View

Sorting

Products found: 208

logo
Offer a reference bonus
1.40

Acunetix Vulnerability Scanner

With the uptake of cloud computing and advancements in browser technology, web applications have become a core component of business processes, and a lucrative target for hackers. Organizations must make web application security not only a priority, but a fundamental requirement. Enter Acunetix Vulnerability Scanner! A Firewall is not enough Firewalls, SSL and hardened networks are futile against web application hacking. Web attacks are carried out over HTTP and HTTPS; the same protocols that are used to deliver content to legitimate users. Web applications are often tailor-made and tested less than off-the-shelf-software; the repercussions of a web attack are often worse than traditional network-based attacks.
  • Detects over 4500 web application vulnerabilities.
  • Scan open-source software and custom-built applications.
  • Detects Critical Vulnerabilities with 100% Accuracy.
Technology Leader in Automated Web Application Security Acunetix are the pioneers in automated web application security testing with innovative technologies including:
  • DeepScan Technology – for crawling of AJAX-heavy client-side Single Page Applications (SPAs).
  • Industry’s most advanced SQL Injection and Cross-site Scripting testing – includes advanced detection of DOM-based XSS.
  • AcuSensor Technology – Combines black box scanning techniques with feedback from its sensors placed inside source code.
Fast, Accurate, Easy to Use Multi-threaded, lightning fast crawler and scanner that can crawl hundreds of thousands of pages without interruptions.
  • Highest detection of WordPress vulnerabilities – scans WordPress installations for over 1200 known vulnerabilities in WordPress’ core, themes and plugins.
  • An easy to use Login Sequence Recorder that allows the automatic scanning of complex password protected areas.
  • Review vulnerability data with built-in vulnerability management. Easily generate a wide variety of technical and compliance reports.
... Learn more
-
ROI-calculator
Configurator
ROI-
-
5
15
logo
Offer a reference bonus
2.10

Altium Designer

PCB design is a work of engineering art. It combines exhaustive scientific knowledge with a natural design intuition to create a single, unified vision. While your designs often go unnoticed, they work tirelessly in the background of our lives, shaping the direction of future technologies. Harmonize your engineering potential to create the most advanced and innovative PCB design applications today. REAL-TIME LICENSING REPORTING PRECISE 3D MEASUREMENTS XSIGNALS WIZARD USB 3.0 SUPPORT INTELLIGENTLY AUTOMATE YOUR DOCUMENTATION OFFLINE DESIGN SYSTEM STREAMLINED DESIGN RULE EDITOR HOLE TOLERANCE DEFINITIONS PADS® LOGIC EXPORTER INTEGRATED TASKING PIN MAPPER ENHANCED PIN LENGTH DEFINITIONS NET COLOR SYNCHRONIZATION TECHNOLOGY-AWARE XSIGNALS WIZARD
... Learn more
ROI-calculator
Configurator
ROI-
-
12
8
logo
Offer a reference bonus
1.70

AppSpider

While today’s malicious attackers pursue a variety of goals, they share a preferred channel of attack—the millions of custom web, mobile, and cloud applications companies deploy to serve their customers. AppSpider dynamically assesses these applications for vulnerabilities across all modern technologies, provides tools that speed remediation and monitors applications for changes. Keep your applications safe and secure—now and moving forward. KNOW YOUR WEAK POINTS AppSpider automatically finds vulnerabilities across a wide range of applications— from the relatively simple to the most complex—and it includes unique capabilities and integrations that enable teams to automate more of the security testing program across the entire software development lifecycle (SDLC), from creation through production. Coverage is the first step to scanner accuracy. Scanners were originally built with a crawl and attack architecture, but crawling doesn’t work for web services and other dynamic technologies. AppSpider can still crawl traditional name=value pair formats like HTML, but it also has a Universal Translator that can interpret the new technologies being used in today’s web and mobile applications (AJAX, GWT, REST, JSON, etc.). With AppSpider, you can: • Close the coverage gap with our Universal Translator • Intelligently simulate real-world attacks • Continuously monitor your applications • Stay authenticated for deep assessment AppSpider includes interactive actionable reports that prioritize the highest risk and streamline remediation efforts by enabling users to quickly get to and analyze the data that matters most. With one click, you can drill deep into a vulnerability to get more information and replay attacks in real-time. Sifting through pages and pages of vulnerabilities in a PDF report takes too much time. AppSpider provides interactive, actionable reports that behave like web pages with an intuitive organization and links for deeper analysis. The analysis doesn’t have to be tedious: Findings are organized and consolidated by attack types (XSS, SQLi, etc.), and with one click, you can drill deep into a vulnerability to get more information. AppSpider’s sophisticated reports reduce remediation time and streamline communication with developers. With AppSpider, you can: • Conduct deeper analysis with interactive reports • Quickly replay web attacks • Categorize applications for easy reporting In order to improve your overall security posture, you need a high-level view of your application security program that enables you to see where things stand. AppSpider enables centralized control, automation, and interoperability over all aspects of your enterprise web application security program, including continuous scanning configuration, user permissions, scheduling, and monitoring. In addition, AppSpider includes trends and analyze data to help collaborate with all stakeholders toward improved security posture. Time is critical when remediating vulnerabilities. Using innovative automated rule generation, AppSpider’s defensive capabilities help security professionals patch web application vulnerabilities almost immediately—in a matter of minutes, instead of days or weeks. Without the need to build a custom rule for a web application firewall (WAF) or intrusion prevention system (IPS), or the need to deliver a source code patch, our software allows you the time to identify the root cause of the problem and fix it in the code. With AppSpider, you can: • Manage and control application security programs • Automate targeted virtual patching • Meet compliance requirements • Integrate into your DevSecOps workflow
... Learn more
-
ROI-calculator
Configurator
ROI-
-
11
0
logo
Offer a reference bonus
2.00

