
  • Easily scalable
  • Forward virtual traffic back into physical network for analysis
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
0
0
logo
Offer a reference bonus
0.00

Protectimus ADFS

One-time passwords delivery

There are many one-time passwords delivery options to choose from: hardware OTP tokens, the free one-time password generator - Protectimus Smart app, OTP delivery by chatbots in messengers, SMS, or email. We've got them all!
  • Email. OTP delivery by email. Consider, that the level of security offered by this token is less than that of hardware tokens
  • SMS. Delivery of one-time passwords over SMS. Note: additional costs for SMS delivery and risks may apply
  • Smart. Application for one-time passwords generation. Free and effective 2FA tool. Available for Android and iOS.
  • Two. A hardware OTP token in the form of a key fob. Resistant to moisture, dust, and impacts. Secret key is hard-coded
  • Slim. A hardware OTP token in the form of a credit card. Resistant to moisture, dust. Secret key is reflashable over NFC
  • Messengers. Free one-time password delivery through chatbots on Facebook Messenger, Telegram, and Viber

Two-factor authentication over Microsoft AD FS 3.0 and 4.0

With Protectimus, you can quickly and easily ensure a high level of protection for access to corporate web services and cloud resources by setting up two-factor authentication over AD FS 3.0 and 4.0 Reliable protection Protectimus’s OATH-certified two-factor authentication solution is the best choice for protecting access to corporate applications if you use ADFS. Authentication using one-time passwords from Protectimus is a reliable means of protecting against brute-force attacks, keyloggers, most phishing attacks, social engineering, and man-in-the-middle attacks. 15-minute setup If you use Active Directory Federation Services (AD FS) 3.0 or 4.0 in your network infrastructure, integrating a two-factor authentication solution from Protectimus will take no more than 15 minutes. Download the installer and setup instructions for the Protectimus ADFS component below. If you have any questions, contact our support team at support@protectimus.com. Compatibility with a range of services Through ADFS 3.0 and 4.0, you can configure Protectimus two-factor authentication for a wide variety of cloud services, including AWS, Asana, Desk, Dropbox, Evernote, Expensify, Freshdesk, GitHub, GoToMeeting, Jira SSO, Namely, Microsoft Office 365, OpenDNS, Salesforce, Citrix ShareFile, Slack, Splunk, SugarCRM, Sumo Logic, Cisco Webex, Workday, Workplace, Zendesk, and Zoom.

Extensive functionality

We offer not only a reliable two-factor authentication system compatible with ADFS, but also an extensive array of features, making the administration of Protectimus 2FA solution easy, intuitive, and effective Time filters Using time-based filters, you can easily manage employees' access times to corporate resources. An administrator can set up Protectimus ADFS two-factor authentication to allow employees to log into their accounts only at a predefined time, such as during business hours. At other times, logins will be blocked. Event notifications Protectimus ADFS multi-factor authentication system administrators have access to a range of administrative tools, including event notification functionality. The event monitoring feature allows an administrator to receive notifications about each important event that takes place in the system, sent directly to their phone or email. Unified authentication ecosystem With Protectimus, you can set up a powerful authentication ecosystem and manage all 2FA nodes from a single admin panel. The Protectimus two-factor authentication solution supports integration with ADFS, RADIUS, SAML, Citrix NetScaler, Citrix XenApp, VMware, RoundCube, Microsoft RDP and WinLogon right out of the box.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
0
0
logo
Offer a reference bonus
0.00

Rebasoft

Rebasoft is an intuitive network-based security system that provides a real-time, bird's-eye view of your entire network infrastructure, monitoring all devices, traffic and behaviour. It's remarkably easy to install and deploy, and enables you to be better defended against Cybersecurity threats. Rebasoft can help improve malware defences, reduce vulnerabilities and provide active security (including Network Access Contol) to automatically help make any organisation more resilient; delivering, in a single system, what you need without needing to buy and maintain multiple systems.
  • Network & perimeter security
  • Improve Platform Security
  • Ensure compliance
  • Active security
  • Automation
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
0
0
logo
Offer a reference bonus
0.00

