View

Sorting

Products found: 32

logo
Offer a reference bonus
2.00

Forcepoint Advanced Malware Detection

DETECT EVASIVE MALWARE OTHERS CANNOT SEE It’s become increasingly difficult to identify the malware components of advanced threats, mostly due to the evolution of evasion tactics and technology by criminal and nation-state threat actors. Unmatched Accuracy Forcepoint Advanced Malware Detection technology is unmatched in security efficacy. Even highly evasive threats are revealed through Deep Content Inspection of activity at multiple levels, dormant code, and other indicators often overlooked by traditional sandbox technologies. Zero-False Positives Eliminate the distraction of False Positive results with AMD. This means your incident response team can spend its limited time responding to actual threats, not chasing down false positives and searching for indicators of compromise (IOCs). Global Threat Intelligence Forcepoint sends threat intelligence updates containing the characteristics, behaviors and associated IOCs of every malicious object curated and analyzed within the global service. This allows for faster identification of previously-seen threats, new threats that reuse objects, and streamlines the analysis, detection and response to previously unseen threats. DEEP CONTENT INSPECTION – A STEP BEYOND SANDBOXING As with sandboxing, Forcepoint Advanced Malware Detection provides a simulated environment for malware execution; that is where any similarity ends. A Complete Environment Traditional sandboxes have visibility down to the operating system level only. Forcepoint offers a unique isolation and inspection environment that simulates an entire host including the CPU, system memory and all devices. Deep Content Inspection interacts with malware to observe all the actions it might take within this complete environment, and even identifies ‘dormant code’ for special analysis. Malware Interaction Sandbox-only solutions provide a relatively static environment, limiting the malicious ‘behavior’ they may uncover. Because Forcepoint Advanced Malware Detection interacts with malware, it observes every action that it might take, even when those actions are delegated to the operating system or other programs. In addition, this tool identifies potentially malicious ‘dormant code’ that the malware does not execute. Extensive Malware Detail Exposure A comprehensive solution must do more than just stop advanced malware. Correlated incident information prioritizes the most significant threats in your network without combing through massive log files. Full attack chain visibility enables your incident response team to quickly understand the nature of the attack, making your scarce security resources more efficient. MALWARE DETECTION ACROSS CHANNELS Threat actors will find and exploit any available point of entry. Forcepoint Advanced Malware Detection integrates with other defenses, complimenting their own security capabilities to frustrate attacker efforts across multiple channels. The resulting shared intelligence improves overall visibility and strengthens each point of defense. Forcepoint Web Security is a (cloud or hybrid deployed) Secure Web Gateway that stops advanced threats from getting in and sensitive data from getting out – whether an organization’s users are in the office, working from home or on the road. Forcepoint Advanced Malware Detection integrates with Web Security as an additional defense against zero-day and other advanced, evasive malware. Its cutting-edge classification engine, global threat intelligence, advanced malware detection and enterprise-class DLP work together to make strong security easy to deploy. It delivers real-time web protection for increasingly mobile workforces and can share policies and context with Email Security to thwart advanced, coordinated web and email attacks with complete inbound and outbound defenses. Forcepoint Email Security stops spam and phishing emails that introduce ransomware and other advanced threats before they can infect systems with malware. Forcepoint Advanced Malware Detection integrates with Email Security as an additional defense against zero-day and other advanced, evasive malware. The comprehensive defenses of Forcepoint Email Security integrate: highly effective analytics, URL Wrapping, Phishing education, and advanced malware detection for inbound protection—as well as integrated DLP as an outbound control and email encryption for secure communications. Operating on the security industry’s most secure cloud infrastructure, Forcepoint Email Security delivers unparalleled phishing, malware and DLP protection for Microsoft Office 365 and other popular email systems. Forcepoint Next Generation Firewall (NGFW) connects and protects people and their data throughout offices, branches, and the cloud – all with the greatest efficiency, availability and security. It applies multiple scanning techniques to files found in network traffic, allowing administrators to tailor granular levels of security to the specific needs of each connection. Forcepoint Advanced Malware Detection integrates with Forcepoint NGFW as an additional defense against zero-day and other advanced, evasive malware. Forcepoint NGFW can deploy, monitor, and update thousands of firewalls, VPNs and IPSs from a single console – cutting network operating expenses up to 50%. It eliminates downtime with high-availability clustering and Multi-Link networking, block attacks, and manages encrypted traffic without hurting performance. As the pioneer in Advanced Evasion Technique (AET) defenses and proxy technologies for mission-critical applications, Forcepoint NGFW gives you security without compromise. Forcepoint CASB delivers visibility and control over cloud applications and helps eliminate the security and compliance blind spots created in a cloud-first world. It quickly discovers unsanctioned cloud applications and assesses their associated risks, as well as the ability to control how sanctioned cloud applications such as Office 365, Google Suite, Salesforce, Box, Dropbox and others are used in order to prevent the loss of critical intellectual property. With Forcepoint CASB, organizations can truly embrace the Cloud by ensuring that their users are not engaging in risky behaviors - without slowing them down.  
... Learn more
ROI-calculator
Configurator
ROI-
-
2
15
logo
Offer a reference bonus
2.00

Forcepoint CASB (Cloud Access Security Broker)

