View

Sorting

Products found: 98

logo
Offer a reference bonus
2.00

Aruba Switch

The Aruba Switch provides security, reliability, and ease of use for enterprise edge, branch office, and SMB deployments.

... Learn more
ROI-calculator
Configurator
ROI-
-
4
10
logo
Offer a reference bonus
1.00

Carbon Black (CB) Defense

CB Defense is an industry-leading next-generation antivirus (NGAV) and endpoint detection and response (EDR) solution. CB Defense is delivered through the CB Predictive Security Cloud, an endpoint protection platform that consolidates security in the cloud using a single agent, console and data set. CB Defense is certified to replace AV and designed to deliver the best endpoint security with the least amount of administrative effort. It protects against the full spectrum of modern cyber attacks, including the ability to detect and prevent both known and unknown attacks. CB Defense leverages the powerful capabilities of the CB Predictive Security Cloud, applying our unique streaming analytics to unfiltered endpoint data in order to predict, detect, prevent, respond to and remediate cyber threats. In addition, CB Defense provides a suite of response and remediation tools, including Live Response, which allows security personnel to perform remote live investigations, intervene with ongoing attacks and instantly remediate endpoint threats. For peace of mind, CB Defense customers can also leverage CB ThreatSight, Carbon Black’s managed threat alert service, to validate alerts and uncover new threats. CB Defense is available through MSSPs or directly as software as a service. Key Capabilities Single Agent, Cloud Platform CB Defense is delivered through the CB Predictive Security Cloud, an endpoint protection platform that consolidates security in the cloud using a single agent, console and dataset. Streaming Prevention with Minimal False Positives CB Defense’s unique, data-driven prevention technology is certified to replace AV, using predictive modeling that identifies and stops more known and unknown threats including malware, fileless attacks, and ransomware. This technology eliminates the black magic typically associated with machine learning, minimizing misses and false positives. Complete Endpoint Visibility CB Defense gives you a clear, comprehensive picture of endpoint activity using unfiltered, tagged data that allows you to easily search and investigate endpoints, follow the stages of an attack, and identify root cause so you can close security gaps. Improved Efficiency Between Security & IT Ops CB Defense breaks down the walls between IT Operations and Security with simple workflows and built-in tools for live incident response, real-time investigations, and team collaboration. In addition, flexible policy configurations allow you to explicitly tailor your prevention, keeping users happy without compromising security. FEATURES
  • Signatures and cloud-based reputation to stop malware
  • Streaming prevention to stop advanced fileless attacks
  • Online and offline prevention
  • Flexible prevention policies
  • Customizable executive dashboard
  • Interactive attack chain visualization
  • Live Response: real-time threat remediation
  • PCI and HIPAA compliant
  • Open APIs integrate with your security stack
... Learn more
ROI-calculator
Configurator
ROI-
-
20
20
logo
Offer a reference bonus
0.00

Carbon Black (CB) LiveOps

Even the most effective security teams are often forced to play catch up during emergency situations due to limited time and resources to perform regular, proactive analysis and evaluate potential risks. Any delays during the investigation prolongs downtime and leaves the organization open to increased risk. Once the scope of an attack is understood, dispersed processes and tool sets can cause bottlenecks that delay the remediation of problematic endpoints. CB LiveOps is a real-time query and remediation solution that gives teams faster, easier access to audit and change the system state of endpoints across their organization.
By providing administrators with real-time query capabilities from a cloud-native endpoint protection platform, CB LiveOps enables teams to make quick, confident decisions to improve their security posture. CB LiveOps closes the gap between security and operations, allowing administrators to perform full investigations and take action to remotely remediate endpoints all from a single solution. Key Capabilities Single Agent, Cloud Platform CB LiveOps is built on the PSC, a cloud-native endpoint protection platform that offers converged prevention, detection, and response with additional services that can be activated as you need them, using the same converged agent, without any additional deployment or infrastructure. On-Demand Queries CB LiveOps gives your Security & IT Operations team visibility into even the most precise about the current system state of all endpoints, enabling you to make quick, confident decisions to reduce risk. Immediate Remote Remediation CB LiveOps closes the gap between security and operations, giving administrators a remote shell directly into endpoints to perform full investigations and remote remediations all from a single cloud-based platform. Simplified Operational Reporting CB LiveOps allows you to save and re-run queries to automate operational reporting on patch levels, user privileges, disk encryption status and more to stay on top of your everchanging environment. FEATURES
  • Pre-Built Recommended Queries
  • Easy query builder
  • SQL query (open text field)
  • Copy & Re-run Queries
  • Save and favorite queries
  • Email notifications
  • Filter and group results
  • Data export
  • Secure shell for remote remediation
  • Two-way API
... Learn more
ROI-calculator
Configurator
ROI-
-
11
10
logo
Offer a reference bonus
0.00

Carbon Black (CB) Predictive Security Cloud (PSC)

