View

Sorting

Products found: 67

logo
Offer a reference bonus
2.50

Amazon (AWS) решение для улучшения производительности

Решение проблемы низкойпроизводительности с помощью сервисов AWS Домен размещается в Amazon Route 53. Это высокодоступный и масштабируемый облачный веб-сервис системы доменных имен (DNS). Используется система анти DDoS AWS Shield. Этот сервис, совместно с Amazon Route 53 обеспечивает комплексную защиту от всех известных инфраструктурных атак (уровень 3 и 4). Виртуальный сервер EC2 типа C4, оптимизированный для нагрузок, требующих больших вычислительных мощностей. Необходима настройка auto scaling ресурсов и балансировка входящей на сервер нагрузки. В случае каких-либо пиковых нагрузок, вычисительные ресурсы автоматически масштабируются, что позволяет выдержать практически любую нагрузку. С целью повышения надежности и отказоустойчивости, а также уменьшения затрат на администрирование - выделение аппаратного обеспечения, настройка базы данных, установка исправлений и резервное копирование, для размещения базы данных - Amazon Relational Database Service.  Для повышения скорости работы сайта используется ElastiCashe - веб-сервис, упрощающий развертывание и масштабирование в облаке хранилища или кэша в памяти, а также управление ими. Настройка расширенного мониторинга приложения и базы данных осуществляется с помощью AWS CloudWatch. Путем создания различных правил, администратор сразу же получает sms уведомление на мобильный и на e-mail в случае возникновения непредвиденной ситуации. Для отправки сообщений CloudWatch интегрируется с сервисом AWS SNS (simple nitification service). Помимо отправки сообщений, при определенных обстоятельствах срабатывают тригеры, которые вызывают различные функции автоматизации, реализованные с помощью AWS Lambda.   Автоматически по расписанию создаются и сохраняются на AWS S3 бекапы базы данных и сервера приложений.  Используется диск с повышенной пропускной способностью Provisioned IOPS. На каждый инстанс БД может быть выделено до 40 000 IOPS.  Решение обеспечивает очень высокую производительность при низкой стоимости и одновременной автоматизации трудоемких задач администрирования. 
... Learn more
-
ROI-calculator
Configurator
ROI-
-
0
20
logo
Offer a reference bonus
1.70

AppSpider

While today’s malicious attackers pursue a variety of goals, they share a preferred channel of attack—the millions of custom web, mobile, and cloud applications companies deploy to serve their customers. AppSpider dynamically assesses these applications for vulnerabilities across all modern technologies, provides tools that speed remediation and monitors applications for changes. Keep your applications safe and secure—now and moving forward. KNOW YOUR WEAK POINTS AppSpider automatically finds vulnerabilities across a wide range of applications— from the relatively simple to the most complex—and it includes unique capabilities and integrations that enable teams to automate more of the security testing program across the entire software development lifecycle (SDLC), from creation through production. Coverage is the first step to scanner accuracy. Scanners were originally built with a crawl and attack architecture, but crawling doesn’t work for web services and other dynamic technologies. AppSpider can still crawl traditional name=value pair formats like HTML, but it also has a Universal Translator that can interpret the new technologies being used in today’s web and mobile applications (AJAX, GWT, REST, JSON, etc.). With AppSpider, you can: • Close the coverage gap with our Universal Translator • Intelligently simulate real-world attacks • Continuously monitor your applications • Stay authenticated for deep assessment AppSpider includes interactive actionable reports that prioritize the highest risk and streamline remediation efforts by enabling users to quickly get to and analyze the data that matters most. With one click, you can drill deep into a vulnerability to get more information and replay attacks in real-time. Sifting through pages and pages of vulnerabilities in a PDF report takes too much time. AppSpider provides interactive, actionable reports that behave like web pages with an intuitive organization and links for deeper analysis. The analysis doesn’t have to be tedious: Findings are organized and consolidated by attack types (XSS, SQLi, etc.), and with one click, you can drill deep into a vulnerability to get more information. AppSpider’s sophisticated reports reduce remediation time and streamline communication with developers. With AppSpider, you can: • Conduct deeper analysis with interactive reports • Quickly replay web attacks • Categorize applications for easy reporting In order to improve your overall security posture, you need a high-level view of your application security program that enables you to see where things stand. AppSpider enables centralized control, automation, and interoperability over all aspects of your enterprise web application security program, including continuous scanning configuration, user permissions, scheduling, and monitoring. In addition, AppSpider includes trends and analyze data to help collaborate with all stakeholders toward improved security posture. Time is critical when remediating vulnerabilities. Using innovative automated rule generation, AppSpider’s defensive capabilities help security professionals patch web application vulnerabilities almost immediately—in a matter of minutes, instead of days or weeks. Without the need to build a custom rule for a web application firewall (WAF) or intrusion prevention system (IPS), or the need to deliver a source code patch, our software allows you the time to identify the root cause of the problem and fix it in the code. With AppSpider, you can: • Manage and control application security programs • Automate targeted virtual patching • Meet compliance requirements • Integrate into your DevSecOps workflow
... Learn more
-
ROI-calculator
Configurator
ROI-
-
11
0
logo
Offer a reference bonus
1.00