Discover Shadow IT & Risk Unsanctioned adoption of cloud apps is a top cloud security concern for enterprises. Forcepoint CASB’s secure and non-intrusive approach to cloud app discovery and risk scoring ensures that IT can eliminate blind spots by uncovering what cloud apps are used by employees and their risk profiles. Prevent Leaks of Sensitive Data Inspect files and cloud content in real-time to prevent the malicious or unintentional leakage of confidential information. Identify and analyze sensitive or regulated data stored in cloud file-sync services to understand sharing permissions exposure and ensure compliance with regulations such as PCI, SOX, and HIPAA. Control BYOD Access Minimize the risk of data proliferation to unmanaged or untrusted devices by enforcing device-based access rules. Prevent the downloading or syncing of data to unmanaged devices while allowing online access only to cloud data. Detect & Block Cyber Attacks Forcepoint CASB monitors all user activity and analyzes usage patterns to rapidly detect anomalies that can indicate an account takeover. The dashboard provides a wealth of cloud analytics, highlighting suspicious activities and attempts to compromise accounts. Forcepoint CASB provides visibility and control over sanctioned and unsanctioned cloud apps to enable their safe and productive use. Discover Shadow IT & Risk Unsanctioned adoption of cloud apps is a top cloud security concern for enterprises. Forcepoint CASB’s secure and non-intrusive approach to cloud app discovery and risk scoring ensures that IT can eliminate blind spots by uncovering what cloud apps are used by employees and their risk profiles. Prevent Leaks of Sensitive Data Inspect files and cloud content in real-time to prevent the malicious or unintentional leakage of confidential information. Identify and analyze sensitive or regulated data stored in cloud file-sync services to understand sharing permissions exposure and ensure compliance with regulations such as PCI, SOX, and HIPAA. Control BYOD Access Minimize the risk of data proliferation to unmanaged or untrusted devices by enforcing device-based access rules. Prevent the downloading or syncing of data to unmanaged devices while allowing online access only to cloud data. Detect & Block Cyber Attacks Forcepoint CASB monitors all user activity and analyzes usage patterns to rapidly detect anomalies that can indicate an account takeover. The dashboard provides a wealth of cloud analytics, highlighting suspicious activities and attempts to compromise accounts. Identify Security Gaps Forcepoint CASB uses cloud APIs to analyze your cloud tenants, helping IT review users and admins to detect dormant accounts, external users, and ex-employees that might still have access to your cloud apps. In addition, Forcepoint CASB inspects your tenant security configurations to detect deficiencies and to recommend best-practice settings for effective cloud governance. Optimize Detection of Anomalies and Threats Forcepoint CASB is the only cloud access security broker out there that protects enterprise data from theft and loss due to compromised, malicious, and careless users and that correlates activity anomalies with risky IP addresses. CLOUD GOVERNANCE Cloud App Discovery Uncovers cloud apps – sanctioned and unsanctioned – by inspecting data in user access logs across the enterprise. Also, Forcepoint CASB provides a searchable Cloud App Directory where customers can view details, including customized risk factors, for each cloud app discovered. Cloud App Risk Scoring Harness the ability to categorize and prioritize each cloud app as high, medium, or low risk. Application risk scoring and weighting are based on several categories (Compliance, Security Settings, General Info, Data Leakage, Data Ownership, Account Termination Policy and Auditing), the consolidated results of which can help you prioritize your risk mitigation “to do” list. Detection of Compliance Gaps Gain visibility into cloud app security settings and get notified when SaaS admins make critical configuration changes. Forcepoint CASB compares these settings against a set of industry best practices or compliance standards (e.g., HIPAA, PCI DSS, ISO, CSA) and highlights deficiencies that require immediate attention. Data Governance Scan corporate files and data stored in file-sharing services such as OneDrive, Box, Dropbox and Google Drive. See which ones are sensitive or contain regulated data so that you can initiate a remediation workflow, if necessary (e.g., alert) to meet your compliance requirements. Cloud App Metrics Automate the process of determining what cloud apps users are accessing and details the number of users, activity level, traffic volume and usage hours for each app. Identification of Overspend Review the entitlements of your users. You could be overlooking potential areas of risk or possibly some cost savings opportunities. AUDIT & PROTECTION Enforce BYOD Access Rules to Prevent Data Proliferation Prevent data proliferation to unmanaged devices through auto-sync clients such as Outlook, OneDrive for Business and Box Sync. Forcepoint CASB distinguishes between managed and unmanaged devices so you can create granular device-based access rules to stop data proliferation. Prevent Data Leakage Forcepoint CASB inspects content in real-time, scanning for keywords, phrases, regular expressions, and several other parameters, to ensure compliance with regulations such as PCI DSS, HIPAA, HITECH, GLBA and SOX by applying comprehensive data leak prevention (DLP) capabilities. Forcepoint CASB also includes an ICAP interface to integrate with 3rd-party DLP solutions. Identify Access Anomalies and Threats Forcepoint CASB strengthens cloud security by detecting access anomalies and issues that may indicate an external or insider threat targeting your data. Monitor User & Admin Activity Create a clear and accurate picture of user activity attributes, including user ID, department, location, time, device, application actions and data objects accessed. Track, monitor, and report all administrative and privileged user activity, including data accesses, configuration changes and user permission modifications.
... Learn more
-
ROI-calculator
Configurator
ROI-
-
8
14
logo
Offer a reference bonus
0.00

Forcepoint Data Guard

The need for secure collaboration and information sharing continues to increase between and within government agencies. To protect this sensitive data from the persistent threat of a cyber-attack, penetration and data loss, only the most secure methods should be utilized. The sharing and movement of data are essential to the rapid, accurate and precise execution of our customers’ missions. Forcepoint Data Guard enables the bi-directional, automated transfer of highly complex data — including real-time streaming video — between multiple domains, and targets specific high assurance security requirements found in government environments.
Forcepoint Data Guard is the ideal choice for customers that require the highest degree of sensitive data protection for national and mission security.

