View

Sorting

Products found: 117

logo
Offer a reference bonus
0.00

Check Point 1200R

Industrial Control Systems (ICS) used in critical infrastructure and manufacturing industries are targets of sophisticated cyberattacks. The Check Point 1200R rugged appliance line delivers proven, integrated security for deployment in harsh environments as part of a complete end-to-end ICS security solution.

Features

Wide range of appliances for IT and OT networks The 1200R Rugged Appliance complements our extensive appliance family to support a diverse range of deployment environments and meet specialized requirements in ICS security. The 1200R complies with industrial specifications such as IEEE 1613 and IEC 61850-3 for heat, vibration and immunity to electromagnetic interference (EMI). In addition, the 1200R is certified for maritime operation per IEC-60945 and IACS E10 and complies with DNV 2.4. The 1200R Appliances can also be used in commercial deployments. Inspect Encrypted Connections There is a shift towards more use of HTTPS, SSL and TLS encryption to increase Internet security. At the same time files delivered into the organization over SSL and TLS represent a stealthy attack vector that bypasses traditional security implementations. Check Point Threat Prevention looks inside encrypted SSL and TLS tunnels to detect threats, ensuring users remain in compliance with company policies while surfing the Internet and using corporate data. Next-Generation Firewall Check Point Application Control has broad support for specialized Industrial Control System and SCADA protocols with granularity for over 800 SCADA specific commands. This enables protocol-specific visibility and controls with directional awareness. Integrated threat detection and prevention Detect and prevent targeted attacks against ICS/SCADA components in Operational Technology (OT) environments with specific protections for these highly vulnerable, unpatched, legacy embedded systems. Our threat prevention technologies have the best catch rate in the industry and can be deployed in detect-mode to minimize the disruption of operational processes. Best-in-class management Administrators can define security policy for the entire network — including internal security, main sites, and remote sites — from a single, centrally located Check Point Security Management server. With SmartProvisioning™, a profile-based management approach designed for large- scale deployments, administrators can define a single security and device profile and apply it simultaneously to thousands of appliances — dramatically reducing deployment time and administrative overhead.

Benefits

  • Deploy SCADA networking security in harsh environments and remote locations
  • Full visibility and granular control of SCADA traffic
  • Comprehensive security with SCADA-aware threat detection and prevention
... Learn more
ROI-calculator
Configurator
ROI-
-
5
14
logo
Offer a reference bonus
2.00

Check Point 21000 Appliances

Delivers the best performance in its class Up to 44.5 Gbps of real-world firewall throughput Up to 6.9 Gbps of real-world IPS throughput Supports sub 5 micro-second low-latency transactions Supports high availability and serviceability Offers a variety of network options to work in any network environment Offers Lights-Out-Management option for remote out-of-band management Enables service without downtime thanks to hot-swap and redundant components Reduces costs through security consolidation Extends easily to add more security features without adding a new appliance Available in four complete and Software Blade packages that meet any security need Available in a low-cost, high-performance package with extended memory for maximum connection capacity Features Maximum security and performance The Check Point 21000 Appliances offer maximum availability of business-critical applications and the best performance available in their class. High port density with up to 37x1GbE ports for network segmentation 110 Gbps firewall throughput and sub-5µs latency for mission-critical applications Comes in compact 2-rack unit chassis Comes with acceleration and clustering technologies Reliability and high serviceability Meet the uncompromising high availability standards of modern data centers; the 21000 Appliances are designed to be highly serviceable, even when deployed in customer networks. Hot-swappable redundant power supplies, hard disk drives and fans An advanced Lights-Out-Management card provides out-of-band remote management to remotely diagnose, start, restart and manage the appliance from a remote location Prevent unknown threats Check Point provides complete zero-day threat prevention and alerts when under attack. Threat Extraction delivers zero-malware documents in zero seconds. Threat Emulation inspects files for malicious content in a virtual sandbox. When Threat Emulation discovers new threats, a signature is sent to the Check Point ThreatCloud database which documents and shares information on the newly identified malware with other Check Point customers — providing immediate protection against zero-day threats. Security acceleration module for greater performance confidence With the optional Security Acceleration Module, you can confidently increase firewall and VPN bandwidth through your 21000 Appliance without performance degradation. Check Point’s innovative, purpose-built SecurityCore™ technology uses parallel and security processing power to accelerate security performance. Offloads security processing from the general purpose appliance CPU Available as a bundle for significant savings right out of the box High network capacity Deploy the Check Point 21000 Appliances in any network environment. Up to 37 10/100/1000Base-T ports Up to 36 1000base-F SFP, or up to 13 10GBase-F SFP+ ports Three front-facing expansion slots Up to 1,024 VLANs for higher network segmentation Pre-configured with Next Generation Software Blade packages Pre-configured with Next Generation Software Blade packages The Check Point 21000 Appliances offer a complete and consolidated security solution available in five Next Generation Security Software Blade packages. Next Generation Firewall—identify and control applications by user and scan content to stop threats (included Blades: IPS and Application Control) Next Generation Secure Web Gateway—enable secure use of Web 2.0 with real-time multilayer protection against web-borne malware (included Blades: Application Control, URL Filtering, Antivirus and SmartEvent) Next Generation Data Protection—preemptively protect sensitive information from unintentional loss, educate users on proper data-handling policies and empower them to remediate incidents in real-time (included Blades: IPS, Application Control and Data-Loss Prevention). Next Generation Threat Prevention—apply multiple layers of protection to prevent sophisticated cyber-threats (included Blades: IPS, Application Control, Antivirus, Anti-Bot, URL Filtering and Email Security) Next Generation Threat Extraction—(NGTX): advanced next-gen zero-day threat prevention, NGTP with Threat Emulation and Threat Extraction. Additional Software Blade upgrades are available to further extend and customize protection options
... Learn more
ROI-calculator
Configurator
ROI-
-
7
3
logo
Offer a reference bonus
2.00