Armis IoT Security Platform

Armis is the first agentless, enterprise-class security platform to address the new threat landscape of unmanaged and IoT devices. Fortune 1000 companies trust our unique out-of-band sensing technology to discover and analyze all managed, unmanaged, and IoT devices—from traditional devices like laptops and smartphones to new unmanaged smart devices like smart TVs, webcams, printers, HVAC systems, industrial robots, medical devices and more. Armis discovers devices on and off the network, continuously analyzes endpoint behavior to identify risks and attacks, and protects critical information and systems by identifying suspicious or malicious devices and quarantining them. Features: Complete Discovery Without an agent, Armis discovers and monitors all devices in your environment, managed or unmanaged, on/off your network, and in your airspace. This is critical for any organization, including those subject to regulatory frameworks like PCI, HIPAA, or NIST, or if you follow security guidelines like the CIS Critical Security Controls. Our unique out-of-band sensing technology allows you to see all connected devices – from traditional devices like laptop computers, smartphones, and printers to new smart devices like TVs, webcams, HVAC systems, medical devices and more. Armis can provide:
  • Comprehensive device and asset discovery
  • Device type, location, software, vulnerabilities, services used, and more
  • Connection history for forensics
  • Passive monitoring which does not disrupt devices
Device Behavior & Risk Analysis Armis doesn’t just tell you what each device is, we tell you what the device is doing. We continuously monitor the behavior of all devices in and around your network to detect a possible compromise. Armis compares real-time device activity to established “known-good” baselines in the Armis Device Knowledgebase. We also assign a risk score to every device via our Risk Analysis Engine. This score is based on factors like vulnerabilities Armis detects, known attack patterns, and the behaviors that we observe on your network. Understanding device behavior is critical, letting you see:
  • Devices that are behaving correctly
  • Devices that are acting suspiciously
  • Devices that may be part of a botnet or vulnerable
Automatic Protection Armis doesn’t simply generate alerts, we can automatically take action to protect your organization or stop an attack. We work with your existing security enforcement points like Cisco and Palo Alto Networks firewalls, Network Access Control (NAC) products, as well as directly with your wireless LAN controllers to restrict access or to quarantine suspicious or malicious devices. Armis lets you and your team:
  • Leverage your existing infrastructure
  • Take action Immediately
  • Gain the peace of mind you need for all devices, managed or unmanaged
Frictionless Deployment & Integration As an agentless solution, Armis is frictionless to deploy and can be up and running in minutes, letting you see the devices in and around your environment. We don’t require agents and don’t impact your existing network infrastructure. We can integrate with existing network infrastructure solutions such as Cisco, Aruba, and others enhanced visibility and control, up to and beyond the network perimeter. For deeper analytics and threat mitigation, Armis can integrate with existing security solutions such as Palo Alto Networks, Checkpoint, as well as Cisco ISE, Aruba ClearPass or ForeScout as part of our multi-data feed integration that delivers a 360-degree view across your organization. We can also integrate into your SIEM, such as Splunk.
... Learn more
-
ROI-calculator
Configurator
ROI-
-
13
18
logo
Offer a reference bonus
2.00

Barracuda Backup

Barracuda Backup is a unified, cost-effective data protection solution for your physical, virtual, and SaaS environments. It’s a complete backup solution with remote storage that is easy to buy, install, and manage. Physical and Virtual Most businesses today have a mixed environment of physical and virtual servers. Barracuda Backup is a single solution to protect physical servers and virtual machines (VMware & Hyper-V) with snapshot and granular file recovery—all with unified management for replication and retention. All-in-One Backup Solution Barracuda Backup is a complete solution that comes from one vendor. It combines software, in-line deduplication, and offsite cloud or private replication without perserver or per-application licensing fees. Flexible Deployment Barracuda Backup is available as an all-inone physical appliance or a virtual appliance software offering for those wanting to leverage existing storage and compute infrastructures. Barracuda Backup can replicate data securely and efficiently from an on-premises physical or virtual backup appliance to Barracuda Cloud, a remote physical appliance, a remote virtual appliance, or Amazon Web Services (AWS).
... Learn more
ROI-calculator
ROI-
-
1
12
logo
Offer a reference bonus
2.00