The Forcepoint Advantage
  • Eliminates costly and time-consuming manual data transfers
  • Delivers byte-level deep content inspection, data validation and filtering that can be tailored to customer-specific security policies, requirements and risks
  • Enables real-time video streaming (MPEG2-TS)
  • Supports TCP and UDP over IP and adaptability for custom interfaces
  • Provides highly customizable data validation rules for maximum flexibility
  • Streamlines the SIEM alert and monitoring process with rapid data transfer from lower-level networks to a single higher-level network
  • Derived from the Common Criteria-evaluated, Red Hat Enterprise Linux 7 secure operating system with Security Enhanced Linux (SELinux) modules
... Learn more
-
ROI-calculator
Configurator
ROI-
-
7
7
logo
Offer a reference bonus
2.40

Forcepoint DLP

Forcepoint DLP accelerates your compliance efforts by combining pre-packaged coverage of global regulations with central control across your IT environment. Forcepoint DLP efficiently secures sensitive customer information and regulated data so you can confidently prove ongoing compliance. Forcepoint DLP provides critical capability addressing compliance with features such as:
  • Optical Character Recognition (OCR) identifies data imbedded in images while at rest or in motion (available with Forcepoint DLP – Network).
  • Robust identification for Personally Identifiable Information (PII) offers data validation checks, real name detection, proximity analysis and context identifiers.
  • Custom encryption identification exposes data hidden from discovery and applicable controls.
  • Cumulative analysis for drip DLP detection (i.e., data that leaks out slowly over time).
  • Integration with Microsoft Azure Information Protection analyzes encrypted files and applies appropriate DLP controls to the data.
Forcepoint DLP applies advanced analytics to correlate seemingly unrelated DLP events into prioritized incidents. Incident Risk Ranking (IRR) provided with Forcepoint DLP fuses disparate DLP indicators into a framework of Bayesian belief networks to assess the likelihood of data risk scenarios, such as data theft and broken business processes. Forcepoint DLP includes advanced analytics and regulatory policy templates from a single point of control with every deployment. Enterprises choose the deployment options for their IT environment.
... Learn more
ROI-calculator
ROI-
-
0
0
logo
Offer a reference bonus
2.00

Forcepoint Email Security

Forcepoint Email Security is a protecting from spam, phishing & ransomware attacks wherever email is accessed. Detect spam, phishing and other APTs with comprehensive defenses to stop advanced threats like ransomware before they start. Forcepoint Email Security integrates powerful analytics and advanced malware sandboxing for inbound protection, content filtering for outbound data control and email encryption for secure communications.
Forcepoint Email Security Cloud’s proactive URL Wrapping and Phishing Education secure email wherever users need access, even on mobile devices. Our unrivaled cloud infrastructure delivers phishing, malware and DLP protection for Microsoft Office 365™ and other popular email systems.

The Forcepoint Email Security advantage
Real-time threat protection
Real-time threat protection uses a unique blend of detection technologies, including machine learning, sandboxing, and predictive analytics to effectively stop advanced threats such as ransomware. Protection against highly evasive zero-day threats
Get advanced malware detection (sandboxing) with our full system emulation sandbox. Deep content inspection reveals highly evasive zero-day threat with no false positives. Powerful encryption for additional protection
Encrypt sensitive email conversations and enhance mobile security by controlling sensitive attachments access by device. Incident risk ranking to find the greatest risks
Incidents are correlated across multiple events to identify true cumulative risk trends and activity. A risk score is included to help security teams identify the greatest risks based on real-time activity. Integrated data loss prevention
Integrated industry-leading data loss prevention stops data infiltration and exfiltration capabilities. Unique phishing education feature
Use Forcepoint Email Security’s unique phishing education features to help users adopt best practices and identify those who need additional training to improve their security awareness. Complete out-of-the-box solution
Forcepoint Email Security includes DLP, URL wrapping, and other capabilities that are considered premium "add-ons" or upgrades by many competitors, delivering the most comprehensive inbound and outbound defenses out of the box. Deployment flexibility
How you deploy our email security solution is up to you. Choose from a range of physical and virtual appliances to leverage existing hardware, cloud deployment, or hybrid environments.
... Learn more
ROI-calculator
ROI-
-
8
20
logo
Offer a reference bonus
2.40