Attackers are bypassing traditional endpoint security. In response there has been a proliferation of security products in an attempt to stop them. The result is too much complexity and not enough efficacy. Imagine if instead of having all of these different technologies you could have a single platform that simplifies your security stack and gives you better protection. The CB Predictive Security Cloud (PSC) is an endpoint protection platform that consolidates security in the cloud, making it easy to prevent, investigate, remediate and hunt for threats. While other endpoint security products only collect a filtered dataset related to what’s “known bad,” the PSC collects all endpoint activity data, because attackers intentionally look normal in order to hide their attacks. This unfiltered data is the unique power of the PSC, delivering:
  • Superior Protection: Stop more attacks, take back control over your endpoints, and worry less. The PSC applies predictive modeling to unfiltered data to stay one step of ahead of sophisticated threats.
  • Actionable Visibility: Cut down the guesswork and close security gaps fast. The PSC accelerates investigations by giving you a comprehensive picture of endpoint activity and empowers you to respond quickly.
  • Simplified Operations: While most endpoint security programs require multiple siloed systems that burden end users and complicate management, the PSC consolidates multiple capabilities in the cloud using a single endpoint agent, console and dataset.
BENEFITS
  • Reduced cost and complexity of security stack
  • Decreased risk of breach
  • Clear insight into root cause of attack
  • Quickly respond to security incidents
  • Automated remediation and threat containment
  • Seamless integration with other security solutions
  • Increased security operations efficiency
  • Greater ability to meet compliance requirements
FEATURES
  • Consolidated prevention, investigation, remediation, and hunting
  • Predictive, real-time threat intelligence based on big data analytics
  • Unfiltered endpoint data from millions of endpoints worldwide
  • Real-time query and remediation
  • Rapid deployment of new security features and algorithms
  • Simplified processes between Security and IT Operations
  • Easy to deploy, configure, and use at enterprise scale
  • Open APIs to extend workflows and leverage high value data
  • Out-of-the-box integrations with your security stack
Carbon Black Services
CB Defense
Next-generation antivirus and EDR
CB Defense for VMware®
Next-generation security for the software-defined datacenter
CB LiveOps
Real-time endpoint query and remediation
CB ThreatSight
Managed threat alert service
CB ThreatHunter
Incident response and threat hunting for SOC teams
CB Protection
Application control and critical infrastructure protection
... Learn more
ROI-calculator
Configurator
ROI-
-
18
9
logo
Offer a reference bonus
0.00

Carbon Black (CB) Protection

Highly targeted assets demand perfect security, but can’t afford loss in performance. Critical systems are increasingly targeted because they contain the most valuable information. These systems cannot afford a moment of unscheduled downtime or performance degradation as they are the lifeblood of the organization. They often run on out-of-date or unsupported operating systems, which are costly to secure and support. The most common approach to defending these systems typically relies on layering multiple, ineffective security products, which is costly, creates risk and jeopardizes performance. CB Protection is an industry-leading application control product, used to lock down servers and critical systems, prevent unwanted changes and ensure continuous compliance with regulatory mandates. Leveraging cloud reputation services, IT-based trust policies and multiple sources of threat intelligence from the CB Predictive Security Cloud, CB Protection ensures that only trusted and approved software is allowed to execute on an organization’s critical systems and endpoints.
CB Protection combines application whitelisting, file integrity monitoring, full-featured device control and memory/tamper protection into a single agent. CB Protection watches for behavioral indicators of malicious activity and conducts continuous recording of attack details to provide rich visibility into everything suspicious that attackers attempt to do. With the addition of the File Delete feature, CB Protection is now a direct control for requirement 5 of PCI DSS, enabling customers to remove traditional antivirus without the need for undergoing the compensating control process.
Security teams can harden their new and legacy systems against all unwanted change, simplify the compliance process, and provide the best possible protection for corporate systems at enterprise scale. CB Protection is available through MSSPs or directly through on-premise.
Key Capabilities
CB Protection is a powerful positive security solution for data centers and critical systems that allows server admins to control change while consolidating agents. Using a ‘Default Deny’ approach, CB Protection reduces your attack surface and downtime by automating approval of trusted software and eliminating the burden of whitelist management.
Lock Down Critical Systems
Stop malware and non-malware attacks by preventing unwanted changes to your applications and files, providing you with the control over your environment that you need.
Ensure Continuous Compliance
Accelerate compliance by meeting many of the requirements in regulatory standards and frameworks, such as PCI-DSS, HIPAA/HITECH, SOX, NERC CIP, GDPR and NIST 800-53.
High Performance and Low Touch Application Control
Be confident that your solution is blocking the “bad” and allowing the “good” without interrupting daily operations.
... Learn more
ROI-calculator
Configurator
ROI-
-
19
13
logo
Offer a reference bonus
0.00

Carbon Black (CB) Response

Enterprise security teams struggle to get their hands on the endpoint data they need to properly investigate and proactively hunt for abnormal behavior. Security and IT professionals lack the ability to see beyond suspicious activity and need a way to dive deeper into the data to make their own judgments. CB Response is an industry-leading incident response and threat hunting solution designed for security operations center (SOC) teams. CB Response continuously records and stores unfiltered endpoint data, so that security professionals can hunt threats in real time and visualize the complete attack kill chain. It leverages the CB Predictive Security Cloud’s aggregated threat intelligence, which is applied to the endpoint activity system of record for evidence and detection of these identified threats and patterns of behavior. Capabilities
  • Continuous and Centralized Recording
  • Live Response for Remote Remediation
  • Attack Chain Visualization and Search
  • Automation via Integrations and Open APIs
Benefits
  • Faster end-to-end response and remediation
  • Accelerated IR and threat hunting with unfiltered endpoint visibility
  • Rapid identification of attacker activities and root cause
  • Secure remote access to infected endpoints for in-depth investigation
  • Better protection from future attacks through automated hunting
  • Unlimited retention and scale for the largest installations
  • Reduced IT headaches from reimaging and helpdesk tickets
... Learn more
ROI-calculator
Configurator
ROI-
-
17
19
logo
Offer a reference bonus
0.00