Aruba Switch

The Aruba Switch provides security, reliability, and ease of use for enterprise edge, branch office, and SMB deployments.

... Learn more
ROI-calculator
Configurator
ROI-
-
4
10
logo
Offer a reference bonus
2.00

Azure Data Warehouse

Create a single center for all your data, be it structured, unstructured or streaming data. Provide work of such transformational decisions, as functions of business analytics, reports, the expanded analytics and analytics in real time. To easily get started, take advantage of the performance, flexibility, and security of Azure's fully managed services, such as SQL Azure and Azure Databricks.

Get rid of worries


Built-in advanced security features include transparent data encryption, auditing, threat detection, integration with Azure Active Directory and virtual network endpoints. Azure services correspond to more than 50 industry and geographic certifications and are available worldwide in 42 regions to store your data wherever your users are located. Finally, Microsoft offers financially secured service level agreements to spare you any hassle.

... Learn more
ROI-calculator
Configurator
ROI-
-
19
2
logo
Offer a reference bonus
2.00

Azure Resiliency

Business continuity with data resiliency Build applications on Azure to take advantage of high availability, disaster recovery, and backup on Azure’s global network. Build redundancies at the virtual machine (VM), datacenter, and regional levels based on your business needs. And stay compliant with your country’s or region’s legal and regulatory requirements respective of the location of your data. Achieve High Availability faster in the cloud As soon as you sign up, access the tools, the infrastructure, and the guidance you need to deploy your applications in the cloud. Support your most demanding mission-critical applications to build always-available sites cost-effectively. And take advantage of an SLA of up to 99.99 percent for your virtual machines. High-availability solutions
  • Availability Zones
  • Availability sets
  • Virtual Machine Scale Sets (VMSS)
Easy disaster recovery and backup Azure Site Recovery, combined with geo-redundant storage, is natively available for disaster recovery. Protect against bad code, data corruption, and accidental deletion with cost-effective backup. Stay compliant with long retention times, maintain reliability through geo-replicated storage, and simplify your processes with automation. Keep your applications up and running Hear from one of our customers about their resiliency experience building on Azure. Plus, our product team talks about our commitment to delivering a service that meets the needs of your resiliency strategy. Availability Zones is a high-availability offering that protects your applications and data from datacenter failures. Availability Zones are unique physical locations within an Azure region. Each zone is made up of one or more datacenters equipped with independent power, cooling, and networking. To ensure resiliency, there’s a minimum of three separate zones in all enabled regions. The physical separation of Availability Zones within a region protects applications and data from datacenter failures. Zone-redundant services replicate your applications and data across Availability Zones to protect from single-points-of-failure. With Availability Zones, Azure offers industry best 99.99% VM uptime SLA.
... Learn more
ROI-calculator
Configurator
ROI-
-
9
12
logo
Offer a reference bonus
2.00

Azure Virtual Machines

Supporting Linux, Windows Server, SQL Server, Oracle, IBM, SAP and other platforms, Azure virtual machines provide the flexibility of virtualization for a wide range of computing solutions. All current-generation virtual machines include load balancing and autoscaling. 
Azure Virtual Machines - is a proposal that includes various solutions, from an inexpensive B series to virtual machines with the latest GPU optimized for machine learning. It is designed to perform any workloads within any budget.

... Learn more
ROI-calculator
Configurator
ROI-
-
5
12
logo
Offer a reference bonus
1.70