Forcepoint Email Security Cloud, Forcepoint Web Security Cloud

Today’s attempts to compromise email channels have evolved from simple spam and phishing attempts to more advanced threats like ransomware. Forcepoint Email Security gives you the security you need by protecting you against multi-stage advanced threats that exploit email to penetrate your IT environment.
Forcepoint Email Security applies real-time behavioral sandboxing, enterprise-grade DLP and other advanced defense technologies to prevent leaks of sensitive information, empowering your workers — in the office or on the road — as you safely adopt technologies like Microsoft Office 365. In addition, detect phishing and secure email wherever users need access, even on mobile devices, through features like Phishing Education and URL Wrapping. Your business and data are under constant attack. Traditional filtering and antivirus products no longer provide sufficient protection, and many web security solutions can’t address advanced threats as they occur. Forcepoint Web Security provides advanced, real-time threat defense to stop advanced threats and prevent data loss. It provides robust protection through context- and content-aware defenses, coupled with integrated Cloud Access Security Broker (CASB) functionality, to provide control and visibility for cloud applications on both on-premises and roaming users. The combination of industry-leading web protection, CASB functionality and enterprise DLP delivers protection at a value no other vendor can match.
... Learn more
ROI-calculator
Configurator
ROI-
-
18
9
logo
Offer a reference bonus
3.70

Forcepoint NGFW

Forcepoint Next Generation Firewall (NGFW) connects and protects people and the data they use throughout the enterprise network – all with the greatest efficiency, availability and security. Trusted by thousands of customers around the world, Forcepoint network security solutions enable businesses, government agencies and other organizations to address critical issues efficiently and economically.
Decrypt traffic while safeguarding privacy
Inspect attacks and stolen data hidden inside encrypted SSL/TLS traffic while still protecting users' privacy.
Extend your network into the cloud
Deploy applications safely in Amazon Web Services, Azure, and VMware. Segment different service layers and manage virtual NGFWs and IPSs the same way as physical appliances.
Control access to web content
Limit users' access to entire categories of websites containing inappropriate or unsafe content with URL intelligence that’s depended upon around the globe.
Protect high-assurance systems
Safeguard your most sensitive, mission-critical networks and applications with Forcepoint’s renowned Sidewinder proxy technology.
Regain control of shadow IT
Understand the risk associated with unsanctioned cloud apps so you can redirect users to more appropriate apps or block them altogether.
Offer SD-WAN and NGFW security as an MSSP
Manage enterprise-grade connectivity and protection from your own multi-tenant systems, with a business model tailored to the needs of MSSPs.
Key features: Modular appliances for every environment
Our broad range of appliances provide the right price-performance and form factor for each location; pluggable interface cards let you change networks with ease.
High availability, mixed clustering
Active-active clustering lets you mix up to 16 different models of appliances for unrivaled scalability, longer lifecycles, and seamless updates without dropping packets.
Multi-link connectivity for SD-WAN
Broadband, wireless, and dedicated lines at each location can be centrally deployed and managed, providing full control over what traffic goes over each link with automated failover.
Automated, zero-downtime updates
Policy changes and software updates can be deployed to hundreds of firewalls and IPS devices around the world in minutes, not hours, without the need for service windows.
Policy-driven centralized management
Smart Policies describe your business processes in familiar terms and are automatically implemented throughout the network, managed in-house or via MSSP.
Actionable, interactive 360° visibility
Graphical dashboards and visualizations of network activity go beyond simple reporting, enabling admins to drill into events and respond to incidents faster.
Built-in NGFW, VPN, proxies, and more
Unparalleled security comes standard, from top-ranked Next Generation Firewall and IPS to rapid-setup VPNs and granular decryption, as well as our unique Sidewinder proxy technology.
Top-ranked anti-evasion defense
Multi-layer stream inspection defeats advanced attacks that traditional packet inspection can't detect—see for yourself in our Evader video series.
Human-centric endpoint context
Access policies can whitelist or blacklist specific endpoint apps, patch levels or AV status. Users' behaviors are consolidated into actionable dashboards.
Unified virtual and physical security
Native support for AWS, Azure, and VMware has the same capabilities, management, and high performance of our physical appliances.
CASB and web security
Our reknowned URL filtering and industry-leading cloud services work together to protect your data and people as they use apps and web content.
Anti-malware sandboxing
Forcepoint Advanced Malware Detection blocks previously undetected ransomware, zero-days, and other attacks before they steal sensitive data or damage your systems.
... Learn more
ROI-
-
3
9
logo
Offer a reference bonus
2.00

Forcepoint Secure Enterprise SD-WAN

Forcepoint’s network security products combine the latest in software-defined wide area networking (SD-WAN) with the industry’s top-rated next-generation firewall (NGFW) security, all managed at enterprise scale from a single policy-based console. It is used by organizations of all sizes in retail, hospitality, and financial services around the globe. Forcepoint is depended upon by distributed organizations around the world to safely and efficiently connect and protect their remote stores, branches, and office buildings. Our SD-WAN technology enables sites to seamlessly use multiple connections from different ISPs, secure each of those links with the industry’s top-rated security, and manage all of it together from one console. Whether you’re a global organization that needs unified visibility and control, a growing business aspiring to have many locations, or a smaller organization that administers remote locations from a central office, Forcepoint’s enterprise-grade approach helps untangle unnecessary complexity to achieve new levels of operational efficiency. Zero-Touch Deployment Save time and money by deploying Forcepoint to remote offices and branch locations without an on-site technician. Devices can automatically download their initial configuration from Forcepoint’s Installation Cloud, eliminating the need for manual setup. Smarter Policies & Updates Forcepoint’s Smart Policies express your business processes in familiar terms, such as users, applications, locations and more. Easy grouping replaces hardcoded values, enabling policies to be dynamically reused throughout your network. Administrators can quickly update and publish policies to all affected devices, globally with a single click. Faster Incident Response Forcepoint SMC makes it easy to visualize and analyze what’s happening throughout your network.Network admins can interactively drill into the corresponding data to rapidly investigate patterns and anomalies and turn insights into immediate actions.
... Learn more
-
ROI-calculator
Configurator
ROI-
-
0
11
logo
Offer a reference bonus
2.00