Reservoir Labs R-Scope

R-Scope is a powerful network security sensor for threat hunting and threat detection. Providing network activity in context gives the clearest view of genuine threats, faster. Incident Responders benefit from R-Scope’s balanced output that is 100x richer than competing approaches at a fraction of the storage footprint and cost. R-Scope identifies threats quickly and enables rapid and thorough remediation. Core Capabilities </>p Form Factor R-Scope is available in multiple form factors to meet a variety of enterprise deployment requirements. For traditional data centers, R-Scope is available as a 1U appliance, variably priced according to throughput requirements. Software-only offerings are available for deployments that require more flexibility. Contact Reservoir Labs for cloud deployment. All R-Scope offerings are fully hardened and supported for the most demanding business environments. Support and Services are provided in-house by qualified Reservoir Labs engineers. Data Enrichment R-Scope offers significant opportunity for on-box analytic deployment for data enrichment. Leveraging R-Scope’s on-system development environment, security teams can develop, test and deploy a variety of analytics to tune data output and ensure a clear and simple lens through which to evaluate network traffic. R-Scope accepts all open-source Zeek/Bro scripts; additionally Reservoir Labs offers a curated set of tested community scripts as well as custom analytics uniquely valuable to enterprise users. Real-Time, Scalable Threat Detection R-Scope sensors provide in-depth network traffic analysis by inspecting all bi-directional network traffic. Using it’s programmable analytic engine, R-Scope produces rich network metadata capturing protocol event detail, application services, files, and content on the network. R-Scope offers network analysis at scale, using patented technologies designed and developed by leading experts on high-performance networking. Advanced Sensor Management R-Scope is architected for professional enterprise management. Bringing a fresh DevOps perspective to security, R-Scope integrates with Ansible for sensor management. This approach allows security and IT teams to manage not just sensors but whole enterprises from a single pane of glass, bringing control and visibility across the organization’s entire workflow, without incurring the downside of vendor lock-in that is frequently the price of ease of management. Selective Packet Capture While full packet capture is appealing as a source of data, particularly in the case of incident response, it can be prohibitively expensive, both in terms of storage costs and also potentially in terms of process overhead. R-Scope’s Selective Packet Capture (SPC) feature allows users to decide what to capture and when, then fully automate distribution of those captured network packets to other tools or offline storage for later analysis. Threat Analytics & Intel Workflow R-Scope is designed for seamless integration into any organization’s security operations workflow, with analytics that can be pulled directly from Git or Intel repositories. R-Scope is equipped with an innovative on-system development sandbox that enables threat research teams to rapidly develop, test and deploy analytics/intel quickly and efficientl
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
0
0
logo
Offer a reference bonus
0.00

Secure Decisions Flying Squirrel

Flying Squirrel, the approved Department of Defense (DoD) standard tool for real-time wireless discovery and mapping, enhances network security by detecting unauthorized wireless activity. With the advantages that wireless technologies provide, many organizations are seeking the means to securely integrate wireless capabilities into their networks. In an effort to standardize wireless security for the purpose of detecting and thus deterring unauthorized wireless activity, the DoD Enterprise-Wide Information Assurance/Computer Network Defense Solutions Steering Group (ESSG) identified the need to enhance network security through the employment of a Wireless Discovery Device (WDD) capability. Serving as the approved DoD ESSG WDD, the Flying Squirrel Wireless Discovery/Mapping Application is a governmentoff-the-shelf (GOTS) software application developed by the U.S. Naval Research Laboratory to provide real-time discovery, analysis, and mapping of IEEE 802.11 a/b/g/n wireless networks. Key Features Wireless Discovery
  • Easy-to-use graphical interface with both Windows and Linux
  • Supports 802.11a/b/g/n
  • Real-time protocol analysis
  • Cloaked network discovery
  • Arbitrarily filter, search, and sort networks
  • Statistical analysis of captured network traffic
  • Customizable report generation
Wireless Mapping
  • Real-time signal strength interpolation
  • Real-time drive path & logical network visualization
  • Integrated Geographic Information System (GIS)
  • Google Earth export
  • Filter networks by geographic area
  • Blueprint overlay
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
0
0
logo
Offer a reference bonus
0.00