BIG-IP Local Traffic Manager

BIG-IP Local Traffic Manager (LTM) gives you a depth of understanding about your network’s application traffic and control over how it’s handled. It transforms the chaotic volume of network traffic into logically assembled streams of data, and then makes intelligent traffic management decisions, selecting the right destination based on server performance, security, and availability. Yes, BIG-IP LTM enables sophisticated load balancing. But, that’s just the beginning. Full proxy means full power. If you can see it, you can manipulate it. Because BIG-IP LTM is a full proxy, you can inspect, manage, and report on application traffic entering and exiting your network. From basic load balancing to complex traffic management decisions based on client, server, or application status, BIG-IP LTM gives you granular control over app traffic. For example, if you want to direct traffic based on the requested URL or log specific server responses to a reporting system, BIG-IP LTM has the architecture and the tools you need to do it. Operational efficiency? Check. BIG-IP LTM can optimize the speed and reliability of your applications via both network and application layers. Using real-time protocol and traffic management decisions based on application and server conditions, extensive connection management, and TCP and content offloading, BIG-IP LTM dramatically improves page load times and the user experience. Whether it’s negotiating high-latency networks or offloading millions of connections, BIG-IP LTM can improve the performance of your infrastructure and your applications. The SSL performance of BIG-IP LTM lets you cost-effectively protect the end-to-end user experience by encrypting everything from the client to the server. It also scales on-demand and absorbs potentially crippling DDoS attacks. Often SSL is turned on throughout the network. Thing is, most network security devices aren’t built to detect malicious traffic in layers 4–7. Separating the good and bad traffic is the first problem, taking action on the malicious traffic is the second. BIG-IP LTM includes levels of inspection necessary to block bad traffic and allow good traffic to pass through.
... Learn more
ROI-calculator
Configurator
ROI-
-
7
7
logo
Offer a reference bonus
0.00

Check Point 1200R

Industrial Control Systems (ICS) used in critical infrastructure and manufacturing industries are targets of sophisticated cyberattacks. The Check Point 1200R rugged appliance line delivers proven, integrated security for deployment in harsh environments as part of a complete end-to-end ICS security solution.

Features

Wide range of appliances for IT and OT networks The 1200R Rugged Appliance complements our extensive appliance family to support a diverse range of deployment environments and meet specialized requirements in ICS security. The 1200R complies with industrial specifications such as IEEE 1613 and IEC 61850-3 for heat, vibration and immunity to electromagnetic interference (EMI). In addition, the 1200R is certified for maritime operation per IEC-60945 and IACS E10 and complies with DNV 2.4. The 1200R Appliances can also be used in commercial deployments. Inspect Encrypted Connections There is a shift towards more use of HTTPS, SSL and TLS encryption to increase Internet security. At the same time files delivered into the organization over SSL and TLS represent a stealthy attack vector that bypasses traditional security implementations. Check Point Threat Prevention looks inside encrypted SSL and TLS tunnels to detect threats, ensuring users remain in compliance with company policies while surfing the Internet and using corporate data. Next-Generation Firewall Check Point Application Control has broad support for specialized Industrial Control System and SCADA protocols with granularity for over 800 SCADA specific commands. This enables protocol-specific visibility and controls with directional awareness. Integrated threat detection and prevention Detect and prevent targeted attacks against ICS/SCADA components in Operational Technology (OT) environments with specific protections for these highly vulnerable, unpatched, legacy embedded systems. Our threat prevention technologies have the best catch rate in the industry and can be deployed in detect-mode to minimize the disruption of operational processes. Best-in-class management Administrators can define security policy for the entire network — including internal security, main sites, and remote sites — from a single, centrally located Check Point Security Management server. With SmartProvisioning™, a profile-based management approach designed for large- scale deployments, administrators can define a single security and device profile and apply it simultaneously to thousands of appliances — dramatically reducing deployment time and administrative overhead.

Benefits

  • Deploy SCADA networking security in harsh environments and remote locations
  • Full visibility and granular control of SCADA traffic
  • Comprehensive security with SCADA-aware threat detection and prevention
... Learn more
ROI-calculator
Configurator
ROI-
-
5
14
logo
Offer a reference bonus
2.00