Check Point 600 Appliance

 Benefits Secures your small business with advanced security Protects against viruses, spam, dangerous applications and malicious websites Designed from the ground up for the needs of small businesses Connects securely to your office network from any laptop, smartphone or tablet Sets up in minutes with easy and intuitive web-based management Simplifies your security management with optional Check Point SMB Managed Security Services Keeps you connected with flexibility, speed and power Supports multiple Internet access options, including Ethernet, ADSL, 3G and 4G Provides integrated wireless security with guest access Delivers market-leading speeds with 100 Mbps of real-world throughput Features Enterprise-caliber firewall and threat protection Small companies shouldn’t have to settle for less security. The Check Point 600 Appliance has the industry’s highest-ranked next-generation firewall, IPS and threat prevention security technologies to deliver robust protection from modern cyber-threats. You’ll get the same level of protection enjoyed by Fortune 100 companies—at SMB prices. A comprehensive protection suite Leveraging the proven and flexible Software Blade Architecture, the 600 Appliance delivers multilayer security to the small-office environment, including: Firewall VPN Advanced Networking & Clustering Identity Awareness & User Awareness IPS Application Control URL Filtering Antivirus Anti-Bot Anti-Spam and Email Security Security managed via the cloud We can even help you manage your security appliance through the cloud. With Check Point Cloud-Managed Security Service, you’ll leverage Check Point’s technology leadership and 24/7 security expertise to ensure your network will be monitored and protected at all times. Learn more about the features and benefits of this service on our Check Point SMB Cloud-Managed Security Service page. Flexible network connections with high capacity The 600 Appliance comes standard with 10 x 1Gbps Ethernet ports. For added flexibility and convenience, Check Point offers a wireless version that includes a WiFi access point (802.11b/g/n) that supports WEP, WPA and WPA2 authentication, as well as secured guest access capabilities. Integrated ADSL modem Included USB and PCI Express card slots make it easy to create a redundant Internet link for maximum reliability Simple management, configuration and deployment The Check Point 600 Appliance can be up and ready in minutes, offering hassle-free deployment to small offices with minimal IT support staff. Simple web-based local management interface First-time set-up wizard Easy-to-understand logs and reports for hassle-free device monitoring
... Learn more
ROI-calculator
Configurator
ROI-
-
4
15
logo
Offer a reference bonus
2.40

Check Point Intrusion Prevention System Software Blade

The Check Point Intrusion Prevention System (IPS) Software Blade combines industry-leading IPS protection with breakthrough performance at a lower cost than traditional, stand-alone IPS software solutions. The IPS Software Blade delivers complete and proactive intrusion prevention – all with the deployment and management advantages of a unified and extensible next-generation firewall solution. Benefits
  • Next-generation security prevention, protection and performance
  • Industry-leading intrusion protection and firewall—as tested NSS Labs—delivers 1,000s of signature, behavioral and preemptive protections
  • Check Point is ranked #1 in Microsoft and Adobe threat coverage
  • Combines with best-of-breed firewall, application control, URL filtering, DLP and more on the most comprehensive, network-class next gen firewall
  • Unrivaled, multi-Gigabit performance in an integrated IPS
  • Up to 15 Gbps of IPS and 30 Gbps of firewall throughput
  • Stateful Inspection and SecureXL technology deliver multi-tier IPS inspection and accelerated IPS throughput
  • CoreXL technology provides the most efficient and high-performance use of multi-core technologies
  • Lowest TCO and fastest ROI of any enterprise-class firewall solution
  • One-click activation of IPS and firewall protection on any Check Point gateway
  • Delivers unmatched extensibility and flexibility—all without adding CapEx
  • Integrated into Check Point Software Blade Architecture for on-demand security
The Check Point IPS Software Blade is delivering better security than our previous IPS software solution and at a lower cost. Check Point has designed the IPS software blade for efficient resource utilization, which improves performance, mission critical availability, and uptime. Complete Intrusion Prevention System (IPS) Functionality The Intrusion Protection System Software Blade complements firewall protection, further securing your network without degrading gateway performance. Full-featured IPS The IPS Software Blade provides a complete Intrusion Prevention System security solution, providing comprehensive network protection against malicious and unwanted network traffic, including:
  • Malware attacks
  • Dos and DDoS attacks
  • Application and server vulnerabilities
  • Insider threats
  • Unwanted application traffic, including IM and P2P
  • Geo-protections
Geo-protections enforce or monitor traffic based on the source or destination country. Create a geo-protection policy with exceptions to allow legitimate traffic through while blocking or monitoring traffic from unknown and untrusted sources. Monitor activity with the SmartEvent Software Blade. Trusted Security Real-Time protections – The IPS Software Blade is constantly updated with new defenses against emerging threats. Many of the IPS protections are pre-emptive, providing defenses before vulnerabilities are discovered or exploits are even created. Microsoft vulnerability coverage – Check Point is ranked #1 in Microsoft threat coverage, including preemptive protections against emerging vulnerabilities and exploits. Multi-gigabit Integrated IPS Performance Delivers up to 15 Gbps of IPS throughput with the default IPS profile. The IPS Software Blade incorporates a high-speed pattern matching engine that does multi-layered, 2-tier inspection for maximum performance with thousands of protections enabled. Dynamic Threat Management With the IPS Software Blade and the SmartEvent Software Blade you gain a new, dynamic management paradigm for today’s high volume, real-time and evolving threat environment. Check Point threat management workflows allow you to handle constant change quickly and efficiently, reducing your management overhead and allowing you to confidently and promptly deploy protections. The IPS Software Blade offers:
  • New protections sandbox – Build confidence in a ‘sandbox’ environment with no impact on your network.
  • Automatic protection activation – Activation of new protections, based on configurable parameters (performance impact, confidence index, threat severity). The difficulties of constant, individual management of thousands of protections are eliminated.
  • Unified Management – The IPS blade is configured and managed through a common Check Point management interface—the same one used to manage other security gateway Software Blades and Check Point dedicated IPS.
  • Configurable, actionable monitoring – Track events through detailed reports and logs of what is most important. The new Security Management Software Blade for IPS and Security Provisioning Software Blade simplify threat analysis and reduce operational overhead.
  • Business-level views – Customizable reports provide easy monitoring of critical security events associated with your business-critical systems.
  • Multi-dimensional sorting – Drag-and-drop columns of event data and the information will be automatically re-ordered.
  • Actionable event logs – Edit the associated protection, create an exception or view packet data directly from log entries.
... Learn more
ROI-calculator
Configurator
ROI-
-
20
2
logo
Offer a reference bonus
2.00