ShieldIOT Network Security

The ShieldIOT AI-based network anomaly detection solution analyzes device communications to identify the first signs of cyber-attacks and operational anomalies. Deployed at the IoT network operator / service provider cloud, the agent-less solution is highly scalable, protecting massive multi-application IoT networks against various threats including DDoS, unknown malware, ransomware, communication hijacking, node takeover and replication, replay attacks, data falsification and many more. Features:
  • Unmatched Accuracy. ShieldIOT Corset-based AI anomaly detection is x5 to x20 more accurate compared to leading industry solutions
  • Real-Time Detection. From one week to one minute. No speed or accuracy trade-offs. Detect the first signs of attack before damage takes place.​
  • Actionable Alerts. Attack type, duration, affected devices, score, severity, trigger features… Enabling automated or non-expert threat mitigation
  • Unlimited Scalabilty. Transforms huge volumes of big data into small data sets. Agent-less solution with no device or network changes
How it works The ShieldIOT AI network security is based on coreset real time streaming anomaly detection. The solution analyzes network traffic and additional data sources, to detect the first signs of cyber-attacks, while providing unmatched out-of-the-box event forensic to facilitate threat mitigation actions.
  1. Data Processing. Data filtering, null completion, data sources joining, data enrichment, feature engineering
  2. AI Engine. Coreset computing to reduce the data, followed by running a set of AI and machine learning detection models.
  3. Anomaly Classification. Automatically generate event type, by combining patented labeling process with domain expertise
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
0
0
logo
Offer a reference bonus
0.00

Siege Technologies Hauberk

Hauberk leverages fractionation to help mitigate the risk of malicious hardware and improve the trustworthiness of software protection systems. The Hauberk software protection suite uses a custom thin-hypervisor to support the fractionation of an application at runtime, which prevents a Trojan in any single location in the system from having too much information or influence over the application. This helps:
  • Minimize exploitation of a compromised system
  • Reduce the impact of a successful attack
  • Make the attacker’s tasks substantially more complex
  • Dramatically changes the attack surface
Hauberk Features:
  • Web interface and back-end command line interface allow for scripting and deployment on a set of servers
  • Seamless batch processing for generation of a large number of varying configurations
  • Fast processing time for generating large configurations
  • Scripting with normal build / regression testing suites
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
0
0
logo
Offer a reference bonus
0.00

Skybox Change Manager (CM)

Enterprises have to deal with a constant stream of firewall change requests. Despire the pressure that may be felt by the volume of those requests, or any implementation errors, it’s important that availability, security and compliance are not compromised. Skybox® Change Manager fully automates firewall change management workflows, including rule creation, recertification and deprovisioning. And its analytics–driven automation ensures each change is properly handled from request to implementation and verification. Change Manager delivers automated modeling capabilities to assess potential business impacts, and closed-loop rule life cycle management to verify that every change is executed as intended. With customized, automated workflows, IT security teams can improve change management efficiency by up to 80 percent.* With Skybox Change Manager, you can:
  • Fully automate firewall change management workflows, improving communication and efficiency across security teams
  • Validate proposed firewall changes by checking for access and rule policy violations, as well as new vulnerabilities
  • Use formalized tickets and closed-loop workflows to ensure changes match the original intent
  • Customize and simplify processes to reduce change management time by 80 percent*
  • Establish end-to-end rule life cycle management for secure infrastructure and optimized firewalls
Change Manager Benefits Fully Automates Firewall Change Workflows
  • Reduces the chance of human errors and rollbacks of incorrect changes
  • Enables customizable change workflow based on type of request
  • Ensures accurate change planning and implementation within the context of the network
  • Provides option for automated provisioning for select firewall changes
Simplifies and Formalizes Rule Recertification
  • Automates rule recertification workflow
  • Calculates change risk to inform decisions on when next to review rule
  • Streamlines review process by maintaining information on stakeholders
Assesses Risk and Compliance Issues of Proposed Changes
  • Identifies potential compliance issues and vulnerability exposures to new portions of the network a proposed change could introduce
  • Models change impact on network security and compliance before implementation
Ensures Change Compliance
  • Establishes a fully automated approval process from change request through implementation and verification
  • Delivers a complete and verifiable audit trail and change reconciliation report
  • Provides closed-loop change management capabilities to ensure all changes are implemented as intended
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
11
18
logo
Offer a reference bonus
1.00