Check Point 21000 Appliances

Delivers the best performance in its class Up to 44.5 Gbps of real-world firewall throughput Up to 6.9 Gbps of real-world IPS throughput Supports sub 5 micro-second low-latency transactions Supports high availability and serviceability Offers a variety of network options to work in any network environment Offers Lights-Out-Management option for remote out-of-band management Enables service without downtime thanks to hot-swap and redundant components Reduces costs through security consolidation Extends easily to add more security features without adding a new appliance Available in four complete and Software Blade packages that meet any security need Available in a low-cost, high-performance package with extended memory for maximum connection capacity Features Maximum security and performance The Check Point 21000 Appliances offer maximum availability of business-critical applications and the best performance available in their class. High port density with up to 37x1GbE ports for network segmentation 110 Gbps firewall throughput and sub-5µs latency for mission-critical applications Comes in compact 2-rack unit chassis Comes with acceleration and clustering technologies Reliability and high serviceability Meet the uncompromising high availability standards of modern data centers; the 21000 Appliances are designed to be highly serviceable, even when deployed in customer networks. Hot-swappable redundant power supplies, hard disk drives and fans An advanced Lights-Out-Management card provides out-of-band remote management to remotely diagnose, start, restart and manage the appliance from a remote location Prevent unknown threats Check Point provides complete zero-day threat prevention and alerts when under attack. Threat Extraction delivers zero-malware documents in zero seconds. Threat Emulation inspects files for malicious content in a virtual sandbox. When Threat Emulation discovers new threats, a signature is sent to the Check Point ThreatCloud database which documents and shares information on the newly identified malware with other Check Point customers — providing immediate protection against zero-day threats. Security acceleration module for greater performance confidence With the optional Security Acceleration Module, you can confidently increase firewall and VPN bandwidth through your 21000 Appliance without performance degradation. Check Point’s innovative, purpose-built SecurityCore™ technology uses parallel and security processing power to accelerate security performance. Offloads security processing from the general purpose appliance CPU Available as a bundle for significant savings right out of the box High network capacity Deploy the Check Point 21000 Appliances in any network environment. Up to 37 10/100/1000Base-T ports Up to 36 1000base-F SFP, or up to 13 10GBase-F SFP+ ports Three front-facing expansion slots Up to 1,024 VLANs for higher network segmentation Pre-configured with Next Generation Software Blade packages Pre-configured with Next Generation Software Blade packages The Check Point 21000 Appliances offer a complete and consolidated security solution available in five Next Generation Security Software Blade packages. Next Generation Firewall—identify and control applications by user and scan content to stop threats (included Blades: IPS and Application Control) Next Generation Secure Web Gateway—enable secure use of Web 2.0 with real-time multilayer protection against web-borne malware (included Blades: Application Control, URL Filtering, Antivirus and SmartEvent) Next Generation Data Protection—preemptively protect sensitive information from unintentional loss, educate users on proper data-handling policies and empower them to remediate incidents in real-time (included Blades: IPS, Application Control and Data-Loss Prevention). Next Generation Threat Prevention—apply multiple layers of protection to prevent sophisticated cyber-threats (included Blades: IPS, Application Control, Antivirus, Anti-Bot, URL Filtering and Email Security) Next Generation Threat Extraction—(NGTX): advanced next-gen zero-day threat prevention, NGTP with Threat Emulation and Threat Extraction. Additional Software Blade upgrades are available to further extend and customize protection options
... Learn more
ROI-calculator
Configurator
ROI-
-
7
3
logo
Offer a reference bonus
2.00

Check Point 600 Appliance

 Benefits Secures your small business with advanced security Protects against viruses, spam, dangerous applications and malicious websites Designed from the ground up for the needs of small businesses Connects securely to your office network from any laptop, smartphone or tablet Sets up in minutes with easy and intuitive web-based management Simplifies your security management with optional Check Point SMB Managed Security Services Keeps you connected with flexibility, speed and power Supports multiple Internet access options, including Ethernet, ADSL, 3G and 4G Provides integrated wireless security with guest access Delivers market-leading speeds with 100 Mbps of real-world throughput Features Enterprise-caliber firewall and threat protection Small companies shouldn’t have to settle for less security. The Check Point 600 Appliance has the industry’s highest-ranked next-generation firewall, IPS and threat prevention security technologies to deliver robust protection from modern cyber-threats. You’ll get the same level of protection enjoyed by Fortune 100 companies—at SMB prices. A comprehensive protection suite Leveraging the proven and flexible Software Blade Architecture, the 600 Appliance delivers multilayer security to the small-office environment, including: Firewall VPN Advanced Networking & Clustering Identity Awareness & User Awareness IPS Application Control URL Filtering Antivirus Anti-Bot Anti-Spam and Email Security Security managed via the cloud We can even help you manage your security appliance through the cloud. With Check Point Cloud-Managed Security Service, you’ll leverage Check Point’s technology leadership and 24/7 security expertise to ensure your network will be monitored and protected at all times. Learn more about the features and benefits of this service on our Check Point SMB Cloud-Managed Security Service page. Flexible network connections with high capacity The 600 Appliance comes standard with 10 x 1Gbps Ethernet ports. For added flexibility and convenience, Check Point offers a wireless version that includes a WiFi access point (802.11b/g/n) that supports WEP, WPA and WPA2 authentication, as well as secured guest access capabilities. Integrated ADSL modem Included USB and PCI Express card slots make it easy to create a redundant Internet link for maximum reliability Simple management, configuration and deployment The Check Point 600 Appliance can be up and ready in minutes, offering hassle-free deployment to small offices with minimal IT support staff. Simple web-based local management interface First-time set-up wizard Easy-to-understand logs and reports for hassle-free device monitoring
... Learn more
ROI-calculator
Configurator
ROI-
-
4
15
logo
Offer a reference bonus
2.40