Forcepoint SureView Analytics

Security analysts in law enforcement, military and commercial settings spend too much time collecting and collating data across different public and private sources. Their time would be much better spent analyzing the real threats so they can respond rapidly and effectively . SureView Analytics delivers a dramatically different experience: By employing virtual data warehousing, federated search, powerful algorithms for automated information discovery and intuitive workflow tools, security analysts gain the ability to respond to cyber threats, fraud, other criminal activity and even terrorism as they’re happening — not hours, days or months later. The Forcepoint Advantage Virtual Data Warehousing Traditional approaches to security analysis require organizations to set up data warehouses and ingest mass data — a process that taxes IT resources, triggers onerous compliance requirements, raises sticky questions of data ownership and drives up your total cost of ownership (TCO). By contrast, we avoid those pitfalls by using virtual data warehousing technology that accesses data at high speed without ever needing to copy or move it. The result is a faster, more economical solution that is quicker and easier to set up, and that avoids putting long-term burdens on your IT and compliance resources. Federated Search The federated search capabilities of SureView Analytics allow your analysts to quickly develop a centralized picture of threats by giving your team instant access to live data across websites, emails, social media, documents and internal or external databases (e.g., of crimes, parolees, or FBI-shared data). Besides being highly flexible and scalable, this technology eliminates the traditional need to wait on batch processes, meaning that analysis is based on near-real-time information rather than yesterday’s data. It also allows organizations to take advantage of investments they have already made on enterprise systems for a lower Total Cost of Ownership. Analytical Workflows and Tools SureView Analytics has been designed from the ground up to be easy to use and to enable rapid collaboration across teams. Its sophisticated data visualization tools enable your analysts to interactively expose patterns, trends and anomalies hiding in large amounts of complex data: Link Analysis — Easily uncover clusters of information or key individuals and their relationship to suspicious events Temporal Analysis — Quickly recognize a change in behavioral patterns or unusual conduct needing further investigation Geospatial Analysis — Unearth an unknown relationship or the importance of information based on geographic correlations Statistical Analysis — Identify unexpected peaks in activities or values SureView Analytics also includes faceted and tactical searching for selective information discovery using visual search filters, as well as alerting functionality and an integrated intelligence database that supports secure information sharing.  Now, our most important assets, people, have more time to focus on critical success tasks and objectives. The agency is now more agile and able to add data flows on demand.  Confidential Government Customer Forrester Total Economic Impact Study
... Learn more
ROI-calculator
Configurator
ROI-
-
8
10
logo
Offer a reference bonus
2.00

Forcepoint Trusted Thin Client

End users working with multiple secure systems have traditionally needed multiple desktop computers on a single desk to accomplish their missions. To remain effective, they need a simplified approach with a high level of security that performs efficiently. Forcepoint Trusted Thin Client provides users with secure simultaneous access to information on any number of networks from a single endpoint device. Designed for enterprise deployments, Forcepoint Trusted Thin Client provides administrators with centralized management and monitoring, scalability to easily add networks and clients, and the flexibility to enable users in offices, in-theater and in the field. The Forcepoint Advantage Accreditation Forcepoint Trusted Thin Client is an approved access cross domain solution on the Unified Cross Domain Services Management Office (UCDSMO) Cross Domain Baseline. Top Secret/SCI and Below Interoperability (TSABI) Secret and Below Interoperability (SABI) Assessed and Authorized by authorities according to NIST guidelines in the US and Five-Eyes nations. Achieves secure simultaneous access to multiple networks/clouds from a single endpoint Provides a read-only endpoint preventing data from being stored locally. This prevents data from being transferred or copied to an external device Integrates with common virtualization and consolidation technologies such as Citrix®, Microsoft®, and VMware® Streamlines administration through robust enterprise management capabilities Achieves significant ROI through lower ownership costs (infrastructure, office space, power consumption and administration) Provides secure multi-network access over untrusted networks with the Forcepoint Trusted Thin Client Remote deployment option Supports DoD and IC VDI initiatives such as DoD Joint Information Environment (JIE) Deployment Options Benefits Maximized security, usability and adaptability Increased user productivity Significant ROI through reductions in infrastructure, hardware, office space, power consumption, and administration Streamlined administration for the enterprise Flexibility to support environments with 2 networks or more than 20 networks
... Learn more
ROI-calculator
Configurator
ROI-
-
18
9
logo
Offer a reference bonus
3.00

Forcepoint URL Filtering

Forcepoint URL Filtering is the industry’s most effective, continually up-to-date web filtering solution. Powered by our ThreatSeeker Intelligence, Forcepoint URL Filtering collects and analyzes up to 5 billion incidents every day (from over 155 countries), producing updated threat analytics for Forcepoint solutions at up to 3.2 updates per second. Forcepoint URL Filtering blocks web threats to reduce malware infections, decrease help desk incidents and provide relief to valuable IT resources. Forcepoint URL Filtering is an easy-to-deploy, transparent filter and security solution that avoids the complexity of a proxy gateway. It’s equipped with more than 120 security and web filtering categories, hundreds of web application and protocol controls, and 60-plus reports with customization and role-based access.