Check Point Next Generation Firewall (NGFW)

Benefits Detects and controls application usage
  • Identify, allow, block or limit usage of applications, and features within them
  • Enable safe Internet use while protecting against threats and malware
  • Leverage the world's largest application library with more than 6,600 web 2.0 applications
Supports advanced identity awareness for stress-free policy enforcement
  • Create granular policy definitions per user and group
  • Integrate seamlessly with Active Directory
  • Protect environments with social media and Internet applications
Provides proven gateway security in a single, dedicated appliance
  • Rely on 24/7 advanced protection
  • Reap the benefits of application control and intrusion protection (IPS), as well as extensibility support for additional security capabilities
  • Get greater understanding into security events with integrated, easy-to-use centralized management
  • Join more than 170,000 customers, including 100 percent of Fortune 100 companies
Features Identity awareness Great security involves limiting and tracking access to sensitive data and resources. With the Next Generation Firewall, your administrators get detailed visibility into the users, groups, applications, machines and connection types on your network so they can assign permissions to the right users and devices. The firewall makes it easy and cost-effective to enforce security policy, giving granular permission control over these entities; this results in superior protection across the entire security gateway. Seamless and agent-less integration with Active Directory provides complete user identification, enabling simple, application-based policy definition per user or group directly from the firewall. Users’ identification may be acquired in one of three simple methods:
  • Querying the Active Directory
  • Through a captive portal
  • Installing a one-time, thin client-side agent
Application control Employees are using more apps than ever, and you’re on the hook to protect them regardless of what they use. Check Point Next Generation Firewall has the industry’s largest application coverage, with more than 6,600 applications and 260,000 social network widgets included. You can create granular security policies based on users or groups to identify, block or limit usage of web applications and widgets like instant messaging, social networking, video streaming, VoIP, games and more. Logging and status To help you make sense out of your security event data, we included SmartLog, an advanced log analyzer that delivers split-second search results providing real-time visibility into billions of log records over multiple time periods and domains. Integrated security management Our unified security management simplifies the monumental task of managing your security environment. You’ll see and control threats, devices and users with a highly intuitive graphical interface providing views, details and reports on your security health. Manage all your Check Point gateways and software blades from one comprehensive, centralized security dashboard. Intrusion prevention Next Generation Firewall includes the Check Point IPS Software Blade, which secures your network by inspecting packets traversing through the gateway. It is a full-featured IPS, providing geo-protections and frequent, automated threat definition updates. Because the IPS is part of the integrated Software Blade Architecture, you’ll get all the deployment and management advantages of a unified and extensible solution.
... Learn more
ROI-calculator
Configurator
ROI-
-
1
1
logo
Offer a reference bonus
2.00

Check Point SandBlast

Check Point SandBlast Agent provides purpose-built advanced Zero-Day Protection capabilities to protect web browsers and endpoints, leveraging Check Point’s industry leading network protections.SandBlast Agent ensures complete real-time coverage across threat vectors, letting your employees work safely no matter where they are without compromising on productivity. Threat Emulation capability emulates unknown files in contained environment to detect malicious behaviors and prevent infections while Threat Extraction provides sanitized risk-free files to the users instantly.