Barracuda CloudGen Firewall

Barracuda's Cloud Generation Firewalls redefine the role of the Firewall from a perimeter security solution to a distributed network optimization solution that scales across any number of locations and applications, connects on-premises and cloud infrastructures, and helps organizations transform their business. From the Next Generation Firewall to a Cloud Generation Solution In the cloud era, network firewalls must do more than secure your network. They must also ensure you have uninterrupted network availability and robust access to cloud-hosted applications. Barracuda CloudGen Firewall is a family of physical appliance, virtual, and cloud-based appliances that protect and enhance your dispersed network infrastructure. They deliver advanced security by tightly integrating a comprehensive set of next-generation firewall technologies, including Layer 7 application profiling, intrusion prevention, web filtering, malware and advanced threat protection, antispam protection, and network access control. In addition, Barracuda CloudGen Firewalls combine highly resilient VPN technology with intelligent traffic management and WAN optimization capabilities. This lets you reduce line costs, increase overall network availability, improve site-to-site connectivity, and ensure uninterrupted access to applications hosted in the cloud. Scalable centralized management helps you reduce administrative overhead while defining and enforcing granular policies across your entire dispersed network. Barracuda's cloud-ready firewalls are ideal for multi-site enterprises, managed service providers, and other organizations with complex, dispersed network infrastructures.
  • Protection Against Advanced Threats and Zero-Hour Attacks.
  • Secure SD-WAN: Reduce Costs and Ensure Application Availability.
  • Remote VPN Access for Off-Network Users – Anytime, Anywhere.
  • Secure Migration to the Public Cloud and Hybrid Environments.
  • Secure Connectivity for IoT Devices and Industrial Control Systems.
Advanced Threat Protection In today's constantly evolving threat landscape, your organization faces zero-hour malware exploits and advanced persistent threats that routinely bypass traditional, signature-based IPS and antivirus engines. Barracuda Advanced Threat Protection gives your security infrastructure the ability to identify and block new, sophisticated threats-without affecting network performance and throughput. Secure SD-WAN Barracuda CloudGen Firewalls include full next-generation Security paired with all network optimization and management functionality today known as Secure SD-WAN. This includes true zero touch deployment (ZTD), dynamic bandwidth measurement, performance based transport selection, application specific routing and even data duplication and WAN optimization technology. VPN tunnels between sites can make use of multiple uplinks simultaneously and dynamically assign the best path for the application. This enables:
  • Balancing of Internet traffic across multiple uplinks to minimize downtime and improve performance
  • VPN across multiple broadband connections and MPLS replacement
  • Up to 24 physical uplinks to create highly redundant VPN tunnels
  • Replacing network backhauling central policy enforcement architectures with direct internet breakouts
  • Faster access to cloud applications like Office 365 by dynamically prioritizing them over non-critical traffic
  • Guaranteed user access to critical applications through granular policy controls
  • Increased available bandwidth with built-in traffic compression and data deduplication
  • Auto creation of VPN tunnels between spokes in a hub-and-spoke architecture to enhance connection quality for latency-sensitive traffic
Cut MPLS Costs with Bandwidth Optimization If you have branch offices and remote locations that need to run SaaS applications or connect to your network, Barracuda can dramatically reduce your WAN costs. The traditional approach of backhauling traffic to a main office via costly MPLS leased lines can’t deliver on price and performance in the cloud era. Barracuda lets you establish direct internet breakouts for optimized cloud accessibility. Our SD-WAN maintains a fully meshed VPN using less expensive broadband connections. Use the Savings Calculator to see how much your organization to save. Why Barracuda CloudGen Firewall? When selecting security technology, it is critical that your products are supported by people who take network security as seriously as you do. Barracuda CloudGen Firewall is supported by our award-winning 24x7 technical support staffed by in-house security engineers with no phone trees. Help is always a phone call away. Hundreds of thousands of organizations around the globe rely on Barracuda to protect their applications, networks, and data.
... Learn more
-
ROI-calculator
Configurator
ROI-
-
0
14
logo
Offer a reference bonus
2.40

Barracuda Email Security Gateway

Provides Inbound/Outbound Filtering and Data Leak Prevention The Barracuda Email Security Gateway is an email security gateway that manages and filters all inbound and outbound email traffic to protect organizations from email-borne threats and data leaks. As a complete email management solution, the Barracuda Email Security Gateway lets organizations encrypt messages and leverage the cloud to spool email if mail servers become unavailable. The Barracuda Email Security Gateway is offered without per-user or per-feature fees, and is also available as a virtual appliance or in a public cloud environment (Amazon Web Services (AWS), Microsoft Azure, or VMware vCloud Air). For hosted email security, see Barracuda Essentials for Email Security. Protect Against Email-Borne Threats With the Barracuda Email Security Gateway, protecting against inbound malware, spam, phishing, and Denial of Service attacks ensures that business productivity isn’t impacted by attacks through the email system. Powerful and customizable policies enable further enforcement of detailed requirements that govern inbound email messages. Stop Threats before They Hit the Network Offload CPU-intensive tasks like antivirus and DDoS filtering to the cloud reduces the processing load on the appliance and to ensure that threats never reach the network perimeter. The Barracuda Email Security Gateway is integrated with a cloud-based service that pre-filters email before delivery to the onsite Barracuda Email Security Gateway, which performs further inbound security checks and outbound filtering. Ensure Continuous Email Availability Email is a critical vehicle in today’s business world, therefore a failure of the email server can significantly limit business operations. With the Cloud Protection Layer, bundled free of charge with the Barracuda Email Security Gateway, email is spooled for up to 96 hours, with an option to re-direct traffic to a secondary server. Protect Sensitive Data Leverage powerful encryption technology to ensure that sensitive data cannot be viewed by outside parties. Outbound filtering and quarantine capabilities certify that every outbound email complies with corporate DLP policies. Simple and easy to deploy configurations on the Barracuda Email Security Gateway guarantee that customized email protection is in place in a matter of minutes. Cloud-based centralized management enhances day-to-day workflow and is included with no additional fees. The affordable, all-inclusive pricing model has no per-user fees, minimizing the investment in securing your email infrastructure.
... Learn more
ROI-calculator
ROI-
-
1
10
logo
Offer a reference bonus
2.00