Carbon Black (CB) ThreatHunter

Advanced Threat Hunting & IR in the Cloud Enterprise security teams struggle to get their hands on the endpoint data they need to investigate and proactively hunt for abnormal behavior. Security and IT professionals currently lack the ability to see beyond suspicious activity and need a way to dive deeper into the data to make their own judgments.
CB ThreatHunter is an advanced threat hunting and incident response solution delivering unfiltered visibility for top security operations centers (SOCs) and incident response (IR) teams.CB ThreatHunter is delivered through the CB Predictive Security Cloud (PSC), a next-generation endpoint protection platform that consolidates security in the cloud using a single agent, console and dataset.
By leveraging the unfiltered data collected by the PSC, CB ThreatHunter provides immediate access to the most complete picture of an attack at all times, reducing lengthy investigations from days to minutes. This empowers teams to proactively hunt for threats, uncover suspicious behavior, disrupt active attacks and address gaps in defenses before attackers can.
Along with unfiltered visibility, CB ThreatHunter gives you the power to respond and remediate in real time, stopping active attacks and repairing damage quickly.
Key Capabilities
Complete Endpoint Protection Platform
Built on the CB Predictive Security Cloud, CB ThreatHunter provides advanced threat hunting and incident response functionality from the same agent and console as our NGAV, EDR and real-time query solutions, allowing your team to consolidate multiple point products with a converged platform.
Continuous & Centralized Recording
Centralized access to unfiltered endpoint data means that security professionals have all the information they need to hunt threats in real time as well as conduct in-depth investigations after a breach has occurred.
Attack Chain Visualization & Search
CB ThreatHunter provides intuitive attack chain visualization to make identifying root cause fast and easy. Analysts can quickly jump through each stage of an attack to gain insight into the attacker’s behavior, close security gaps, and learn from every new attack technique to avoid falling victim to the same attack twice.
Live Response for Remote Remediation
With Live Response, incident responders can create a secure connection to infected hosts to pull or push files, kill processes, perform memory dumps and quickly remediate from anywhere in the world.
Automation via Integrations & Open APIs
Carbon Black boasts a robust partner ecosystem and open platform that allows security teams to integrate products like CB ThreatHunter into their existing security stack.
... Learn more
ROI-calculator
Configurator
ROI-
-
20
10
logo
Offer a reference bonus
0.00

Carbon Black (CB) ThreatSight

As enterprises face a shortage of skilled security professionals, security teams often spend too much time monitoring and validating alerts, which limits their ability to address other security needs. Moreover, when prevalent outbreaks occur, security team investigations are limited by the resources and data available in their own environment, making it difficult to craft an effective remediation plan until the full scope and root cause of an event is determined. CB ThreatSight helps solve these problems by providing an industry-leading, subscriptionbased monitoring service for CB Defense. Built directly on the CB Predictive Security Cloud™ (PSC) platform which applies big data analytics across unfiltered data from millions of endpoints, CB ThreatSight is staffed by a world-class team of security experts who are constantly studying and analyzing the data in the PSC using advanced machine learning and algorithmic toolsets. Offered as a managed service directly from Carbon Black, threat hunters on the CB ThreatSight team work side by side with you to validate and prioritize alerts, uncover newthreats, and accelerate investigations with capabilities such as predictive root cause reporting. Key Capabilities Threat Validation and Insight With round-the-clock eyes on glass, your team can have true peace of mind knowing that an additional layer of experts are helping to ensure threats don’t get missed. Carbon Black’s security experts work side by side with your own team to validate alerts and provide additional human insight to speed up remediation for improved stability and resource utilization. Monthly Reporting Our CB ThreatSight experts provide monthly reports that summarize monthly activity across your environment, including the most common suspicious events and most targeted machines. These reports serve as a starting point for refining policies, help your team see big picture trends and make executive reporting effortless. Outbreak Advisories Carbon Black’s Threat Analysis Unit constantly monitors threat trends across the globe. When widespread and newsworthy outbreaks occur our ThreatSight team sends out advisories that include indicators of compromise, giving your team a jump-start on assessing risk and closing gaps. FEATURES
  • Threat validation
  • Email alerting
  • Root cause analysis
  • Threat advisories
  • Monthly reporting
... Learn more
ROI-calculator
Configurator
ROI-
-
11
12
logo
Offer a reference bonus
0.00

Check Point 1200R

Industrial Control Systems (ICS) used in critical infrastructure and manufacturing industries are targets of sophisticated cyberattacks. The Check Point 1200R rugged appliance line delivers proven, integrated security for deployment in harsh environments as part of a complete end-to-end ICS security solution.

Features

Wide range of appliances for IT and OT networks The 1200R Rugged Appliance complements our extensive appliance family to support a diverse range of deployment environments and meet specialized requirements in ICS security. The 1200R complies with industrial specifications such as IEEE 1613 and IEC 61850-3 for heat, vibration and immunity to electromagnetic interference (EMI). In addition, the 1200R is certified for maritime operation per IEC-60945 and IACS E10 and complies with DNV 2.4. The 1200R Appliances can also be used in commercial deployments. Inspect Encrypted Connections There is a shift towards more use of HTTPS, SSL and TLS encryption to increase Internet security. At the same time files delivered into the organization over SSL and TLS represent a stealthy attack vector that bypasses traditional security implementations. Check Point Threat Prevention looks inside encrypted SSL and TLS tunnels to detect threats, ensuring users remain in compliance with company policies while surfing the Internet and using corporate data. Next-Generation Firewall Check Point Application Control has broad support for specialized Industrial Control System and SCADA protocols with granularity for over 800 SCADA specific commands. This enables protocol-specific visibility and controls with directional awareness. Integrated threat detection and prevention Detect and prevent targeted attacks against ICS/SCADA components in Operational Technology (OT) environments with specific protections for these highly vulnerable, unpatched, legacy embedded systems. Our threat prevention technologies have the best catch rate in the industry and can be deployed in detect-mode to minimize the disruption of operational processes. Best-in-class management Administrators can define security policy for the entire network — including internal security, main sites, and remote sites — from a single, centrally located Check Point Security Management server. With SmartProvisioning™, a profile-based management approach designed for large- scale deployments, administrators can define a single security and device profile and apply it simultaneously to thousands of appliances — dramatically reducing deployment time and administrative overhead.