Anti-Ransomware protection stops ransomware in its tracks and reverses the damage automatically, ensures organizations are protected against malicious extortion attacks that encrypt business data and demand ransom payment for its retrieval. Zero Phishing proactively blocks access to new and unknown deceptive websites and safeguards user credentials by preventing the use of corporate passwords on external websites.

SandBlast Agent captures forensics data with continuous collection of all relevant system events, and then provides actionable incident analysis to quickly understand complete attack lifecycle. With visibility into the scope, damage, and attack vectors, incident response teams maximize productivity and minimize organizational exposure.

Features:

  • Threat Emulation: Evasion resistant sandbox technology
  • Threat Extraction: Delivers sanitized risk-free files to users in real-time
  • Anti-ransomware: Prevents and remediates evasive ransomware attacks
  • Zero-Phishing: Blocks deceptive phishing sites and alerts on password reuse
  • Anti-Bot: Identify and isolate infected hosts
  • Anti-Exploit: Protects applications against exploit based attacks
  • Behavioral Guard: Detects and blocks malicious behaviors
  • Endpoint Antivirus: Protects against known malware
  • Forensics: Records and analyzes all endpoint events to provide actionable attack forensics reports

Benefits:

  • Advanced threat protection and automated endpoint forensic analysis for all malware types
  • Prevents and remediates evasive ransomware attacks
  • Proactively blocks known, unknown and zero-day malware
  • Provides instant actionable understanding of attacks
  • Automatically remediates infections
  • Protects users credentials
... Learn more
ROI-calculator
Configurator
ROI-
-
12
3
logo
Offer a reference bonus
2.00

Check Point vSEC Virtual Edition

Secure virtual environments Multi-layered security protections for virtual environments including next-generation firewall and advanced threat prevention Inspect all traffic—from inter-VM to perimeter—in the virtual network Permit secure access to remote systems and networks Unified management of virtual and physical environments Consistent security policy and uniform security management across both physical and virtual infrastructures Visibility into virtualization configuration and security changes Separation of duties between virtualization and security teams Licensing is based on virtual cores used and supports dynamic allocation ideal for elastic workloads Thanks to Check Point vSEC Virtual Edition (VE), we have a virtual security solution that fully integrates into our dynamic virtualized environment with all the performance, security and functionality we’ve expected from our physical Check Point gateways for years. Features Full protections with Check Point Software Blades Check Point vSEC Virtual Edition provides the full protections of the Check Point Software Blade architecture. Firewall, IPS, Antivirus, Anti-Bot Software Blades protect services in the public cloud from unauthorized access and attacks. Application Control Software Blade helps prevent application layer denial of service attacks and protects your cloud services. IPsec VPN Software Blade allows secure communication into cloud resources. Mobile Access Software Blade allows mobile users to connect to the cloud using an SSL encrypted connection with two factor authentication and device pairing. Data Loss Prevention Software Blade protects sensitive data from theft or unintentional loss. SandBlast Zero-Day Protection Blades provide the most comprehensive protection against malware and zero-day attacks. Consolidated logs and reporting for hybrid cloud environments Get visibility and enforcement across your virtual infrastructures using the Next Generation SmartEvent Software Blade. Simplify compliance and audits with unified logs and reporting. Centralized management for virtual and physical infrastructures Manage vSEC VE using your existing on-premise Check Point Unified Security Management Solution. Enforce a consistent security policy for corporate assets across both virtual and physical infrastructures from a single console.
... Learn more
ROI-calculator
Configurator
ROI-
-
1
18
logo
Offer a reference bonus
2.00

ClearQuest

This software provides tools and processes that allow you to maintain control of changes while catering to the diverse needs of the developer. IBM also provides a new bundled offering under a new consumption model that changes the way you can use and deploy DevOps software. The new offering helps simplify your planning for adoption and growth of critical IBM DevOps products. Read more in the solution brief below. Feature spotlights: Create repeatable, enforceable and predictable processes IBM® Rational® ClearQuest® helps you improve team collaboration by integrating typically siloed processes such as analysis, development, testing and deployment. Automated workflows and email notification help ensure that appropriate team members are alerted in near real time when action is required. Team members also receive information about any change or update that can impact their activities. Workflows are ready for immediate use to jump-start your implementation. Get process automation and full lifecycle traceability This software allows you to customize and enforce consistent development processes to achieve an integrated, consolidated view across the project. In addition to process automation and lifecycle traceability, the IBM Rational ClearQuest security features such as user authentication, user authorization, electronic signatures and audit trails are critical to help ensure compliance with internal and external requirements. Access the most up-to-date information This software provides deployments that can support thousands of users, working across dozens of sites. A wide range of access capabilities helps ensure that all team members, local and remote, have access to the most up-to-date information virtually anytime, anywhere. Whether your team is a small workgroup at a single location or a highly distributed team spanning multiple locations, IBM Rational ClearQuest software provides the flexibility and scalability to support your organizational needs. Get clear insight into your processes IBM Rational ClearQuest provides support for querying, charting and reporting. Distribution, trend and aging charts help you visualize complex data. Charts can be created and refined to allow you to drill into the area of data that you need. Queries and reports allow you to view the associations of requirements and the status of your test planning, test authoring and test execution activities. Flexible pricing and deployment With the new IBM Cloud DevOps for Hybrid Deployment bundle, IBM delivers a new consumption model based on FlexPoints. FlexPoints can be purchased and allocated across the applications included in the bundle according to needs of the business.
... Learn more
ROI-calculator
Configurator
ROI-
-
3
11
logo
Offer a reference bonus
2.00