Barracuda Load Balancer

Barracuda Load Balancer is a powerful and easy-to-use solution for distributing network traffic between servers. Designed to achieve resiliency, the Barracuda Load Ballancer is an easy-to-use solution that includes traffic balancing and IP5. This solution provides traffic distribution between multiple servers, and a fault-tolerance system in the event of a failure of one of them. Acceleration The Barracuda Load Balancer ADC is ideal for optimizing application performance. It offloads computeintensive SSL transactions from the server, preserving resources for applications. In addition, optimization features such as caching, compression, and TCP pooling enable faster application delivery and ensure scalability. Availability Using health and performance checks, the Barracuda Load Balancer ADC distributes traffic for efficient use of server resources and employs server failover for high availability. Global Server Load Balancing allows redundancy across multiple sites enhancing availability and speeding disaster recovery. Control Content routing and content rewrites enable full control of application traffic and customized application delivery based on users, regions, and/or devices. Client controls gives administrators the ability to throttle requests to ensure application availability even during periods of heavy traffic. Security Content routing and content rewrites enable full control of application traffic and customized application delivery based on users, regions, and/or devices. Client controls gives administrators the ability to throttle requests to ensure application availability even during periods of heavy traffic.
... Learn more
ROI-calculator
ROI-
-
6
15
logo
Offer a reference bonus
2.00

Barracuda Message Archiver

The Barracuda Message Archiver is ideal for organizations looking to reduce their email storage requirements and boost user productivity with mobile or desktop access to any email ever sent or received. The cloud-connected appliance uses the Barracuda Cloud to move information to the cloud as a secondary tier of storage. In addition, the Barracuda Message Archiver also provides a powerful, yet simple platform for eDiscovery and compliance. Affordable Budgeting is predictable with our simple pricing model. With no per-user or per-mailbox fees, the Barracuda Message Archiver often costs less over time than many online archiving services that are initially free to use. Comprehensive reporting makes it easy to project future storage needs. Key Features:  Exchange Stubbing, PST Collector, Comprehensive Mobile Apps, Single Instance Storage, Usage Reports Reduces Email Server Storage Needs The Barracuda Message Archiver reduces expensive storage needs of email servers, extending server life while reducing costs. By eliminating the need for users to archive their emails locally with PST files, IT has more control over message tracking and retention. Key Features:  Exchange Stubbing, PST Collector, Single Instance Storage, Message Import, Usage Report Convenient User Access Intuitive search and full-featured message management via a web browser, Outlook Add-in, PC, Mac, or mobile device enhances user productivity with self-service access and recovery of any message ever sent or received, even if deleted on the email server. Litigation and Compliance Support The Barracuda Message Archiver has comprehensive indexing, permissioning, search, legal hold, audit, and export capabilities that help accelerate and simplify eDiscovery requests. The appliance supports compliance with laws and regulations that require message archiving and retrieval, such as FOIA.
... Learn more
ROI-calculator
ROI-
-
20
17
logo
Offer a reference bonus
3.00

Barracuda NextGen Firewall (NGFW)