Benefits

  • Deploy SCADA networking security in harsh environments and remote locations
  • Full visibility and granular control of SCADA traffic
  • Comprehensive security with SCADA-aware threat detection and prevention
... Learn more
ROI-calculator
Configurator
ROI-
-
5
14
logo
Offer a reference bonus
2.00

Check Point 21000 Appliances

Delivers the best performance in its class Up to 44.5 Gbps of real-world firewall throughput Up to 6.9 Gbps of real-world IPS throughput Supports sub 5 micro-second low-latency transactions Supports high availability and serviceability Offers a variety of network options to work in any network environment Offers Lights-Out-Management option for remote out-of-band management Enables service without downtime thanks to hot-swap and redundant components Reduces costs through security consolidation Extends easily to add more security features without adding a new appliance Available in four complete and Software Blade packages that meet any security need Available in a low-cost, high-performance package with extended memory for maximum connection capacity Features Maximum security and performance The Check Point 21000 Appliances offer maximum availability of business-critical applications and the best performance available in their class. High port density with up to 37x1GbE ports for network segmentation 110 Gbps firewall throughput and sub-5µs latency for mission-critical applications Comes in compact 2-rack unit chassis Comes with acceleration and clustering technologies Reliability and high serviceability Meet the uncompromising high availability standards of modern data centers; the 21000 Appliances are designed to be highly serviceable, even when deployed in customer networks. Hot-swappable redundant power supplies, hard disk drives and fans An advanced Lights-Out-Management card provides out-of-band remote management to remotely diagnose, start, restart and manage the appliance from a remote location Prevent unknown threats Check Point provides complete zero-day threat prevention and alerts when under attack. Threat Extraction delivers zero-malware documents in zero seconds. Threat Emulation inspects files for malicious content in a virtual sandbox. When Threat Emulation discovers new threats, a signature is sent to the Check Point ThreatCloud database which documents and shares information on the newly identified malware with other Check Point customers — providing immediate protection against zero-day threats. Security acceleration module for greater performance confidence With the optional Security Acceleration Module, you can confidently increase firewall and VPN bandwidth through your 21000 Appliance without performance degradation. Check Point’s innovative, purpose-built SecurityCore™ technology uses parallel and security processing power to accelerate security performance. Offloads security processing from the general purpose appliance CPU Available as a bundle for significant savings right out of the box High network capacity Deploy the Check Point 21000 Appliances in any network environment. Up to 37 10/100/1000Base-T ports Up to 36 1000base-F SFP, or up to 13 10GBase-F SFP+ ports Three front-facing expansion slots Up to 1,024 VLANs for higher network segmentation Pre-configured with Next Generation Software Blade packages Pre-configured with Next Generation Software Blade packages The Check Point 21000 Appliances offer a complete and consolidated security solution available in five Next Generation Security Software Blade packages. Next Generation Firewall—identify and control applications by user and scan content to stop threats (included Blades: IPS and Application Control) Next Generation Secure Web Gateway—enable secure use of Web 2.0 with real-time multilayer protection against web-borne malware (included Blades: Application Control, URL Filtering, Antivirus and SmartEvent) Next Generation Data Protection—preemptively protect sensitive information from unintentional loss, educate users on proper data-handling policies and empower them to remediate incidents in real-time (included Blades: IPS, Application Control and Data-Loss Prevention). Next Generation Threat Prevention—apply multiple layers of protection to prevent sophisticated cyber-threats (included Blades: IPS, Application Control, Antivirus, Anti-Bot, URL Filtering and Email Security) Next Generation Threat Extraction—(NGTX): advanced next-gen zero-day threat prevention, NGTP with Threat Emulation and Threat Extraction. Additional Software Blade upgrades are available to further extend and customize protection options
... Learn more
ROI-calculator
Configurator
ROI-
-
7
3
logo
Offer a reference bonus
2.00