Check Point Intrusion Prevention System Software Blade

The Check Point Intrusion Prevention System (IPS) Software Blade combines industry-leading IPS protection with breakthrough performance at a lower cost than traditional, stand-alone IPS software solutions. The IPS Software Blade delivers complete and proactive intrusion prevention – all with the deployment and management advantages of a unified and extensible next-generation firewall solution. Benefits
  • Next-generation security prevention, protection and performance
  • Industry-leading intrusion protection and firewall—as tested NSS Labs—delivers 1,000s of signature, behavioral and preemptive protections
  • Check Point is ranked #1 in Microsoft and Adobe threat coverage
  • Combines with best-of-breed firewall, application control, URL filtering, DLP and more on the most comprehensive, network-class next gen firewall
  • Unrivaled, multi-Gigabit performance in an integrated IPS
  • Up to 15 Gbps of IPS and 30 Gbps of firewall throughput
  • Stateful Inspection and SecureXL technology deliver multi-tier IPS inspection and accelerated IPS throughput
  • CoreXL technology provides the most efficient and high-performance use of multi-core technologies
  • Lowest TCO and fastest ROI of any enterprise-class firewall solution
  • One-click activation of IPS and firewall protection on any Check Point gateway
  • Delivers unmatched extensibility and flexibility—all without adding CapEx
  • Integrated into Check Point Software Blade Architecture for on-demand security
The Check Point IPS Software Blade is delivering better security than our previous IPS software solution and at a lower cost. Check Point has designed the IPS software blade for efficient resource utilization, which improves performance, mission critical availability, and uptime. Complete Intrusion Prevention System (IPS) Functionality The Intrusion Protection System Software Blade complements firewall protection, further securing your network without degrading gateway performance. Full-featured IPS The IPS Software Blade provides a complete Intrusion Prevention System security solution, providing comprehensive network protection against malicious and unwanted network traffic, including:
  • Malware attacks
  • Dos and DDoS attacks
  • Application and server vulnerabilities
  • Insider threats
  • Unwanted application traffic, including IM and P2P
  • Geo-protections
Geo-protections enforce or monitor traffic based on the source or destination country. Create a geo-protection policy with exceptions to allow legitimate traffic through while blocking or monitoring traffic from unknown and untrusted sources. Monitor activity with the SmartEvent Software Blade. Trusted Security Real-Time protections – The IPS Software Blade is constantly updated with new defenses against emerging threats. Many of the IPS protections are pre-emptive, providing defenses before vulnerabilities are discovered or exploits are even created. Microsoft vulnerability coverage – Check Point is ranked #1 in Microsoft threat coverage, including preemptive protections against emerging vulnerabilities and exploits. Multi-gigabit Integrated IPS Performance Delivers up to 15 Gbps of IPS throughput with the default IPS profile. The IPS Software Blade incorporates a high-speed pattern matching engine that does multi-layered, 2-tier inspection for maximum performance with thousands of protections enabled. Dynamic Threat Management With the IPS Software Blade and the SmartEvent Software Blade you gain a new, dynamic management paradigm for today’s high volume, real-time and evolving threat environment. Check Point threat management workflows allow you to handle constant change quickly and efficiently, reducing your management overhead and allowing you to confidently and promptly deploy protections. The IPS Software Blade offers:
  • New protections sandbox – Build confidence in a ‘sandbox’ environment with no impact on your network.
  • Automatic protection activation – Activation of new protections, based on configurable parameters (performance impact, confidence index, threat severity). The difficulties of constant, individual management of thousands of protections are eliminated.
  • Unified Management – The IPS blade is configured and managed through a common Check Point management interface—the same one used to manage other security gateway Software Blades and Check Point dedicated IPS.
  • Configurable, actionable monitoring – Track events through detailed reports and logs of what is most important. The new Security Management Software Blade for IPS and Security Provisioning Software Blade simplify threat analysis and reduce operational overhead.
  • Business-level views – Customizable reports provide easy monitoring of critical security events associated with your business-critical systems.
  • Multi-dimensional sorting – Drag-and-drop columns of event data and the information will be automatically re-ordered.
  • Actionable event logs – Edit the associated protection, create an exception or view packet data directly from log entries.
... Learn more
ROI-calculator
Configurator
ROI-
-
20
2
logo
Offer a reference bonus
2.00

Check Point Next Generation Firewall (NGFW)