Next-Generation Firewalls for the Cloud Era In the cloud era, network firewalls must do more than secure your network. They must also ensure you have uninterrupted network availability and robust access to cloud-hosted applications. The Barracuda NextGen Firewall F-Series is a family of hardware, virtual, and cloud-based appliances that protect and enhance your dispersed network infrastructure. They deliver advanced security by tightly integrating a comprehensive set of next-generation firewall technologies, including Layer 7 application profiling, intrusion prevention, web filtering, malware and advanced threat protection, antispam protection, and network access control. In addition, the F-Series combines highly resilient VPN technology with intelligent traffic management and WAN optimization capabilities. This lets you reduce line costs, increase overall network availability, improve site-to-site connectivity, and ensure uninterrupted access to applications hosted in the cloud. Scalable centralized management helps you reduce administrative overhead while defining and enforcing granular policies across your entire dispersed network. The F-Series cloud-ready firewalls are ideal for multi-site enterprises, managed service providers, and other organizations with complex, dispersed network infrastructures. Security for the Cloud Era Security paradigms are shifting—and securing your network perimeter is no longer good enough. In the cloud era, workloads happen everywhere, users are increasingly mobile, and potential attack surfaces are multiplying. Barracuda NextGen Firewall F-Series is purpose-built to deal with the challenges of securing widely distributed networks. Advanced Threat Protection In today's constantly evolving threat landscape, your organization faces zero-hour malware exploits and advanced persistent threats that routinely bypass traditional, signature-based IPS and antivirus engines. Barracuda Advanced Threat Protection gives your security infrastructure the ability to identify and block new, sophisticated threats-without affecting network performance and throughput. Secure SD-WAN.. Barracuda Cloud Era Firewalls include full next gen Security paired with all network optimization and management functionality today known as Secure SD-WAN. This includes true zero touch deployment (ZTD), dynamic bandwidth measurement, performance based transport selection, application specific routing and even data duplication and WAN optimization technology. VPN tunnels between sites can make use of multiple uplinks simultaneously and dynamically assign the best path for the application. This enables:
  • Balancing of Internet traffic across multiple uplinks to minimize downtime and improve performance
  • VPN across multiple broadband connections and MPLs replacement
  • Up to 24 physical uplinks to create highly redundant VPN tunnels
  • Replacing network backhauling central policy enforcement architectures with direct internet break outs
  • Faster access to cloud applications like office365 by dynamically prioritizing them over non-critical traffic
  • Guaranteed users' access to critical applications through granular policy controls
  • Increased available bandwidth with built-in traffic compression and data deduplication
  • Auto creation of VPN tunnels between spokes in a hub-and-spoke architecture to enhance connection quality for latency-sensitive traffic
Why Barracuda NextGen Firewall? When selecting security technology, it is critical that your products are supported by people who take your data security as seriously as you do. The Barracuda NextGen Firewall is supported by our award-winning 24x7 technical support staffed by in-house security engineers with no phone trees. Help is always a phone call away. Hundreds of thousands of organizations around the globe rely on Barracuda to protect their applications, networks, and data. The Barracuda NextGen Firewall is part of a comprehensive line of data protection, network firewall, and security products and services designed for organizations seeking robust yet affordable protection from ever-increasing cyber threats. Source: https://www.barracuda.com/products/nextgenfirewall_f
... Learn more
ROI-
-
5
0
logo
Offer a reference bonus
2.00

Barracuda PhishLine

Fight phishing and other potentially devastating attacks that can slip through security gateways. These evolving and sophisticated attack techniques, designed to fool employees, put your business at risk for data loss, financial fraud, and embarrassing exposure. Transform employees into a layer of defense with Barracuda PhishLine.

With PhishLine, you guard against every facet of social-engineering threats with continuous simulation and training for employees. Expose them to the latest attack techniques, and teach them to recognize the subtle clues and help stop email fraud, data loss, and brand damage. Embed learning into your everyday business processes with customized simulations that test and reinforce good behavior.

Only PhishLine helps you guard against a range of threats with patented, highly-variable attack simulations for multiple vectors, including phishing, smishing, vishing, and found physical media.

Barracuda PhishLine trains users to understand and respond correctly to the latest phishing techniques, recognize subtle phishing clues, and prevent email fraud, data loss, and brand damage. It transforms employees into a powerful line of defense against damaging phishing attacks.

This versatile, scalable, cloud-hosted SaaS solution includes hundreds of email and landing-pages templates, updated based on threat trends. Levelized training and gamification make it more effective by engaging employees.

Phishing Training

Barracuda PhishLine uses advanced, automated education technology that includes simulation-based training, continuous testing, powerful reporting for administrators, and active incident response awareness.

Phishing Simulation

Simulated phishing attacks are constantly updated to reflect the most recent and most common threats. Simulations are not limited to email, but also include voice, SMS, and portable-media (USB stick) attacks. Templates let you customize simulations.

Phishing Reporting

Barracuda Phishline provides advanced analytics and reporting tools that enable you to identify how effective your training is and how users react to actual phishing attacks that may slip through other defenses.

Patented Simulations

PhishLine's patented attack simulations train your employees to spot email threats that can compromise data and result in financial and reputational loss. A/B tests prevent users from receiving duplicate simulations.

Total Email Protection Portfolio

PhishLine is part of Barracuda’s Total Email Protection portfolio, delivering truly comprehensive email security.

Curated Content

PhishLine Content Center Marketplace™ provides dozens of simulation templates, landing pages, risk-assessment surveys, and other training content. New, customizable content is added daily, to reflect current threat trends.

Gamification

PhishLine boosts user engagement with gamification. Videos, infographics, newsletters, and other materials supplement core training.

Levelized Programs

As employees progress through their training program, the content constantly changes, challenging them to continuously improve their phishing detection and reporting skills.