Check Point 600 Appliance

 Benefits Secures your small business with advanced security Protects against viruses, spam, dangerous applications and malicious websites Designed from the ground up for the needs of small businesses Connects securely to your office network from any laptop, smartphone or tablet Sets up in minutes with easy and intuitive web-based management Simplifies your security management with optional Check Point SMB Managed Security Services Keeps you connected with flexibility, speed and power Supports multiple Internet access options, including Ethernet, ADSL, 3G and 4G Provides integrated wireless security with guest access Delivers market-leading speeds with 100 Mbps of real-world throughput Features Enterprise-caliber firewall and threat protection Small companies shouldn’t have to settle for less security. The Check Point 600 Appliance has the industry’s highest-ranked next-generation firewall, IPS and threat prevention security technologies to deliver robust protection from modern cyber-threats. You’ll get the same level of protection enjoyed by Fortune 100 companies—at SMB prices. A comprehensive protection suite Leveraging the proven and flexible Software Blade Architecture, the 600 Appliance delivers multilayer security to the small-office environment, including: Firewall VPN Advanced Networking & Clustering Identity Awareness & User Awareness IPS Application Control URL Filtering Antivirus Anti-Bot Anti-Spam and Email Security Security managed via the cloud We can even help you manage your security appliance through the cloud. With Check Point Cloud-Managed Security Service, you’ll leverage Check Point’s technology leadership and 24/7 security expertise to ensure your network will be monitored and protected at all times. Learn more about the features and benefits of this service on our Check Point SMB Cloud-Managed Security Service page. Flexible network connections with high capacity The 600 Appliance comes standard with 10 x 1Gbps Ethernet ports. For added flexibility and convenience, Check Point offers a wireless version that includes a WiFi access point (802.11b/g/n) that supports WEP, WPA and WPA2 authentication, as well as secured guest access capabilities. Integrated ADSL modem Included USB and PCI Express card slots make it easy to create a redundant Internet link for maximum reliability Simple management, configuration and deployment The Check Point 600 Appliance can be up and ready in minutes, offering hassle-free deployment to small offices with minimal IT support staff. Simple web-based local management interface First-time set-up wizard Easy-to-understand logs and reports for hassle-free device monitoring
... Learn more
ROI-calculator
Configurator
ROI-
-
4
15
logo
Offer a reference bonus
2.40

Check Point Intrusion Prevention System Software Blade

The Check Point Intrusion Prevention System (IPS) Software Blade combines industry-leading IPS protection with breakthrough performance at a lower cost than traditional, stand-alone IPS software solutions. The IPS Software Blade delivers complete and proactive intrusion prevention – all with the deployment and management advantages of a unified and extensible next-generation firewall solution. Benefits
  • Next-generation security prevention, protection and performance
  • Industry-leading intrusion protection and firewall—as tested NSS Labs—delivers 1,000s of signature, behavioral and preemptive protections
  • Check Point is ranked #1 in Microsoft and Adobe threat coverage
  • Combines with best-of-breed firewall, application control, URL filtering, DLP and more on the most comprehensive, network-class next gen firewall
  • Unrivaled, multi-Gigabit performance in an integrated IPS
  • Up to 15 Gbps of IPS and 30 Gbps of firewall throughput
  • Stateful Inspection and SecureXL technology deliver multi-tier IPS inspection and accelerated IPS throughput
  • CoreXL technology provides the most efficient and high-performance use of multi-core technologies
  • Lowest TCO and fastest ROI of any enterprise-class firewall solution
  • One-click activation of IPS and firewall protection on any Check Point gateway
  • Delivers unmatched extensibility and flexibility—all without adding CapEx
  • Integrated into Check Point Software Blade Architecture for on-demand security
The Check Point IPS Software Blade is delivering better security than our previous IPS software solution and at a lower cost. Check Point has designed the IPS software blade for efficient resource utilization, which improves performance, mission critical availability, and uptime. Complete Intrusion Prevention System (IPS) Functionality The Intrusion Protection System Software Blade complements firewall protection, further securing your network without degrading gateway performance. Full-featured IPS The IPS Software Blade provides a complete Intrusion Prevention System security solution, providing comprehensive network protection against malicious and unwanted network traffic, including:
  • Malware attacks
  • Dos and DDoS attacks
  • Application and server vulnerabilities
  • Insider threats
  • Unwanted application traffic, including IM and P2P
  • Geo-protections
Geo-protections enforce or monitor traffic based on the source or destination country. Create a geo-protection policy with exceptions to allow legitimate traffic through while blocking or monitoring traffic from unknown and untrusted sources. Monitor activity with the SmartEvent Software Blade. Trusted Security Real-Time protections – The IPS Software Blade is constantly updated with new defenses against emerging threats. Many of the IPS protections are pre-emptive, providing defenses before vulnerabilities are discovered or exploits are even created. Microsoft vulnerability coverage – Check Point is ranked #1 in Microsoft threat coverage, including preemptive protections against emerging vulnerabilities and exploits. Multi-gigabit Integrated IPS Performance Delivers up to 15 Gbps of IPS throughput with the default IPS profile. The IPS Software Blade incorporates a high-speed pattern matching engine that does multi-layered, 2-tier inspection for maximum performance with thousands of protections enabled. Dynamic Threat Management With the IPS Software Blade and the SmartEvent Software Blade you gain a new, dynamic management paradigm for today’s high volume, real-time and evolving threat environment. Check Point threat management workflows allow you to handle constant change quickly and efficiently, reducing your management overhead and allowing you to confidently and promptly deploy protections. The IPS Software Blade offers:
  • New protections sandbox – Build confidence in a ‘sandbox’ environment with no impact on your network.
  • Automatic protection activation – Activation of new protections, based on configurable parameters (performance impact, confidence index, threat severity). The difficulties of constant, individual management of thousands of protections are eliminated.
  • Unified Management – The IPS blade is configured and managed through a common Check Point management interface—the same one used to manage other security gateway Software Blades and Check Point dedicated IPS.
  • Configurable, actionable monitoring – Track events through detailed reports and logs of what is most important. The new Security Management Software Blade for IPS and Security Provisioning Software Blade simplify threat analysis and reduce operational overhead.
  • Business-level views – Customizable reports provide easy monitoring of critical security events associated with your business-critical systems.
  • Multi-dimensional sorting – Drag-and-drop columns of event data and the information will be automatically re-ordered.
  • Actionable event logs – Edit the associated protection, create an exception or view packet data directly from log entries.
... Learn more
ROI-calculator
Configurator
ROI-
-
20
2
logo
Offer a reference bonus
2.00

Check Point Next Generation Firewall (NGFW)