The Forcepoint Advantage
Web filtering with ThreatSeeker threat intelligence
Identify threats with over 10,000 analytics, machine learning and other advanced techniques maintained through real-time global threat intelligence with Forcepoint Web Security.
Granular user behavior analysis and productivity reporting
More than 60 reports with customization and role-based access.
Customizable allowed/denied url filters
Utilize both timed and/or permanent web filters for managing access to websites.
Industry-leading web security policy controls
More than 120 security and content categories
... Learn more
ROI-
-
4
5
logo
Offer a reference bonus
2.00

Forcepoint User and Entity Behavior Analytics (UEBA)

Identify Potential Sources of Data Exfiltration and Critical IP Loss Determine users exhibiting risky behavior such as stockpiling and atypical data movement before critical IP leaves your organization.
Advanced Compromised Account Detection By understanding attributes like typical access patterns, prevent bad actors from accessing your critical assets and systems with User and Entity Behavior Analytics (UEBA).
Be a Partner to Human Resources Analyze communications-based data sources to identify potential code-of-conduct infractions.
Get More Out of Your SIEM Investment UEBA adds context and analytics to SIEM data and provides risk scoring to incidents organized by entity, allowing analysts to prioritize the highest risks.
Perform Context & Content-Rich Incident Response Enable transparent comprehensive investigation with advanced analytics like machine learning and artificial intelligence that are tuned toward specific behavior risk.
Solve Challenges in Data Security and Regulatory Compliance Analyze and detect patterns of human behavior in big data, delivering insights into enterprise risk where threats have surpassed the perimeter.
Automate DLP Policy Enforcement Combine UEBA with Forcepoint DLP to utilize analytic risk scores to dynamically change DLP policies.
Transparency Understandable analytics with simple explanation and context to make informed decisions about possible insider threats.
Configurability There is no one-size-fits-all UEBA solution. Forcepoint allows customers to build their own use cases and develop their own analytics without the need of a data scientist.
Entity Timeline View all historical activity during forensics stage with dynamic visualization.
Detect Seemingly Unrelated Threats Single alerts lack context to data. UEBA uses natural language processing and sentiment analysis for a holistic view of the user.
Varied Dataset Calculations Data models informed by both structured data, such as SIEM logs, and unstructured data, such as email and chat, from your disparate security tools and third-party applications.
... Learn more
-
ROI-calculator
Configurator
ROI-
-
12
4
logo
Offer a reference bonus
2.00

Forcepoint Web Security

Forcepoint Web Security provides industry-leading reporting, sandboxing and DLP capabilities, and stops more advanced, non-signature threats to your data than any other solution – including Blue Coat, Cisco and Zscaler. And because it is cloud hosted, you won’t backhaul traffic or pay for appliances. Forcepoint Web Security is built on a multi-tenant platform and deployed globally on the industry’s most secure cloud platform. And because every environment is different, Forcepoint Web Security can be deployed as a hybrid solution in combination with a Forcepoint Next Generation Firewall, providing protection for every user, everywhere. Highly secured and always available Forcepoint cloud Extend web protection to roaming users with global coverage from the industry’s only certified global cloud infrastructure (ISO 27001, 27018, CSA STAR) for protecting every user from advanced threats. Empower the anytime, anywhere global workforce Forcepoint’s patent-pending Direct Connect Endpoint™ technology allows for unparalleled speed and connectivity for roaming users, eliminating latencies with a proxy-less endpoint. The features, API, and ports of a cloud security solution Forcepoint Web Security includes features typically found in as-a-service only cloud security product—but that’s just the start. Our enterprise-grade gateway appliance includes an SSL decryption mirror port and ingest API for additional threat feeds. Unrivaled threat protection with Forcepoint ACE Forcepoint’s Advanced Classification Engine (ACE) identifies threats with over 10,000 analytics, machine learning, behavioral baselines, and other advanced techniques maintained through real-time global threat intelligence. Superior real-time reporting—simplified Streamline your workflow with easy-to-use drag-and-drop reporting, delivered in real-time through an interactive interface—all in a centralized system. Remove layers of latency Go direct. Unlike other cloud solutions, Forcepoint has direct peering partners, critical to the security and productivity of a global workforce and its shared data. Key features: Integrated CASB functionality
Easily extend visibility and control to cloud applications, from shadow IT reporting to full control via inline (proxy) mode. Not just URL filtering Don’t need your traffic forwarded to the cloud? Enable URL filtering in our leading Next Generation Firewall (NGFW), allowing for granular controls based on users and applications. Streamline compliance Meet the highest certification standards across data privacy laws and residency requirements in different jurisdictions—while allowing users to keep doing good things. Expand internet access for roaming users Apply different policies when an employee connects from corporate and non-corporate locations with Forcepoint Web Security. Security and protection beyond the endpoint Extend your existing policies to mobile devices and protect them from Advanced Threats, mobile malware, phishing attacks, spoofing, and more with Web Security. ThreatSeeker Intelligence Unite over 900 million endpoints (including inputs from Facebook), and with Forcepoint ACE security defenses, analyze up to five billion requests per day. This is the core collective intelligence for all Forcepoint products—managed by Forcepoint Security Labs. Enterprise-grade DLP protection Forcepoint’s 9x Magic Quadrant leading DLP and integrated Incident Risk Ranking (IRR) can protect your data from people-based security incidents, including risk caused by accidental, compromised, and malicious insiders. Eliminate crippling false malware with AMD Cloud sandboxing allows you to optimize remediation efforts for incident response teams with comprehensive and actionable intelligence—providing 100% efficacy in malware detection.
... Learn more
ROI-calculator
ROI-
-
10
17
logo
Offer a reference bonus
2.00