Benefits Detects and controls application usage
  • Identify, allow, block or limit usage of applications, and features within them
  • Enable safe Internet use while protecting against threats and malware
  • Leverage the world's largest application library with more than 6,600 web 2.0 applications
Supports advanced identity awareness for stress-free policy enforcement
  • Create granular policy definitions per user and group
  • Integrate seamlessly with Active Directory
  • Protect environments with social media and Internet applications
Provides proven gateway security in a single, dedicated appliance
  • Rely on 24/7 advanced protection
  • Reap the benefits of application control and intrusion protection (IPS), as well as extensibility support for additional security capabilities
  • Get greater understanding into security events with integrated, easy-to-use centralized management
  • Join more than 170,000 customers, including 100 percent of Fortune 100 companies
Features Identity awareness Great security involves limiting and tracking access to sensitive data and resources. With the Next Generation Firewall, your administrators get detailed visibility into the users, groups, applications, machines and connection types on your network so they can assign permissions to the right users and devices. The firewall makes it easy and cost-effective to enforce security policy, giving granular permission control over these entities; this results in superior protection across the entire security gateway. Seamless and agent-less integration with Active Directory provides complete user identification, enabling simple, application-based policy definition per user or group directly from the firewall. Users’ identification may be acquired in one of three simple methods:
  • Querying the Active Directory
  • Through a captive portal
  • Installing a one-time, thin client-side agent
Application control Employees are using more apps than ever, and you’re on the hook to protect them regardless of what they use. Check Point Next Generation Firewall has the industry’s largest application coverage, with more than 6,600 applications and 260,000 social network widgets included. You can create granular security policies based on users or groups to identify, block or limit usage of web applications and widgets like instant messaging, social networking, video streaming, VoIP, games and more. Logging and status To help you make sense out of your security event data, we included SmartLog, an advanced log analyzer that delivers split-second search results providing real-time visibility into billions of log records over multiple time periods and domains. Integrated security management Our unified security management simplifies the monumental task of managing your security environment. You’ll see and control threats, devices and users with a highly intuitive graphical interface providing views, details and reports on your security health. Manage all your Check Point gateways and software blades from one comprehensive, centralized security dashboard. Intrusion prevention Next Generation Firewall includes the Check Point IPS Software Blade, which secures your network by inspecting packets traversing through the gateway. It is a full-featured IPS, providing geo-protections and frequent, automated threat definition updates. Because the IPS is part of the integrated Software Blade Architecture, you’ll get all the deployment and management advantages of a unified and extensible solution.
... Learn more
ROI-calculator
Configurator
ROI-
-
1
1
logo
Offer a reference bonus
2.00

Check Point SandBlast

Check Point SandBlast Agent provides purpose-built advanced Zero-Day Protection capabilities to protect web browsers and endpoints, leveraging Check Point’s industry leading network protections.SandBlast Agent ensures complete real-time coverage across threat vectors, letting your employees work safely no matter where they are without compromising on productivity. Threat Emulation capability emulates unknown files in contained environment to detect malicious behaviors and prevent infections while Threat Extraction provides sanitized risk-free files to the users instantly.

Anti-Ransomware protection stops ransomware in its tracks and reverses the damage automatically, ensures organizations are protected against malicious extortion attacks that encrypt business data and demand ransom payment for its retrieval. Zero Phishing proactively blocks access to new and unknown deceptive websites and safeguards user credentials by preventing the use of corporate passwords on external websites.

SandBlast Agent captures forensics data with continuous collection of all relevant system events, and then provides actionable incident analysis to quickly understand complete attack lifecycle. With visibility into the scope, damage, and attack vectors, incident response teams maximize productivity and minimize organizational exposure.

Features:

  • Threat Emulation: Evasion resistant sandbox technology
  • Threat Extraction: Delivers sanitized risk-free files to users in real-time
  • Anti-ransomware: Prevents and remediates evasive ransomware attacks
  • Zero-Phishing: Blocks deceptive phishing sites and alerts on password reuse
  • Anti-Bot: Identify and isolate infected hosts
  • Anti-Exploit: Protects applications against exploit based attacks
  • Behavioral Guard: Detects and blocks malicious behaviors
  • Endpoint Antivirus: Protects against known malware
  • Forensics: Records and analyzes all endpoint events to provide actionable attack forensics reports

Benefits:

  • Advanced threat protection and automated endpoint forensic analysis for all malware types
  • Prevents and remediates evasive ransomware attacks
  • Proactively blocks known, unknown and zero-day malware
  • Provides instant actionable understanding of attacks
  • Automatically remediates infections
  • Protects users credentials
... Learn more
ROI-calculator
Configurator
ROI-
-
12
3
logo
Offer a reference bonus
2.00

Check Point vSEC Virtual Edition

Secure virtual environments Multi-layered security protections for virtual environments including next-generation firewall and advanced threat prevention Inspect all traffic—from inter-VM to perimeter—in the virtual network Permit secure access to remote systems and networks Unified management of virtual and physical environments Consistent security policy and uniform security management across both physical and virtual infrastructures Visibility into virtualization configuration and security changes Separation of duties between virtualization and security teams Licensing is based on virtual cores used and supports dynamic allocation ideal for elastic workloads Thanks to Check Point vSEC Virtual Edition (VE), we have a virtual security solution that fully integrates into our dynamic virtualized environment with all the performance, security and functionality we’ve expected from our physical Check Point gateways for years. Features Full protections with Check Point Software Blades Check Point vSEC Virtual Edition provides the full protections of the Check Point Software Blade architecture. Firewall, IPS, Antivirus, Anti-Bot Software Blades protect services in the public cloud from unauthorized access and attacks. Application Control Software Blade helps prevent application layer denial of service attacks and protects your cloud services. IPsec VPN Software Blade allows secure communication into cloud resources. Mobile Access Software Blade allows mobile users to connect to the cloud using an SSL encrypted connection with two factor authentication and device pairing. Data Loss Prevention Software Blade protects sensitive data from theft or unintentional loss. SandBlast Zero-Day Protection Blades provide the most comprehensive protection against malware and zero-day attacks. Consolidated logs and reporting for hybrid cloud environments Get visibility and enforcement across your virtual infrastructures using the Next Generation SmartEvent Software Blade. Simplify compliance and audits with unified logs and reporting. Centralized management for virtual and physical infrastructures Manage vSEC VE using your existing on-premise Check Point Unified Security Management Solution. Enforce a consistent security policy for corporate assets across both virtual and physical infrastructures from a single console.
... Learn more
ROI-calculator
Configurator
ROI-
-
1
18
logo
Offer a reference bonus
2.00