Benefits Detects and controls application usage
  • Identify, allow, block or limit usage of applications, and features within them
  • Enable safe Internet use while protecting against threats and malware
  • Leverage the world's largest application library with more than 6,600 web 2.0 applications
Supports advanced identity awareness for stress-free policy enforcement
  • Create granular policy definitions per user and group
  • Integrate seamlessly with Active Directory
  • Protect environments with social media and Internet applications
Provides proven gateway security in a single, dedicated appliance
  • Rely on 24/7 advanced protection
  • Reap the benefits of application control and intrusion protection (IPS), as well as extensibility support for additional security capabilities
  • Get greater understanding into security events with integrated, easy-to-use centralized management
  • Join more than 170,000 customers, including 100 percent of Fortune 100 companies
Features Identity awareness Great security involves limiting and tracking access to sensitive data and resources. With the Next Generation Firewall, your administrators get detailed visibility into the users, groups, applications, machines and connection types on your network so they can assign permissions to the right users and devices. The firewall makes it easy and cost-effective to enforce security policy, giving granular permission control over these entities; this results in superior protection across the entire security gateway. Seamless and agent-less integration with Active Directory provides complete user identification, enabling simple, application-based policy definition per user or group directly from the firewall. Users’ identification may be acquired in one of three simple methods:
  • Querying the Active Directory
  • Through a captive portal
  • Installing a one-time, thin client-side agent
Application control Employees are using more apps than ever, and you’re on the hook to protect them regardless of what they use. Check Point Next Generation Firewall has the industry’s largest application coverage, with more than 6,600 applications and 260,000 social network widgets included. You can create granular security policies based on users or groups to identify, block or limit usage of web applications and widgets like instant messaging, social networking, video streaming, VoIP, games and more. Logging and status To help you make sense out of your security event data, we included SmartLog, an advanced log analyzer that delivers split-second search results providing real-time visibility into billions of log records over multiple time periods and domains. Integrated security management Our unified security management simplifies the monumental task of managing your security environment. You’ll see and control threats, devices and users with a highly intuitive graphical interface providing views, details and reports on your security health. Manage all your Check Point gateways and software blades from one comprehensive, centralized security dashboard. Intrusion prevention Next Generation Firewall includes the Check Point IPS Software Blade, which secures your network by inspecting packets traversing through the gateway. It is a full-featured IPS, providing geo-protections and frequent, automated threat definition updates. Because the IPS is part of the integrated Software Blade Architecture, you’ll get all the deployment and management advantages of a unified and extensible solution.
... Learn more
ROI-calculator
Configurator
ROI-
-
1
1
logo
Offer a reference bonus
2.00

Check Point SandBlast

Check Point SandBlast Agent provides purpose-built advanced Zero-Day Protection capabilities to protect web browsers and endpoints, leveraging Check Point’s industry leading network protections.SandBlast Agent ensures complete real-time coverage across threat vectors, letting your employees work safely no matter where they are without compromising on productivity. Threat Emulation capability emulates unknown files in contained environment to detect malicious behaviors and prevent infections while Threat Extraction provides sanitized risk-free files to the users instantly.

Anti-Ransomware protection stops ransomware in its tracks and reverses the damage automatically, ensures organizations are protected against malicious extortion attacks that encrypt business data and demand ransom payment for its retrieval. Zero Phishing proactively blocks access to new and unknown deceptive websites and safeguards user credentials by preventing the use of corporate passwords on external websites.

SandBlast Agent captures forensics data with continuous collection of all relevant system events, and then provides actionable incident analysis to quickly understand complete attack lifecycle. With visibility into the scope, damage, and attack vectors, incident response teams maximize productivity and minimize organizational exposure.

Features:

  • Threat Emulation: Evasion resistant sandbox technology
  • Threat Extraction: Delivers sanitized risk-free files to users in real-time
  • Anti-ransomware: Prevents and remediates evasive ransomware attacks
  • Zero-Phishing: Blocks deceptive phishing sites and alerts on password reuse
  • Anti-Bot: Identify and isolate infected hosts
  • Anti-Exploit: Protects applications against exploit based attacks
  • Behavioral Guard: Detects and blocks malicious behaviors
  • Endpoint Antivirus: Protects against known malware
  • Forensics: Records and analyzes all endpoint events to provide actionable attack forensics reports

Benefits:

  • Advanced threat protection and automated endpoint forensic analysis for all malware types
  • Prevents and remediates evasive ransomware attacks
  • Proactively blocks known, unknown and zero-day malware
  • Provides instant actionable understanding of attacks
  • Automatically remediates infections
  • Protects users credentials
... Learn more
ROI-calculator
Configurator
ROI-
-
12
3
logo
Offer a reference bonus
2.00