PhishLine Concierge Service (Optional)

PhishLine Concierge is an optional service that offloads the complex tasks of defining, configuring, executing, and analyzing your simulation campaigns to a dedicated consultant, to minimize your resource overhead.

... Learn more
-
ROI-calculator
ROI-
-
15
9
logo
Offer a reference bonus
2.00

Barracuda Sentinel

A.I.-Based Protection from Spear Phishing, Account Takeover, and Business Email Compromise Stop Targeted Attacks Before They Reach Your Users Business Email Compromise (BEC) has cost businesses $12B since 2013 plus untold additional losses from lost productivity and damage to reputation. Email impersonation attacks have tricked individuals into sending wire transfers and sensitive customer and employee information to attackers who are impersonating their CEO, boss, or trusted colleague. Barracuda Sentinel uses artificial intelligence and deep integration with Office 365 to stop these attacks before they reach your mail server, as well as detecting threats already sitting in your inbox. Benefits of Barracuda Sentinel Stop Email Impersonation Attacks Traditional email filters sit in front of your mail server, so they don't see threats already in your inbox. Sentinel works from inside O365 and uses artificial intelligence to detect signs of spear phishing and account takeover. Protect Your Business from Account Takeover Account takeover is a major new threat to business data. Sentinel detects account takeover attempts and blocks email attacks launched from compromised accounts. Protect Your Reputation and Stop Domain Fraud Don't let hackers impersonate your domain to launch email attacks. Sentinel protects your brand and reputation through simplified DMARC reporting and analysis.
Identify and Secure Your Highest-Risk Individuals Sentinel uses machine learning to automatically identify the people within your organization who are most likely to be targeted. Part of a Complete Email Protection Platform With the Total Email Protection edition, Sentinel is combined with Barracuda Essentials and PhishLine for a complete email security, archiving, and data protection solution. Sentinel Detects Threats that Email Security Gateways Can't Sentinel detects threats that traditional email security systems can't. It integrates directly with Microsoft Office 365 APIs to detect attacks coming from both internal and external sources, including threats that may already be in your inbox. It uses artificial intelligence to detect signs of malicious intent and deception within every email with virtually no I.T. administration required. Protect Your Business Against Account Takeover Corporate Account Takeover presents a significant new threat to business. Hackers gain access to corporate email accounts through stolen credentials and use them to launch subsequent targeted attacks, internally and against external targets. Account takeover or attacks that originate from these accounts are almost impossible to detect since they don’t leverage impersonation techniques—they come from a legitimate account and appear to be from a trusted source. In fact, traditional email security solutions don’t even observe internal traffic and have no way of stopping an attack originating internally. Barracuda Sentinel detects both account takeover attempts and attacks launched from compromised accounts. By analyzing both historical and inbound data Sentinel is able to identify behavioral, content, and link-forwarding anomalies within your organization, and to flag and quarantine fraudulent emails. It is also able to prevent attempts to compromise employee credentials by automatically blocking targeted phishing emails that try to harvest employee passwords. Features Stop Targeted Attacks with AI
  • Prevent Spear Phishing
  • Prevent BEC and CEO Fraud
  • Detect Employee Impersonation
  • Stop Zero-Day Phishing
  • Detect Web Impersonation
  • Stop Inbound Spoofing
  • Continuous Learning
  • Exportable Reports
Stop Account Takeover with AI
  • Alerting for Account Takeover
  • Prevent Account Takeover Infiltration
  • Detect Compromised Emails
  • Delete Emails Sent Internally
  • Notify External Recipients
  • Lock Attackers Out of Accounts
Domain Fraud Prevention
  • Prevent Third Party Domain Spoofing
  • Automated DMARC Reporting
  • DMARC Aggregation and Visualization
  • DKIM/SPF Configuration and Troubleshooting
  • Better Email Deliverability
  • Spoofed Email Reports
  • Detect Misconfigured Legitimate Senders
  • Protects Customer Brands
  • Exportable Reports
Flexible API-based Deployment
  • Lightweight Architecture
  • Instant Setup
  • Works with Any Gateway
  • Historical Assessment
Phishing Simulations
  • Test Employee Security Awareness
  • 80 Real-World Templates
  • Simulate Impersonation and BEC
  • AI Determines Employee Risk
... Learn more
ROI-calculator
ROI-
-
16
15
logo
Offer a reference bonus
2.00