Cisco 4000 Series Integrated Services Routers

The Cisco 4000 Family Integrated Services Router (ISR) revolutionizes WAN communications in the enterprise branch. With new levels of built-in intelligent network capabilities and convergence, it specifically addresses the growing need for application-aware networking in distributed enterprise sites. These locations tend to have lean IT resources. But they often also have a growing need for direct communication with both private data centers and public clouds across diverse links, including Multiprotocol Label Switching (MPLS) VPNs and the Internet.

The Cisco 4000 Family contains the following platforms: the 4461, 4451, 4431, 4351, 4331, 4321 and 4221 ISRs.

Features and Benefits

Cisco 4000 Family ISRs provide you with Cisco® Software Defined WAN (SDWAN) software features and a converged branch infrastructure. Along with superior throughput, these capabilities form the building blocks of next-generation branch-office WAN solutions.

Cisco Software Defined WAN

Cisco SDWAN is a set of intelligent software services that allow you to reliably and securely connect users, devices, and branch office locations across a diverse set of WAN transport links. SDWAN-enabled routers like the ISR 4000 dynamically route traffic across the “best” link based on up-to-the-minute application and network conditions for great application experiences. You get tight control over application performance, bandwidth usage, data privacy, and availability of your WAN links - control that you need as your branches conduct greater volumes of mission-critical business.

Cisco Converged Branch Infrastructure

The Cisco 4000 Series ISRs consolidate many must-have IT functions, including network, compute, and storage resources. The high-performance, integrated routers run multiple concurrent services, including encryption, traffic management, and WAN optimization, without slowing your data throughput. And you can activate new services on demand through a simple licensing change.

Cisco Intent Based Networking and Digital Network Architecture (Cisco DNA)

The last few years has seen a rapid transformation and adoption of digital technologies. This puts pressure on the on the Network teams supporting this changing infrastructure - especially when provisioning, managing, monitoring and troubleshooting these diverse devices. Additionally innovations such as Software Defined WAN (SDWAN), Network Function Virtualization (NFV), Open APIs and Cloud Management show great promise in transforming Organizations IT networks. This transformation raises further questions and challenges for the IT teams.

The Cisco Digital Network Architecture (Cisco DNA) is an open, extensible, software-driven architecture that provides for faster innovation, helping to generate deeper insights, and deliver exceptional experiences across many different applications. Cisco DNA relies on intent-based networking, a revolutionary approach in networking that helps organizations automate, simplify, and secure the network.

The intent-based Cisco DNA network is:

  • Informed by Context: Interprets every byte of data that flows across it, resulting in better security, more customized experiences, and faster operations.
  • Powered by Intent: Translates your intent into the right network configuration, making it possible to manage and provision multiple devices and things in minutes.
  • Driven by Intuition: Continually learns from the massive amounts of data flowing through it and turns that data into actionable insight. Helps you solve issues before they become problems and learn from every incident.

Cisco DNA Center provides a centralized management dashboard across your entire network — the branch, campus, data center, and cloud. Rather than relying on box-by-box management, you can design, provision, and set policy end-to-end from the single Cisco DNA Center interface. This allows you to respond to organizational needs faster and to simplify day-to-day operations. Cisco DNA Analytics and Assurance and Cisco Network Data Platform (NDP) help you get the most from your network by continuously collecting and putting insights into action. Cisco DNA is open, extensible, and programmable at every layer. It integrates Cisco and third-party technology, open APIs, and a developer platform, to support a rich ecosystem of network-enabled applications.

... Learn more
ROI-calculator
Configurator
ROI-
-
4
14
logo
Offer a reference bonus
2.00

Cisco 7600 Series Routers

The Cisco 7600 Series is the industry's first carrier-class edge router to offer integrated, high-density Ethernet switching, carrier-class IP/MPLS routing, and 10-Gbps interfaces, benefiting enterprises and helping enable service providers to deliver both consumer and business services over a single converged Carrier Ethernet network. Important Features: High performance, with up to 720 Gbps in a single chassis, or 40 Gbps capacity per slot A choice of form factors purpose-built for high availability Cisco I-Flex design: A portfolio of shared port adapters (SPAs) and SPA interface processors (SIPs) that controls voice, video, and data experiences Scalable and extensible suite of hardware and software capabilities to enable intelligent Carrier Ethernet services Integrated Video Call Admission Control with innovative visual quality of experience for both broadcast and video on demand (VoD) Intelligent Services Gateway, providing scalable subscriber and application awareness with multidimensional identity capabilities and policy controls Integrated Session Border Control with quality of experience in both Session Initiated Protocol (SIP) and non-SIP applications Applications: Carrier Ethernet: Aggregation of consumer and business service Ethernet services edge: Personalized IP services Wireless mesh networking and mobility service convergence IP/MPLS provider edge routing Enterprise WAN aggregation Headquarters core routing
... Learn more
ROI-calculator
Configurator
ROI-
-
12
18
logo
Offer a reference bonus
2.00