Fast and Scalable Compute Resources

Oracle Cloud Infrastructure compute instances are the building blocks for applications from small websites to the largest enterprise applications. The main shapes each have use cases for which they are especially suitable:
Virtual machine (VM) instances offer compute resources in many shapes, from a single OCPU to 24 OCPUs, catering to a variety of workloads and software architectures. All Oracle Cloud Infrastructure VM shapes support remote block storage, but the Dense I/O shapes also offer up to 25.6 TB of local NVMe SSD storage for applications requiring low latency, millions of IOPS, and high local storage capacity.
Bare metal instances support applications requiring intensive compute and large memory resources. You can build cloud environments with performance equal or better than other clouds or on-premises infrastructure. Bare metal provides customers with exceptional isolation, visibility, and control.
Accelerated computing requires consistently fast infrastructure across every service. With GPU instances you can process and analyze massive data sets more efficiently, making them ideal for complex machine learning (ML), artificial intelligence (AI) algorithms, and many industrial HPC applications.
... Learn more
ROI-calculator
Configurator
ROI-
-
14
17
logo
Offer a reference bonus
1.70

IBA Group Канцлер

«Канцлер» — программные продукты,  созданные на основе опыта IBA Group в разработке систем электронного документооборота (СЭД) и архивного хранения документов, начиная с 1998 года. Продукты «Канцлер» созданы на платформах IBM Notes/Domino, IBM Content Foundation (ранее IBM FileNet)  и свободном программном обеспечении и предназначены для автоматизации делопроизводства, бизнес-процессов организационно-распорядительного документооборота (ОРД), архивной обработки и архивного хранения документов, вышедших из оперативного делопроизводства.  IBA предлагает следующие программные продукты «Канцлер»:
  • СЭД “Канцлер» на IBM Content Foundation (ранее - FileNet)  
  • Система электронного архива «Канцлер» на IBM Content Foundation (ранее - FileNet)  — на платформе IBM Content Foundation (ранее - FileNet) 
  • Пакет прикладных программ (ППП) «Канцлер»
  • СЭД «Облачный Канцлер»
  • Система электронного документооборота «Канцлер Экспресс»
  • Программный комплекс «Канцлер Мини»  —  на платформе IBM Notes/Domino
  • Приложение «Канцлер.Архив-Connection»
  • ППП «Канцлер» под управлением ОС Linux  — на свободном программном обеспечении
  • Программный продукт «Канцлер Смарт» — мобильный клиент.

Внедрение программных продуктов «Канцлер» обеспечит:
  • Организацию электронного документооборота: хранение, маршрутизацию и движение документов в реальном масштабе времени, коллективную и групповую работу сотрудников
  • Автоматизацию делопроизводства: работу с документами с момента их получения или создания и до завершения исполнения документов, отправки в дело или архив
  • Хранение и архивную обработку документов: централизованное хранение базы данных всех документов, поиск дел и документов, экспорт из систем автоматизации документооборота
  • Возможность мобильной работы с документами СЭД: просмотр, согласование, подписание документов, в том числе с использованием ЭЦП, внесение в документы комментариев и резолюций, поиск документов.
... Learn more
-
ROI-calculator
Configurator
ROI-
-
6
4
logo
Offer a reference bonus
1.00

IBA Software Development

IBA Group offers a wide range of software services, including consulting, development, testing, migration, maintenance, and 24X7 support with focus on mainframe systems and applications, web-based applications, enterprise solutions, SAP solutions and other ERP systems, Business Analytics (BI), and mobile applications. IBA was founded in 1993 as a software development company located in Minsk, Belarus. Since then, IBA has evolved into an international group that delivers premium quality services and solutions across multiple locations. IBA Group maintains its focus on IT outsourcing that has become a strategy for many organizations seeking to improve their business processes. IBA has achieved SEI CMMI Maturity Level 4 and is DIN EN ISO 9001:2015 and ČSN EN ISO 9001:2009–certified. IBA Group provides high quality services and solutions to meet or exceed client expectations. The results are years of client loyalty and an ever expanding client base. At present, IBA Group serves customers in more than 40 countries and has partner relationships with world's leading IT providers including IBM, Microsoft, SAP, Lenovo, Oracle, Liferay, Check Point, Diebold-Nixdorf, and PTC. IBA Group is recognized by the International Association of Outsourcing Professionals (IAOP) as one of The Global Outsourcing 100 in the Leaders Category. The company ranks as one of the world's largest software companies in the Software Magazine's Software 500 and is rated among world's top global service providers in the annual Global Services 100 of Global Services. In 2018, 2017, 2015, 2014, 2012, and 2011, IBA Group won IT Europa's European IT & Software Excellence Awards.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
9
17
logo
Offer a reference bonus
2.00