Skybox Horizon

Skybox® Horizon gives security leaders a simple picture of their organization’s entire attack surface. But behind this picture is a heavily detailed, interactive model giving you fast insight to your biggest cyber risks. With this insight and systematic prioritization, you can quickly eliminate imminent threats, while continuously monitoring potential threats.
Horizon isn’t just a topology map. It’s the product of intelligence from the entire Skybox® Security Suite in a single pane of glass. Horizon provides an abstracted view of the deeper Skybox model that includes hybrid network topology — across on–prem, multi–cloud and operational technology (OT) environments — security controls, assets, vulnerabilities and threats.  BENEFITS OF SKYBOX HORIZON Unifies Data in a Simple Picture
  • Consolidates data silos from endpoint and network security products, including physical IT, multi–cloud and OT networks
  • Incorporates data provided by vendors and Skybox® Research Lab intelligence of exploits in the wild and available exploit code
  • Creates a map of servers, endpoints, security and networking devices and hybrid network topology and gives insights to security exposures
Pinpoints Indicators of Exposure
  • Quickly shows exposed vulnerabilities and vulnerability exploit status based on intelligence from the current threat landscape
  • Prioritizes IOEs to reflect the risk and likelihood of an attack
  • Filters IOEs by types and severity level for dynamic analysis
Minimizes Response Times to Contain Attacks Quickly
  • Identifies vulnerabilities that pose the most risk across the entire enterprise, based on your attack surface and the threat landscape
  • Distinguishes between real exposures and security issues that are effectively mitigated by compensating controls
  • Enables security leaders to direct resources to patching or remediating systems and applications most at risk
Delivers Security Status Information Useful to All Stakeholders
  • Develops a common understanding of risks and remediation priorities across technical and business groups
  • Justifies security investments to CEO and CFO
  • Tracks and reports on progress toward strategic security or compliance goals with IOE trends or historical comparisons
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
5
20
logo
Offer a reference bonus
0.00

Skybox Network Assurance (NA)

Skybox® Network Assurance provides seamless visibility across physical IT, multi–cloud and operational technology (OT) environments, giving you the context needed to understand how network devices and security controls work together or leave you exposed. It continually ensures that the existing access in your infrastructure doesn’t exceed the desired access designed in your policies, and uncovers potential attack vectors, including those that could be used in lateral movement. Designed to support large and complex enterprise networks, Network Assurance empowers you to:
  • Visualize and interact with a model of your entire network topology, assets and security controls
  • Keep security zones and device configurations in continuous compliance and working to reduce your attack surface
  • Troubleshoot network connectivity and identify root causes of network outages to ensure business continuity and continuous uptime
When managing a complex network environment — whether on–prem or in the cloud — you need to understand what the human eye can’t see. Network Assurance creates a model of your network so you can easily visualize complex security zones, network paths, compliance violations and configuration issues. And Network Assurance helps you focus on high–impact issues requiring immediate action to ensure continuous availability, security and compliance. BENEFITS Delivers Continuous Detection of Security Threats and Compliance Risks
  • Collects data from 130+ network and security devices (see the full list on our website)
  • Displays detailed, normalized configurations of firewalls and routers, as well as virtual assets
  • Creates a network topology map that unifies traditional IT, public and private clouds and OT networks that can be exported to Microsoft Visio
Speeds Network Troubleshooting to Keep Business Services Running 24/7
  • Minimizes downtime by reducing network configuration errors
  • Troubleshoots network device configurations and previews changes before implementation
  • Identifies root causes of outages quickly and accurately
  • Improves visibility and workflow for network security teams
Uncovers Access Issues and Attack Vectors
  • Correlates all ACLs (including those for cloud assets), security tags, routing rules, NAT, proxies, VPNs and more to find blocked or allowed access
  • Incorporates asset vulnerability data for physical or virtual machines in network path analysis
  • Analyzes network paths in public and private cloud environments for both north–south and east–west traffic
Maintains Continuous Compliance
  • Performs continuous compliance analysis for configurations and security zone policies
  • Normalizes security tags and other access rules throughout hybrid networks
  • Enables security policy customization
... Learn more
-
ROI-calculator
Configurator
ROI-
-
13
12
logo
Offer a reference bonus
0.00