Cisco Advanced Malware Protection (Cisco AMP for Endpoints)

Cisco Advanced Malware Protection (AMP) - a system that protects your business before, during and after an attack, making it the most robust form of malware protection available. Cisco AMP employs global threat intelligence to fortify your network’s defenses before an infiltration even occurs. During a network breach, it identifies and blocks the attack using a powerful combination of intelligence, file signatures and advanced malware analysis. After an attacker infiltrates your network, Cisco AMP arms your security team with a clear view of the malware’s origin, its method and point of entry, where it’s been, and its current trajectory. This combination of point-in-time and retrospective security make it possible to discover, confine, and dissolve the threat fast enough to protect your business from irreversible damage. Using Cisco AMP gives your business access to a wide selection of security features, including:
  • Filtering out policy-violating files from the Internet, e-mails, and more.
  • Detecting and protecting against client-side exploit attempts and exploit attempts aimed at client applications like Java and Flash.
  • Recognizing, blocking, and analyzing malicious files.
  • Identifying malware patterns and anticipating potentially breached devices.
  • Tracking malware’s spread and communications.
  • Alleviating threats of reinfection.
... Learn more
ROI-calculator
Configurator
ROI-
-
2
1
logo
Offer a reference bonus
2.40

Cisco Application Centric Infrastructure (ACI)

Cisco ACI, the industry leading software defined networking (SDN) solution enables application agility and data center automation. Customers can build multi-cloud networks with a consistent policy model. With ACI Anywhere, customers have the flexibility to move applications seamlessly without compromising high availability and creating a single fault domain environment. What Cisco ACI offers
  • Automate IT workflows and help organizations shorten app deployment from weeks to minutes.
  • Open and programmable. Build programmable SDN fabrics leveraging open APIs and over 65 Cisco ACI global partner ecosystems.
  • Security and analytics. Secure applications through whitelist model, policy enforcement, and micro-segmentation.
  • Workload mobility at scale. Deploy and migrate applications seamlessly across geographies with consistent policy.
Cisco ACI building blocks Cisco Nexus 9000 Series High-performance, low-latency, and power-efficient switches operate in Cisco NX-OS software mode or in Cisco ACI mode. Cisco Application Policy Infrastructure Controller (APIC) Provides single-click access to all Cisco ACI fabric information, enabling network automation, programmability, and centralized management. Cisco ACI Virtual Edge (AVE) Cisco ACI Virtual Edge is designed to support Cisco ACI architecture. It provides support for ACI application policy model as well as switching capabilities with high performance and throughput. Cisco App Center Collaborate with developers, then publish and monetize innovative apps using Cisco APIC.
... Learn more
ROI-calculator
Configurator
ROI-
-
3
11
logo
Offer a reference bonus
2.00

Cisco Application Policy Infrastructure Controller (APIC)

Features and Capabilities Centralized application-level policy engine for physical, virtual, and cloud infrastructures Detailed visibility, telemetry, and health scores by application and by tenant Designed around open standards and open APIs Robust implementation of multi-tenant security, quality of service (QoS), and high availability Integration with management systems such as VMware, Microsoft, and OpenStack Designed for automation, programmability, and centralized management, the Cisco APIC itself exposes northbound APIs through XML and JSON. It provides both a command-line interface (CLI) and GUI which utilize the APIs to manage the fabric holistically. OpFlex OpFlex is a new open and extensible southbound protocol that supplies policy directly to data center networks. Unlike commonly used SDN protocols, it supplies application policy, not low-level configuration, to network devices. This allows devices to self-configure and freely expose new innovation. By centralizing policy but distributing control, networks can become much more scalable, resilient, and interoperable. Cisco and partners are submitting OpFlex to the IETF for standardization to OpenDaylight for open source SDN implementations. An OpFlex agent will be available free from Github for leading hypervisors, switches, and Layer 4 to 7 services. A reference implementation on OVS will be available. Cisco APIC provides: A single pane of glass for application-centric network policies Fabric image management and inventory Application, tenant, and topology monitoring Troubleshooting Cisco APIC is completely removed from the data path. This means the fabric can still forward traffic even when communication with the Cisco APIC is lost.
... Learn more
ROI-calculator
Configurator
ROI-
-
19
4

The ROI4CIO Product Catalog is a database of business software, hardware, and IT services. Using filters, select IT products by category, supplier or vendor, business tasks, problems, availability of ROI calculator or price calculator. Find the right business solutions by using a neural network search based on the results of deployment products in other companies.