Check Point vSEC Virtual Edition

Secure virtual environments Multi-layered security protections for virtual environments including next-generation firewall and advanced threat prevention Inspect all traffic—from inter-VM to perimeter—in the virtual network Permit secure access to remote systems and networks Unified management of virtual and physical environments Consistent security policy and uniform security management across both physical and virtual infrastructures Visibility into virtualization configuration and security changes Separation of duties between virtualization and security teams Licensing is based on virtual cores used and supports dynamic allocation ideal for elastic workloads Thanks to Check Point vSEC Virtual Edition (VE), we have a virtual security solution that fully integrates into our dynamic virtualized environment with all the performance, security and functionality we’ve expected from our physical Check Point gateways for years. Features Full protections with Check Point Software Blades Check Point vSEC Virtual Edition provides the full protections of the Check Point Software Blade architecture. Firewall, IPS, Antivirus, Anti-Bot Software Blades protect services in the public cloud from unauthorized access and attacks. Application Control Software Blade helps prevent application layer denial of service attacks and protects your cloud services. IPsec VPN Software Blade allows secure communication into cloud resources. Mobile Access Software Blade allows mobile users to connect to the cloud using an SSL encrypted connection with two factor authentication and device pairing. Data Loss Prevention Software Blade protects sensitive data from theft or unintentional loss. SandBlast Zero-Day Protection Blades provide the most comprehensive protection against malware and zero-day attacks. Consolidated logs and reporting for hybrid cloud environments Get visibility and enforcement across your virtual infrastructures using the Next Generation SmartEvent Software Blade. Simplify compliance and audits with unified logs and reporting. Centralized management for virtual and physical infrastructures Manage vSEC VE using your existing on-premise Check Point Unified Security Management Solution. Enforce a consistent security policy for corporate assets across both virtual and physical infrastructures from a single console.
... Learn more
ROI-calculator
Configurator
ROI-
-
1
18
logo
Offer a reference bonus
2.00

ClearQuest

This software provides tools and processes that allow you to maintain control of changes while catering to the diverse needs of the developer. IBM also provides a new bundled offering under a new consumption model that changes the way you can use and deploy DevOps software. The new offering helps simplify your planning for adoption and growth of critical IBM DevOps products. Read more in the solution brief below. Feature spotlights: Create repeatable, enforceable and predictable processes IBM® Rational® ClearQuest® helps you improve team collaboration by integrating typically siloed processes such as analysis, development, testing and deployment. Automated workflows and email notification help ensure that appropriate team members are alerted in near real time when action is required. Team members also receive information about any change or update that can impact their activities. Workflows are ready for immediate use to jump-start your implementation. Get process automation and full lifecycle traceability This software allows you to customize and enforce consistent development processes to achieve an integrated, consolidated view across the project. In addition to process automation and lifecycle traceability, the IBM Rational ClearQuest security features such as user authentication, user authorization, electronic signatures and audit trails are critical to help ensure compliance with internal and external requirements. Access the most up-to-date information This software provides deployments that can support thousands of users, working across dozens of sites. A wide range of access capabilities helps ensure that all team members, local and remote, have access to the most up-to-date information virtually anytime, anywhere. Whether your team is a small workgroup at a single location or a highly distributed team spanning multiple locations, IBM Rational ClearQuest software provides the flexibility and scalability to support your organizational needs. Get clear insight into your processes IBM Rational ClearQuest provides support for querying, charting and reporting. Distribution, trend and aging charts help you visualize complex data. Charts can be created and refined to allow you to drill into the area of data that you need. Queries and reports allow you to view the associations of requirements and the status of your test planning, test authoring and test execution activities. Flexible pricing and deployment With the new IBM Cloud DevOps for Hybrid Deployment bundle, IBM delivers a new consumption model based on FlexPoints. FlexPoints can be purchased and allocated across the applications included in the bundle according to needs of the business.
... Learn more
ROI-calculator
Configurator
ROI-
-
3
11
logo
Offer a reference bonus
0.00

CyberArk Core Privileged Access Security

The CyberArk Core Privileged Access Security Solution is the industry’s most complete solution for protecting, controlling, and monitoring privileged access across onpremises, cloud, and hybrid infrastructure. Designed from the ground up for security, the CyberArk solution helps organizations efficiently manage privileged account credentials and access rights, proactively monitor and control privileged account activity, intelligently identify suspicious activity, and quickly respond to threats. Features: Centrally secure and control access to privileged credentials based on administrativelydefined security policies Automated privileged account credential (password and SSH key) rotation eliminates manually intensive, time consuming and error-prone administrative tasks, safeguarding credentials used in on-premises, hybrid, and cloud environments. Isolate and secure privileged user sessions Monitoring and recording capabilities enable security teams to view privileged sessions in real-time, automatically suspend and remotely terminate suspicious sessions, and maintain a comprehensive, searchable audit trail of privileged user activity. Native and transparent access to multiple cloud platforms and web applications provides a unified security approach with increased operational efficiency. Detect, alert, and respond to anomalous privileged activity The solution collects data from multiple sources and applies a complex combination of statistical and deterministic algorithms to identify malicious privileged account activity. Control least privilege access for UNIX and Windows The solution allows privileged users to run authorized administrative commands from their native Unix or Linux sessions while eliminating unneeded root privileges. It also enables organizations to block and contain attacks on Windows servers Protect Windows Domain Controllers The solution enforces least privilege and application control on the domain controllers as well as provides in-progress attack detection. It defends against impersonation and unauthorized access and helps protect against a variety of common Kerberos attack techniques including Golden Ticket, Overpass-the-Hash, and Privilege Attribute Certificate (PAC) manipulation. Benefits:
  • Mitigate security risks
  • Reduce operations expense and complexity
  • Improve regulatory compliance
  • Accelerate time-to-value
  • Improve visibility
... Learn more
ROI-calculator
Configurator
ROI-
-
3
5
logo
Offer a reference bonus
2.00