Skybox Security Suite

The Skybox® Security Suite is a cyber risk management platform built to conquer security challenges in complex enterprise networks. By integrating with more than 120 networking and security technologies, the Suite gives exceptional and seamless visibility across physical IT, multi–cloud and OT networks. Our analytics and intelligence provide the context needed to bridge the gaps between point solutions, so security teams can fulfill the goals of vulnerability, threat, firewall and security policy management programs — even in the world’s largest organizations. TOTAL VISIBILITY See everything in your hybrid network in one view Skybox analyzes information from your organization’s assets and networks to provide a contextual understanding of your risk of cyberattack so you can proactively address that risk. Collecting data from a variety of sources, Skybox builds a model encompassing your:
  • Network topology (routers, load balancers, switches)
  • Security controls (firewalls, IPS, VPN)
  • Assets (servers, workstations, networks including traditional IT, multi–cloud and OT)
  • Vulnerabilities and threats
The model is regularly and automatically updated to reflect the actual state of your network. THREAT–CENTRIC VULNERABILITY MANAGEMENT Stop chasing the wrong vulnerabilities Skybox takes a fundamentally different approach to vulnerability management. Using asset, network and threat context, we focus remediation on vulnerabilities most likely to be attacked: those with active exploits in the wild and exposed in your environment. Skybox analyzes multiple factors to prioritize remediation, including:
  • Vulnerability severity
  • Compliance
  • Age
  • Location
  • Exploitability
  • Prevalence (density)
  • Asset role
  • Asset value
  • Threats
  • Network topology
  • Security controls
SECURITY POLICY MANAGEMENT Automate and orchestrate across your entire network Skybox delivers automated tasks and workflows to simplify and centralize security policy management across traditional IT, multi–cloud and OT networks.
  • Create analytics–driven, automated processes that scale and adapt to a growing network
  • Ensure firewall rules and security policies enable reliable connectivity and continuous compliance — without exposing the organization to risky attack vectors
  • Streamline the creation of new firewall rules and efficiently manage rule recertification
  • Perform same–day audits and simplify reporting
The Suite includes 5 modules and Research Lab’s intelligence feed on a common platform. Modules can be licensed individually or together:
  • Skybox® Vulnerability Control
  • Skybox® Change Manager
  • Skybox® Firewall Assurance
  • Skybox® Network Assurance
  • Skybox® Horizon
  • Skybox® Research Lab
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
7
11
logo
Offer a reference bonus
0.00

Soosan eReD Hypervisor Security

By separating the OS from its security, eReD Hypervisor Security protects important data against external attacks. eReD Hypervisor Security uses VMI for file and application control; monitoring the state of virtual machines through the hypervisor.
  • Blocks New Threats
  • Prevents Data Leaks and Corruption
  • Web Page Tampering Prevention
  • Security that cannot be Disabled or Bypassed
  • Blocks Malware (including ransomware)
  • Supports a Range of Operating Systems
  • Makes More Efficient Use of Server Resources
  • Easy-to-Use UI
  • Fulfills ISMS Certificate Requirements
Product Features
  • File Access Control
  • Process Execution Preventing
  • Logging/Monitoring
  • Supports a Wide Variety of OSs
Benefits
  • Blocks all Cyber Attacks
  • Robust Data Protection
  • Effective Server Resource Usage
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
0
0
logo
Offer a reference bonus
0.00

STT LLC STTarx

STTarx has been designed from the ground up to remedy a widely observed flaw in Internet Protocol communications in order to provide secure network communications. The STTarx solution allows organizations to deploy a resilient network architecture that is lightweight, inconspicuous and dependable. The patented STTarx approach has a ten-year development history. The product has been examined by leading research and security organizations. Devices protected by STTarx are quiet. The solution has a light, indistinguishable footprint. Unauthorized, inbound and outbound, communications attempts are discarded, tossed away and ignored without displaying or exhibiting a sensible signature or response. With STTarx, computers and associated network segments are indiscernible. Directed attacks are ignored, thereby mitigating denial attacks. Communications require a four–factor, 512–bit, authorization between participating devices in a true peer–to–peer model which is easily managed by an intuitive, centralized, interface which does not present a single point of failure. Static encryption does not exist — the patented methodology constantly alters encryption algorithms, key lengths and keys in seconds while encrypting the data that is being transmitted. An additional, secondary, encryption is applied, per–packet, in order to further protect data–in–transit.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
0
0
logo
Offer a reference bonus
0.00