Forcepoint Web Security Cloud (formerly TRITON AP-WEB Cloud)

ROBUST PROTECTION FOR USERS—WHEREVER THEY GO Advanced threats involve sophisticated, multi-stage attacks with built-in techniques that evade detection while stealing your sensitive data. Insider threats—such as employee theft and internally accessed malware—are just as damaging as external threats. Forcepoint Web Security Cloud provides industry-leading reporting, sandboxing and DLP capabilities, and stops more advanced, non-signature threats to your data than any other solution – including Blue Coat, Cisco, and Zscaler. Forcepoint Web Security Cloud is built on a unified platform that enables Forcepoint products to work together, and protects data everywhere– in the Cloud, on the road, in the office – simplifying compliance and enabling better decision-making and more efficient security. ADOPT INDUSTRY-LEADING PROTECTION AGAINST ADVANCED THREATS AND DATA THEFT Advances in cloud technology have given organizations increased flexibility and rapid collaboration capabilities. In order to reap these benefits, your organization must streamline security with an intelligent, cloud-first solution that protects in real-time and that will enable your long term mission and protect your reputation. Forcepoint Web Security Cloud provides in-line protection against advanced threats that use sophisticated detection evasion techniques to steal sensitive data, as well as insider threats such as employee theft and malware. Forcepoint Web Security Cloud is a proven leader in SaaS web content security, stopping more advanced, non-signature threats to your data than any other solution. EASY TO USE DASHBOARDS See threat levels, productivity and bandwidth in an instant Drill-down for quick analysis Easy to use dashboards REPORTING Over 80 predefined reports Create infinite custom reports by drag and drop of 70 attributes Optional extended reporting history for up to 18 months to support Regulatory & Compliance requirements Reporting INTEGRATED CLOUD SANDBOX Real-time code analysis for Advanced Threat identification. Safe execution of suspicious code away from your network resources INTEGRATED THREAT INTELLIGENCE Provides input from over 155 countries into Forcepoint Cloud Web Security Average update rate of 3.2 pieces of threat intelligence every second
... Learn more
ROI-calculator
Configurator
ROI-
-
10
15
logo
Offer a reference bonus
0.00

McAfee Active Response

McAfee Active Response - Comprehensive endpoint detection and response. McAfee Active Response delivers continuous detection of and response to advanced security threats to help security practitioners monitor security posture, improve threat detection, and expand incident response capabilities through forward-looking discovery, detailed analysis, forensic investigation, comprehensive reporting, and prioritized alerts and actions.
McAfee Active Response is proof of the effectiveness of the integrated McAfee security architecture, which is designed to resolve more threats faster and with fewer resources in a more complex world. McAfee Active Response gives you continuous visibility and powerful insights into your endpoints so you can identify breaches faster. And it provides you with the tools you need to correct issues faster and in the way that makes the most sense for your business. All of this power is managed via McAfee® ePolicy Orchestrator® (McAfee ePO™) software leveraging McAfee Data Exchange Layer—this provides unified scalability and extensibility without the need for incremental staff to administer the product.

Key Advantages
  • Automated: Capture and monitor context and system state for changes that may be IoAs, as well as find dormant attack components, and send intelligence to analytics, operations, and forensic teams.
  • Adaptable: When alerted, you can adjust to changes in attack methodologies; automate data collection, alerts, and responses to objects of interest; and customize your configuration to customer workflows.
  • Continuous: Persistent collectors activate triggers on detection of attack events, alerting you and your systems to attack activity that you






... Learn more
ROI-calculator
Configurator
ROI-
-
3
12
logo
Offer a reference bonus
2.00