CyberArk Enterprise Password Vault

Secure, rotate and control access to privileged account passwords Privileged accounts provide access to an organization’s most sensitive data and critical systems, and when left unsecured, the passwords used to access these accounts can easily be lost, stolen or shared with unauthorized users. Without controls in place to proactively secure and manage privileged credentials, organizations can face an increased risk of data breaches, irreparable system damage, failed audits and fines. CyberArk Enterprise Password Vault, a component of the CyberArk Privileged Account Security Solution, is designed to discover, secure, rotate and control access to privileged account passwords used to access systems throughout the enterprise IT environment. The solution enables organizations to understand the scope of their privileged account risks and put controls in place to mitigate those risks. Flexible policies enable organizations to enforce granular privileged access controls, automate workflows and rotate passwords at a regular cadence without requiring manual IT effort. To demonstrate compliance, organizations can easily report on which users accessed what privileged accounts, when and why. CyberArk Enterprise Password Vault offered a best practice approach to compliance, enabling us to better enforce policies and automate password replacement. Jethro Cornelissen Global Lead & Head of Global Security Operations Center Rabobank International Features Benefits Privileged account discovery finds and inventories privileged accounts throughout the IT environments Centralized, secure storage protects privileged account passwords used in on-premises, cloud and OT environments behind multiple layers of built-in security Automated password rotation updates and synchronizes privileged account passwords at regular intervals or on-demand, based on policy Granular privileged access controls prevent unauthorized users from accessing privileged account credentials Automated workflows enable users to request access to accounts with elevated privileges when needed for business purposes Detailed audit and reporting provides security and audit teams with a clear view of which individual users accessed which privileged or shared accounts, when and why Broad system support enables organizations to secure privileged account passwords used to access the vast majority of enterprise systems, including virtual and physical servers, databases, network devices, hypervisors, security appliances, SaaS and business applications and more Integration with CyberArk Privileged Threat Analytics enables the solution to receive alerts on potentially compromised accounts and automatically rotate the impacted credentials Technology integrations enable organizations to extend policies from existing solutions, such as ticketing, strong authentication, and identity and access management, to their privileged account security solution, as well as send privileged account data to SIEM solutions
... Learn more
-
ROI-calculator
Configurator
ROI-
-
15
1
logo
Offer a reference bonus
2.60

CyberArk Privileged Account Security Solution

Privileged accounts represent the largest security vulnerability an organization faces today. In the hands of an external attacker or malicious insider, privileged accounts allow attackers to take full control of an organization’s IT infrastructure, disable security controls, steal confidential information, commit financial fraud and disrupt operations. Stolen, abused or misused privileged credentials are used in nearly all breaches. With this growing threat, organizations need controls put in place to proactively protect against, detect and respond to in-progress cyber attacks before they strike vital systems and compromise sensitive data.

CyberArk is the trusted expert in privileged account security. Designed from the ground up with a focus on security, CyberArk has developed a powerful, modular technology platform that provides the industry’s most comprehensive Privileged Account Security Solution. Each product can be managed independently or combined for a cohesive and complete solution for operating systems, databases, applications, hypervisors, network devices, security appliances and more. The solution is designed for on-premise, hybrid cloud and OT/SCADA environments.

The CyberArk Privileged Account Security Solution is based on CyberArk Shared Technology Platform™, which combines an isolated vault server, a unified policy engine, and a discovery engine to provide scalability, reliability and unmatched security for privileged accounts.

Product list:

Enterprise Password Vault® fully protects privileged passwords based on privileged account security policies and controls who can access which passwords when.

SSH Key Manager™ secures, rotates and controls access to SSH keys in accordance with policy to prevent unauthorized access to privileged accounts.

Privileged Session Manager® isolates, controls, and monitors privileged user access as well as activities for critical Unix, Linux, and Windows-based systems, databases, and virtual machines.

Privileged Threat Analytics™ analyzes and alerts on previously undetectable malicious privileged user behavior enabling incident response teams to disrupt and quickly respond to an attack.

Application Identity Manager™ eliminates hard-coded passwords and locally stored SSH keys from applications, service accounts and scripts with no impact on application performance.

CyberArk Viewfinity enables organizations to remove local administrator privileges from business users and control applications on Windows endpoints and servers.

On-Demand Privileges Manager™ allows for control and continuous monitoring of the commands super-users run based on their role and task.

... Learn more
ROI-calculator
ROI-
-
12
0
logo
Offer a reference bonus
2.40

CyberArk Privileged Identity Management (PIM)

Privileged Identity Management is an area of Identity Management that focuses solely on privileged accounts, powerful accounts used by IT administrators, select business users and even some applications. Organizations considering Privileged Identity Management solutions must prioritize security as a requirement because privileged accounts are frequently targeted by external attackers and malicious insiders to access sensitive data and gain control of the IT infrastructure. Responding to the need for security, Privileged Account Security solutions approach Privileged Identity Management with a laser focus on securing the most sought-after accounts in an organization. Built from the ground up with security in mind, Privileged Account Security delivers unmatched protection, detection and response to cyber attacks when compared to Privileged Identity Management. Tamper-proof storagefor credentials, log files and recordings ensures sensitive information is protected from unauthorized access and misuse. High availability and disaster recovery modules include built-in fail-safe measures, secure backup and simple recovery to meet disaster recovery requirements. Support for strong authenticationincluding multi-factor solutions enables companies to leverage existing authentication solutions for privileged accounts. FIPS 140-2 validated cryptographyaddresses compliance and security requirements. Customizable “request workflows” for credential access approval including dual controls, integration with helpdesk ticketing systems and multiple additional parameters Segregation of duties to ensure that ensure privileged credentials can only be accessed by authorized users for approved business reasons Real-time behavioral analytics to detect and disrupt in-progress attacks
... Learn more
ROI-calculator
Configurator
ROI-
-
4
5

The ROI4CIO Product Catalog is a database of business software, hardware, and IT services. Using filters, select IT products by category, supplier or vendor, business tasks, problems, availability of ROI calculator or price calculator. Find the right business solutions by using a neural network search based on the results of deployment products in other companies.