IBM AI OpenScale

AI OpenScale allows businesses to operate and automate AI at scale – irrespective of how the AI was built and where it runs.  Available via the IBM Cloud and IBM Cloud Private, it infuses AI with trust and transparency, explains outcomes, and automatically eliminates bias. Benefits:
  • Open-by-design. Integrate with common AI tools, frameworks, and environments across public, private, or on-prem.
  • Trust, transparency and explainability. Provide explanations into how AI decisions are being made, and automatically detect and mitigate bias to produce fair, trusted outcomes.
  • Automation of AI. Automate the AI application lifecycle, from AI-generated neural networks tailored to your data and workloads, to de-biasing technology that mitigates bias at runtime.
The AI OpenScale Advantage AI OpenScale automates explainability, mitigates bias and provides auditability throughout the lifecycle of AI in a vendor-agnostic way. It helps companies:
  • Understand how AI applications reach decisions – AI OpenScale explains how AI recommendations are made in everyday business terms.
  • Address bias in AI applications automatically – AI OpenScale continually monitors AI applications and prevents bias through a unique, powerful and automated de-biasing technology.
  • Ensure AI applications are auditable – AI OpenScale logs every prediction, every model version, and all the training data used, together with all metrics to help businesses comply with regulations such as GDPR. 
  • Use AI to build AI – AI OpenScale addresses the short supply of human AI engineers by throwing AI at the problem. IBM's Neural Network Synthesis Engine (NeuNetS) will allow businesses to rapidly and automatically build neural networks – essentially to run AI – from scratch. NeuNetS will initially be available in AI OpenScale in beta.
  • Manage and scale AI in an interoperable fashion – AI OpenScale can work with open source machine learning or deep learning models, such as Tensorflow, Scikitlearn, Keras and SparkML. It can also handle applications and models trained and hosted on common environments, including IBM Watson, IBM PowerAI, Seldon, AWS SageMaker, AzureML and other non-IBM engines.
... Learn more
ROI-calculator
Configurator
ROI-
-
12
19
logo
Offer a reference bonus
0.00

IBM BladeCenter

Introduced in 2002, based on engineering work started in 1999, the IBM BladeCenter was relatively late to the blade server market. It differed from prior offerings in that it offered a range of x86 Intel server processors and input/output (I/O) options. In February 2006, IBM introduced the BladeCenter H with switch capabilities for 10 Gigabit Ethernet and InfiniBand 4X.
A web site called Blade.org was available for the blade computing community through about 2009.
In 2012 the replacement Flex System was introduced.

IBM BladeCenter (E)
The original IBM BladeCenter was later marketed as BladeCenter E[3] with 14 blade slots in 7U. Power supplies have been upgraded through the life of the chassis from the original 1200 to 1400, 1800, 2000 and 2320 watt.
The BladeCenter (E) was co-developed by IBM and Intel and included:
  • 14 blade slots in 7U
  • Shared media tray with optical drive, floppy drive and USB 1.1 port
  • One (upgradable to two) management modules
  • Two (upgradable to four) power supplies
  • Two redundant high-speed blowers
  • Two slots for Gigabit Ethernet switches (can also have optical or copper pass-through)
  • Two slots for optional switch or pass-through modules, can have additional Ethernet, Fibre Channel, InfiniBand or Myrinet 2000 functions.

IBM BladeCenter T
BladeCenter T is the telecommunications company version of the original IBM BladeCenter, available with either AC or DC (48 V) power. Has 8 blade slots in 8U, but uses the same switches and blades as the regular BladeCenter E. To keep NEBS Level 3 / ETSI compliant special Network Equipment-Building System (NEBS) compliant blades are available.

IBM BladeCenter H
Upgraded BladeCenter design with high-speed fabric options. Fits 14 blades in 9U. Backwards compatible with older BladeCenter switches and blades.
  • 14 blade slots in 9U
  • Shared Media tray with Optical Drive and USB 2.0 port
  • One (upgradable to two) Advanced Management Modules
  • Two (upgradable to four) Power supplies
  • Two redundant High-speed blowers
  • Two slots for Gigabit Ethernet switches (can also have optical or copper pass-through)
  • Two slots for optional switch or pass-through modules, can have additional Ethernet, Fibre Channel, InfiniBand or Myrinet 2000 functions.
  • Four slots for optional high-speed switches or pass-through modules, can have 10 Gbit Ethernet or InfiniBand 4X.
  • Optional Hard-wired serial port capability

IBM BladeCenter HT
BladeCenter HT is the telecommunications company version of the IBM BladeCenter H, available with either AC or DC (48 V) power. Has 12 blade slots in 12U, but uses the same switches and blades as the regular BladeCenter H. But to keep NEBS Level 3 / ETSI compliant special NEBS compliant blades are available.