Barracuda WAF-as-a-Service

Complete application security does not have to be complicated. Web applications are connected directly to your business and customer data. Attackers know this and have become increasingly clever with their attempts to bring down or compromise websites and apps. These attacks can be prevented, but organizations often struggle to implement a robust web application security posture due to several challenges:
  • Application security is complicated to deploy and manage without specialized resources.
  • Continuous updates to applications can lead to new vulnerabilities.
  • Legacy applications were developed without secure coding practices.
Why Barracuda WAF-as-a-Service?
  • Built on a proven security platform. Enterprise-proven technology that provides comprehensive protection from all OWASP recognized security risks, DDoS attacks, and even the most advanced zero-day threats. Proactive bot defense ensures always-on protection from automated attacks, web scraping, and brute force attacks.
  • Simplified application security for everyone. Remove the complexity of setting up and configuring your application security solution. Barracuda WAF-as-a-Service delivers protection for your web apps in minutes thanks to a simple 5-step setup wizard, and numerous pre-built security policy templates.
  • Complete control. Unlimited rulesets. For more advanced users, Barracuda WAF-as-a-Service offers a level of control traditionally reserved only for on-premises and public cloud solutions. Fine-tune specific policies for each component of every application's security profile.
  • Automated vulnerability discovery and remediation. Barracuda Vulnerability Remediation Service is built-in and provides automatic vulnerability detection and remediation which can be scheduled, ensuring ongoing protection without any administrative overhead.
  • Granular visibility with detailed logs and reports. Gain rich insight into all web traffic events and users. Detailed compliance reports help you easily understand your security status at any given time by having complete visibility into all HTTP/S traffic.
  • Unmetered DDoS protection included. DDoS attacks disrupt the service availability of your web apps which can have a significant impact on your business. Barracuda WAF-as-a-Service defends against the full spectrum of L3-L7 DDoS attacks ensuring the availability of your web apps.
... Learn more
ROI-calculator
ROI-
-
17
14
logo
Offer a reference bonus
2.00

Barracuda Web Application Firewall

The Barracuda Web Application Firewall blocks an ever-expanding list of sophisticated web-based intrusions and attacks that target the applications hosted on your web servers—and the sensitive or confidential data to which they have access. Constant Protection from Evolving Threats The Barracuda Web Application Firewall provides superior protection against data loss, DDoS, and all known applicationlayer attack modalities. Automatic updates provide defense against new threats as they apear. As new types of threats emerge, it will acquire new capabilities to block them. Identity and Access Management The Barracuda Web Application Firewall has strong authentication and access control capabilities that ensure security and privacy by restricting access to sensitive applications or data to authorized users. Affordable and Easy to Use Pre-built security templates and intuitive web interface provide immediate security without the need for time-consuming tuning or application learning. Integration with security vulnerability scanners and SIEM tools automates the assessment, monitoring, and mitigation process
... Learn more
ROI-calculator
ROI-
-
6
9
logo
Offer a reference bonus
2.00

Barracuda Web Security Gateway

Barracuda Web Security Gateway - easily and completely blocks spyware and other types of malware from the computers of employees of the organization without loss of performance. Barracuda Networks Barracuda Web Security Gateway is a powerful integrated content protection and analysis solution that is applicable to all business categories. Barracuda Web Security Gateway is very easy to install, has an intuitive management and monitoring interface and is automatically updated every hour through the Barracuda Central website. To install the solution, no additional software is needed, network settings are changed, and there is no need to purchase licenses for each additional user when the system is expanded. Barracuda Web Security Gateway combines proactive, reactive and proactive protection measures, ensuring complete network security: Prevent spyware downloads. Preventing viruses loading. Blocking access to Web sites with spyware. Determining the access of spyware to the Internet. Complete removal of spyware. Blocking malicious Web sites.
... Learn more
ROI-calculator
ROI-
-
12
11
logo
Offer a reference bonus
0.00

Brillix JumbleDB

JumbleDB is a simple, robust and intuitive sensitive data detection, classification and masking solution. JumbleDB delivers fast and smart auto detection engine based on out-of-the-box templates, with multiple heterogeneous cross-database platforms support. JumbleDB provides real and meaningful data while maintaining business integrity and keeping your data in its original structure. JumbleDB is your end-to-end comprehensive one-stop-shop solution for all your sensitive data detection and masking needs. Features:
  • Rich out-of-the-box sensitive data classification dictionary
  • Predefined and custom sensitive data masking algorithms
  • Cross database-instance sensitive
  • Data masking
  • Masking preview
  • Sensitive data baseline
JumbleDB is a sensitive data detection, classification and masking solution, providing end-to-end comprehensive solution for all your data masking needs. Its unique project-oriented approach helps you lower your database masking project costs by providing sophisticated, yet simple, tools to identify, map and control your organization's sensitive data. JumbleDB delivers fast and smart detection engine based on out-of-the-box templates, with multiple heterogeneous cross-database platforms support. JumbleDB provides real and meaningful data while maintaining business integrity and keeping your data in its original structure. JumbleDB is your one-stop-shop solution for all your sensitive data needs. Benefits:
  • Time to Market
  • Affordable
  • One Stop Shop
  • Intuitive and Robust
... Learn more
-
ROI-calculator
Configurator
ROI-
-
3
13
logo
Offer a reference bonus
2.80

Citrix ADC (Application Delivery Controller)

ADCs have gained traction within the last decade, largely due to increased demand for legacy load balancing appliances to handle more advanced application delivery requirements and improve application performance.
Application delivery controllers are purpose-built networking appliances whose function is to improve the performance, security and resiliency of applications delivered over the web.