Tempered Networks Airwall

Airwall™ makes ‘things’ on a network invisible and protects against cyber-attacks. Airwall is a comprehensive solution that is exceptionally effective at protecting critical physical infrastructure, while still allowing secure remote access. Airwall Solutions extend to cloud, virtual, and physical environments. Secure every endpoint in your network, from local data center to global infrastructure. Provide global connectivity and mobility for your entire workforce, wherever they are and for whatever they need to reach, securely. Airwall Solution components Airwall Agent Airwall Agents are applications installed on devices (Windows, macOS, iOS, iPadOS, and Android) that enable zero-trust network access (ZTNA) from anywhere in the world. By default, all communications are encrypted end-to-end and multi-factor authenticated (MFA), enforcing a software-defined perimeter (SDP) at the distributed edge. Deployment Options:
  • Windows
  • macOS
  • iOS/iPadOS
  • Android
Airwall Server Airwall Servers support Windows Server and Linux and behave much like Airwall Agents. They effectively make servers invisible and only allow communication with authenticated and authorized endpoints (ZTNA). Air-gap servers from unauthorized communication with a software-defined perimeter (SDP). Deployment Options:
  • Windows Server
  • Linux
Airwall Gateway Airwall Gateways protect ‘things’ downstream. They are deployed in front of devices or hosts that cannot protect themselves. Examples include legacy systems and machines, or when customers are unable to install Airwall Agent or Airwall Server. Deployment Options:
  • Cloud
  • Virtual
  • Physical
  • Connectivity
Airwall Relay Airwall Relay routes encrypted communications between all your ‘things’ across all networks. Reduce network complexity and enable complete connectivity between every endpoint, without modifying the underlying network. Wherever that endpoint is and however that endpoint is online, it can be connected. Deployment Options:
  • Cloud
  • Virtual
  • Physical
Airwall Conductor Airwall Conductor enforces visibility and access policy for all your ‘things’ with point-and-click simplicity. Make your ‘things’ invisible by creating a software-defined network (SDN) that’s micro-segmented, encrypted end-to-end, and multi-factor authenticated (MFA). Deployment Options:
  • Cloud
  • Virtual
  • Physical
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
0
0
logo
Offer a reference bonus
1.40

Tripwire Enterprise

Tripwire Enterprise is a security configuration management (SCM) suite that provides fully integrated solutions for policy, file integrity and remediation management. Organizations can use these solutions together for a complete end-to-end SCM solution, or use its file integrity monitoring or policy management solutions on their own to address today’s pressing security and compliance challenges, while building a foundation that positions them to address tomorrow’s. The suite lets IT security, compliance, and IT operations teams rapidly achieve a foundational level of security throughout their IT infrastructure by reducing the attack surface, increasing system integrity and delivering continuous compliance. Plus, because Tripwire Enterprise integrates with enterprise applications to automate workflow with additional security point solutions like SIEMs and change management tools, organizations can broaden their security worldview and gain even greater efficiencies. A key IT enterprise security and compliance solution, Tripwire Enterprise supports a detect, respond and prevent strategy by:
  • Detection of cyber threats and possible breach activity by highlighting possible indicators of compromise.
  • Response to deviations with high value, low volume alerts with guidance on what to do to return the system to a known secure state.
  • Prevention through adapting and prioritizing threats and change deviations to maintain a consistently hardened and objective view of overall security posture across all devices and systems.
... Learn more
-
ROI-calculator
Configurator
ROI-
-
16
1

The ROI4CIO Product Catalog is a database of business software, hardware, and IT services. Using filters, select IT products by category, supplier or vendor, business tasks, problems, availability of ROI calculator or price calculator. Find the right business solutions by using a neural network search based on the results of deployment products in other companies.