IBM BladeCenter S
Targets mid-sized customers by offering storage inside the BladeCenter chassis, so no separate external storage needs to be purchased. It can also use 110 V power in the North American market, so it can be used outside the datacenter. When running at 120 V , the total chassis capacity is reduced.
  • 6 blade slots in 7U
  • Shared Media tray with Optical Drive and 2x USB 2.0 ports
  • Up to 12 hot-swap 3.5" (or 24 2.5") SAS or SATA drives with RAID 0, 1 and 1E capability, RAID 5 and SAN capabilities optional with two SAS RAID controllers
  • Two optional Disk Storage Modules for HDDs, six 3.5-inch SAS/SATA drives each.
  • 4 hot-swap I/O switch module bays
  • 1 Advanced Management Module as standard (no option for secondary Management Module)
  • Two 950/1450-watt, hot-swap power modules and ability to have two optional 950/1450-watt power modules, offering redundancy and power for robust configurations.
  • Four hot-swap redundant blowers, plus one fan in each power supply.
... Learn more
ROI-calculator
Configurator
ROI-
-
12
13
logo
Offer a reference bonus
2.00

IBM Blockchain

Особенности IBM Blockchain:
  • Написание приложений с технологией блочной цепи с помощью Hyperledger Composer; Согласование бизнес-требований и технической разработки; 
  • Использование предпочтительнуой среду для превращения бизнес-правил в код
  • Запуск новой сети и добавление других организаций-партнеров с простыми в использовании инструментами активации; 
  • Определяйте гибкие, демократические политики с редактором политики для регулирования изменений в сети; 
  • Управляйте многопользовательскими рабочими процессами с помощью панели действий участника, интегрированных уведомлений и инструментов для сбора защищенных подписи
  • Мониторинг и управление сетевыми ресурсами со встроенными панелями мониторинга; 
  • Защита сети с упрочненной инфраструктурой безопасности с 100% -ным шифрованием, защитой ключа HSM и другими функциями, предназначенными для чувствительных данных в регулируемых отраслях
... Learn more
ROI-calculator
Configurator
ROI-
-
9
16
logo
Offer a reference bonus
2.40

IBM Business Process Manager (BPM)

IBM Business Process Manager is available in on-premises and cloud configurations. It is designed to support mobile devices, features case management capabilities across its product editions and operates with a single process server or in a federated topology. Product editions: IBM Business Process Manager Advanced: Is a unified platform for analyzing and improving business operations through a combination of business process and case management, service-oriented architecture (SOA) and business process analytics.  IBM Business Process Manager Advanced for z/OS: Is automated software optimized for z/OS® process visibility and management on IBM z Systems™.  IBM Business Process Manager Express: Is an affordable entry point for initiating BPM. It provides an easy-to-use interface with a process execution, monitoring and optimization engine.  IBM Business Process Manager Standard: Is a full-featured BPM platform, providing full visibility and insight to managing business processes.  IBM Business Process Manager Tools: Help you create, execute and manage processes built with IBM Business Process Manager. Includes IBM Integration Designer and IBM Process Designer capabilities.  IBM Business Process Manager on Cloud: Is a subscription-based BPM cloud service. It offers visibility and management of business processes, low start-up costs and fast return on investment. 
... Learn more
ROI-calculator
Configurator
ROI-
-
17
12
logo
Offer a reference bonus
2.00

IBM Cloud IaaS for compute and block storage

IBM Cloud IaaS for compute and block storage is a public cloud computing platform that offers a range of services, including those for compute, networking, storage, security and application development. Cloud administrators and users access IBM SoftLayer services over the Internet or through a dedicated network connection. IBMCloud IaaS for compute and block storageis largely considered infrastructure as a service (IaaS), a form of cloud computing in which a third-party provider hosts hardware, software and other infrastructure components on its users' behalf. For compute, IBM SoftLayer provides various bare-metal and virtual server configurations, along with an assortment of operating systems, hypervisors and database platforms. The virtual server configurations are available in either a single- or multi-tenant model, whereas the bare-metal server configurations are available in a single-tenant model only.

... Learn more
ROI-calculator
Configurator
ROI-
-
12
13
logo
Offer a reference bonus
2.00

IBM Cloud Mass Data Migration

Move data fast Using a single Mass Data Migration device, you can migrate up to 120 TB of usable data (at RAID-6) in just days, as opposed to weeks or months using traditional data transfer methods. Flexible and Scalable Whether you need to migrate a few terabytes or many petabytes of data, you have the flexibility to request one or multiple devices to accommodate your workload. Affordable Moving large data sets can be expensive and time-consuming. Each Mass Data Migration device is offered at a low, flat rate including roundtrip shipping and 10 days of use at your site. Simple process IBM sends you a pre-configured device enabling you to simply connect and ingest data. When you are finished, ship the device back to IBM where we offload your data into IBM Cloud Object Storage. Once your offload is complete, enjoy immediate access to your data in the cloud after IBM securely erases all data from the transport device. End-to-end protection Mass Data Migration devices are designed to maximize security from the inside-out. Devices are housed in rugged, tamper-evident, waterproof, shockproof cases to ensure secure protection during device-handling and transport. The technology offers industry-standard 256-bit encryption, as well as in-line compression, to ensure an efficient and secure data migration. Secure erasure IBM uses a four-pass DOD-level data wipe to ensure complete and prompt erasure of all customer data from Mass Data Migration devices. Migrating data to the cloud Whether you want to free-up on premises storage capacity, archive inactive data, or back-up data for redundancy and recovery, Mass Data Migration can quickly and securely move your data. Once in the cloud, use IBM Cloud Services to fuel innovation with analytics, create cognitive solutions or build and scale cloud-native apps. Data center decommission Use Mass Data Migration to securely move your sensitive data to the cloud as you downsize, expand or relocate your data center. Limited bandwidth Mass Data Migration is a great alternative if you are in a remote location or find over-the-network options to be cost-prohibitive, too slow, or unavailable for your data transfer.
... Learn more
ROI-calculator
Configurator
ROI-
-
4
17
logo
Offer a reference bonus
2.00

IBM Cloud Object Storage

IBM Cloud Object Storage is

a highly scalable cloud storage service, designed for high durability, resiliency and security. Designed for data durability of 99.999999999 percent. Data is sliced, and slices are dispersed across multiple devices in multiple facilities for resiliency. High data durability is maintained by built-in integrity checking and self-repair capabilities. Data at rest is secured using server-side encryption and data in motion is secured using carrier-grade TLS/SSL. Gain additional control with role-based policies and use IBM Cloud Identity & Access Management to set bucket-level permissions.