Citrix ADC is an application delivery and load balancing solution that provides a high-quality user experience for your web, traditional, and cloud-native applications regardless of where they are hosted. It comes in a wide variety of form factors and deployment options without locking you into a single cloud. Pooled capacity licensing enables the movement of capacity among cloud deployments.

 

The main features of Citrix ADC:

  • Provides industry-leading app delivery and load balancing
  • Fully integrates with Cisco ACI; endorsed as a Cisco ACE replacement
  • Offers the most comprehensive set of ADC features in the ACI ecosystem
  • Enables automation and orchestration of network-critical services to boost agility
... Learn more
ROI-calculator
Configurator
ROI-
-
19
15
logo
Offer a reference bonus
2.70

Citrix Content Collaboration (ShareFile integration)

Citrix Content Collaboration(ShareFile integration)is an enterprise content collaboration platform that enables IT to deliver a robust data sharing and sync service that meets the mobility and collaboration needs of users and the data security requirements of the enterprise. Citrix Content Collaboration offers the flexibility to choose the location where files are stored at rest, either inside a Citrix-managed cloud-native storage repository or inside a storage repository managed by the customer.

Citrix Content Collaboration consists of three primary components:

  • Content Collaboration management plane,
  • storage zones
  • Citrix Files apps.

Management plane: a Citrix-managed component hosting the Content Collaboration services and business logic, hosted in either the United States or the European Union.

Storage zones: the location where customer files are stored. Customers have a choice in where to store files, either hosted by Citrix or hosted by the customer in their own datacenter or on their own public cloud service subscriptions. This reference architecture will focus on a customer-managed storage zone hosted inside the customer datacenter.

Citrix Files: native apps providing access to the Content Collaboration services. Citrix Files apps are available for Windows, macOS, iOS and Android, as well as Outlook and Gmail.

Key features of Citrix Content Collaboration:

  • Enable true business-class data security for mobile users while maintaining total IT control.
  • Your team or clients can access, sync, and securely share files from anywhere, on any device.
  • Automate feedback and approval workflows to streamline your business and maximize productivity.
... Learn more
ROI-calculator
Configurator
ROI-
-
16
5
logo
Offer a reference bonus
2.80

Citrix Endpoint Management (XenMobile)

Endpoint Management provides Mobile Device Management (MDM) and Mobile App Management (MAM).

MDM features of Endpoint Management let you:
  • Deploy device policies and apps.
  • Retrieve asset inventories.
  • Carry out actions on devices, such as a device wipe.
MAM features of Endpoint Management let you:
  • Secure apps and data on BYO mobile devices.
  • Deliver enterprise mobile apps.
  • Lock apps and wipe their data.
Withi a combination of MDM and MAM features, you can:
  • Manage a corporate-issued device by using MDM
  • Deploy device policies and apps
  • Retrieve an asset inventory
  • Wipe devices
  • Deliver enterprise mobile apps
  • Lock apps and wipe the data on devices
... Learn more
ROI-calculator
Configurator
ROI-
-
0
9
logo
Offer a reference bonus
2.00

Citrix NetScaler

 NetScaler, an advanced software-defined application delivery controller, is your networking power player. It provides outstanding delivery of business applications—to any device and any location—with unmatched security, superior L4-7 load balancing, reliable GSLB, and 100 percent uptime. In fact, NetScaler offers up to five times the performance of our closest competitor. Plus our TriScale technology saves you money by allowing your network to scale up or down without additional hardware costs.
... Learn more
-
ROI-calculator
Configurator
ROI-
-
20
3
logo
Offer a reference bonus
2.70

Citrix SD-WAN

Modern businesses need a network that can keep up with the pace of digital – one that delivers the best experience for the applications central to innovation and growth. Citrix' next-generation WAN Edge solution delivers flexible, automated, secure connectivity and performance that keeps the workspace always-on. Only Citrix SD-WAN delivers:

  • Unparalleled experience for SaaS, cloud, and virtual applications
  • Choice of deployment options with automated connectivity to the cloud
  • Integrated visibility and control over all aspects of the WAN
In connection with the increased use of business-critical web applications, modern global networks (WANs) operate under load that exceeds their capacity. Extending the network with Multiprotocol Label Switching (MPLS) solutions is a traditional approach, but can be expensive. On the other hand, alternatives like broadband and other types of Internet connections cost less, but they are not always acceptable for certain applications. Global network virtualization technologies can help optimize the bandwidth of such a network in an organization at a lower cost compared to traditional solutions.
... Learn more
ROI-calculator
Configurator
ROI-
-
19
0

The ROI4CIO Product Catalog is a database of business software, hardware, and IT services. Using filters, select IT products by category, supplier or vendor, business tasks, problems, availability of ROI calculator or price calculator. Find the right business solutions by using a neural network search based on the results of deployment products in other companies.