... Learn more
ROI-calculator
Configurator
ROI-
-
8
2
logo
Offer a reference bonus
2.00

IBM Cloud Private

IBM Cloud Private has been certified for primary infrastructure (server, network & storage) providers, including Dell, NetApp, Cisco and Lenovo, as well as IBM Power Systems and IBM Z. With a consistent underlying Kuberentes-based platform, IBM has enabled key elements of its existing and new middleware, data and analytics portfolio to take advantage of the platform capabilities, including rapid provisioning and de-provisioning of applications, portability between the enterprise and the cloud, improved resource usage and simplified management. Additionally, IBM provides and supports several key open source technologies, including MongoDB and Postrges. Since the platform is based on open technologies, it allows enterprises to also take advantage of a growing ecosystem of software and services that have been enabled for Kubernetes. This truly is the best of both worlds. Developers can tap into several options for modern runtimes, development tools and services to turn ideas into working code quickly; integrate into existing enterprise systems; and modernize existing applications while minimizing cost and risk. Meanwhile, the operations team can access a consistent and flexible set of built-in management tools that extend and integrate these capabilities with existing management tools and processes. Use cases of IBM Cloud Private:
  • Create new cloud-native apps: Easily design cloud-native applications and meet the necessary regulatory and management requirements. 
  • Modernize your existing apps on cloud: See how to reconstruct your application estates to rapidly meet today’s highly dynamic business environment. 
  • Open your data center to work with cloud services: Learn how to create apps in the private cloud while integrating data & application services from the enterprise and other clouds. 
As you can see, IBM Cloud Private provides a common and consistent platform for enterprises to rapidly innovate while retaining the flexibility to use public clouds and services. It provides this while also integrating with business-critical applications, data and processes. Use your heritage to your advantage as you enter the new world of applications built for the cloud.
... Learn more
ROI-calculator
Configurator
ROI-
-
15
12
logo
Offer a reference bonus
2.00

IBM Cognos Business Intelligence

Basic components Cognos Connection Cognos Connection is the Web portal for IBM Cognos BI. It is the starting point for the browser-based access to all functions provided with the suite. With the help of the portal, content can be searched in the form of reports, scorecards and agents, it can be managed, structured and displayed. In addition, the portal is used for example to schedule and distribute reports, for creating tasks, administering the server and the access permissions to content available to different users. You can also create shortcuts, URLs and pages. Query Studio Query Studio allows simple queries and self-service reports to answer rather simple business questions. The report layout can be customized and data can be filtered and sorted, formatting and the creation of diagrams is also supported. Report Studio The Report Studio is used to create management reports. It offers two different modes: The professional authoring mode enables users to access the full range of Report Studio functionality. In this mode, users can create any type of report, including charts, maps, lists, and repeat functions. In professional authoring mode all types of Data (relational or multidimensional) can be used, dynamic data can not be displayed. The express authoring mode has a more simplified user interface, designed for non-technical users. It enables them to create traditional financial or management reports in a more focused user interface. In contrast to the professional authoring mode, the express authoring mode allows the use of dynamic data. Analysis Studio OLAP-functionalities Drill-up and drill-down as example OLAP-functionalities Users can create analyses of large data sources and search for background information about an event or action. Multidimensional analysis allows identifying trends and understanding of anomalies or deviations, which are not obvious in other types of reports. Drag-and-drop features, elements and key performance indicators can be included in the analysis, rows and columns can be switched, OLAP-functionalities like drill-up and drill-down can be used to get a deeper understanding about the sources of the information used in the analysis. Event Studio The Event Studio is a notification tool that informs about events within the enterprise in real time. Therefore, agents can be created to detect the occurrence of business events or exceptional circumstances, based on the change of specified event- or data conditions. A notification may be served by sending an e-mail, its publication in the portal, or by triggering reports. This can be used to handle failure with notification.It is very robust in nature. Workspace IBM Cognos Workspace (formerly introduced in version 10.1 as IBM Cognos Business Insight and renamed in version 10.2.0) is a web-based interface that allows business users to use existing IBM Cognos content (report objects) to build interactive workspaces for insight and collaboration. Workspace Advanced IBM Cognos Workspace Advanced (formerly introduced in version 10.1 as IBM Cognos Business Insight Advanced and renamed in version 10.2.0) is a web-based interface that allows business users to author/create reports and analyze information.
... Learn more
ROI-calculator
Configurator
ROI-
-
6
6

The ROI4CIO Product Catalog is a database of business software, hardware, and IT services. Using filters, select IT products by category, supplier or vendor, business tasks, problems, availability of ROI calculator or price calculator. Find the right business solutions by using a neural network search based on the results of deployment products in other companies.