McAfee Advanced Threat Defense

McAfee Advanced Threat Defense enables organizations to detect advanced, evasive malware and convert threat information into immediate action and protection. Unlike traditional sandboxes, it includes additional inspection capabilities that broaden detection and exposeevasive threats. Tight integration between security solutions — from network and endpoint to investigation — enables instant sharing of threat information across the environment, enhancing protection and investigation. Flexible deployment options support every network. McAfee Advanced Threat Defense detects today’s stealthy, zero-day malware with an innovative, layered approach. It combines low-touch analysis engines such as antivirus signatures, reputation, and real-time emulation with dynamic analysis (sandboxing) to analyze actual behavior. Investigation continues with in-depth static code analysis that inspects file attributes and instruction sets to determine intended or evasive behavior and assesses similarity with known malware families. A final step in the analysis, McAfee Advanced Threat Defense specifically looks for malicious indicators that have been identified through machine learning via a deep neural network. Combined, this represents the strongest advanced malware security protection on the market and effectively balances the need for both in-depth inspection and performance. While lower analytical intensity methods such as signatures and real-time emulation benefit performance by catching more easily identified malware, the addition of in-depth static code analysis and insights gained through machine learning to sandboxing broadens detection of highly camouflaged, evasive threats. Malicious indicators that may not execute in a dynamic environment can be identified through unpacking, in-depth static code analysis, and machine learning insights. Advanced capabilities support investigation McAfee Advanced Threat Defense offers numerous, advanced capabilities including:
  • Configurable operating system and application support: Tailor analysis images with select environment variables to validate threats and support investigation.
  • User interactive mode: Enables analysts to interact directly with malware samples.
  • Extensive unpacking capabilities: Reduces investigation time from days to minutes.
  • Full logic path: Enables deeper sample analysis by forcing execution of additional logic paths that remain dormant in typical sandbox environments.
  • Sample submission to multiple virtual environments: Speeds investigation by determining which environment variables are needed for file execution.
  • Detailed reports: Provide critical information for investigation including MITRE ATT&CK mapping, disassembly output, memory dumps, graphical function call diagrams, embedded or dropped file information, user API logs, and PCAP information. Threat time lines help visualize attack execution steps.
  • Bro Network Security Monitor integration: Deploy Bro sensor to a suspected network segment to monitor and capture traffic and forward files to McAfee Advance Threat Defense for inspection.
Flexible advanced threat analysis deployment options support every network. McAfee Advanced Threat Defense is available as an on-premises appliance or a virtual form factor, with support for both private and public cloud with availability in the Azure Marketplace.
... Learn more
ROI-calculator
Configurator
ROI-
-
2
1
logo
Offer a reference bonus
0.00

McAfee Cloud Workload Security

 McAfee® Cloud Workload Security (McAfee® CWS) automates the discovery and defense of elastic workloads and containers to eliminate blind spots, deliver advanced threat defense, and simplify multicloud management. McAfee provides protection that makes it possible for a single, automated policy to effectively secure your workloads as they transition through your virtual private, public, and multicloud environments, enabling operational excellence for your cybersecurity teams. Automate discovery and deployment Continuous workload discovery gives you a centralized perspective of all instances across your Amazon Web Services (AWS), Microsoft Azure, and VMware accounts, while automation templates ensure your workloads are protected from the start. Visualize and control network threats Traditional perimeter-based security doesn’t work across hybrid workloads due to their amorphous and decentralized nature. Cloud-native network visualization, prioritized risk alerting, and micro-segmentation deliver awareness and control to prevent both lateral attacks in the data center and external threats Defend workloads against advanced attacks Integrated countermeasures spanning machine learning, application containment, virtual machine-optimized anti-malware, whitelisting, file integrity monitoring, and micro-segmentation, protect workloads from threats like ransomware and targeted attacks. Simplify cloud security management A single-pane console consolidates security policy and management across physical endpoints, servers, virtual servers and desktops, and hybrid and multi-cloud environments. Isolation allows you to use micro-segmentation to quarantine workloads and containers with a single click. SECURITY BUILD FOR THE CLOUD Cloud and DevOps integration McAfee Cloud Workload Security works directly with AWS, Microsoft Azure, and VMware environments to provide continuous visibility, while delivering deployment automation through common DevOps tool support (Chef, Puppet, and shell scripts). Optimized for virtual workloads Leverage advanced host-based workload defense optimized specifically for virtual instances to avoid resource storms that can strain underlying infrastructure.

Cloud-native network control With increased awareness and control of your cloud workloads you can prevent both lateral attacks in the data center and external threats.

Cloud provider direct integration Additional capabilities are enabled through direct integration with cloud providers such as AWS. For example, AWS GuardDuty alerts integrate directly into McAfee ePO, displaying network connections, port probes, and DNS requests for EC2 instances. McAfee Cloud Workload Security:
  • McAfee Cloud Workload Security Basic
  • McAfee Cloud Workload Security Essentials
  • McAfee Cloud Workload Security Advanced
... Learn more
ROI-calculator
Configurator
ROI-
-
13
7
logo
Offer a reference bonus
0.00

McAfee Complete Data Protection

Secure your confidential data with an enterprise-grade security solution that is FIPS 140-2 and Common Criteria EAL2+ certified, and accelerated with the Intel® Advanced Encryption Standard—New Instructions (Intel AES-NI) set. McAfee Complete Data Protection uses drive encryption combined with strong access control via two-factor pre-boot authentication to prevent unauthorized access to confidential data on endpoints, including desktops, virtual desktop infrastructure (VDI) workstations, laptops, Microsoft Windows tablets, USB drives, and more.
Key Features
■    Drive encryption
■    File and removable media protection
■    Management of native encryption

Key Advantages
■    Stop data loss initiated by sophisticated malware that hijacks sensitive and personal information.
■    Secure data when it’s stored on desktops, laptops, tablets, and cloud storage.
■    Manage Apple FileVault and Microsoft BitLocker native encryption on endpoints directly from McAfee ePO software.
■    Communicate with and take control of your endpoints at the hardware level, whether  they are powered off, disabled, or encrypted to halt desk-side visits and endless helpdesk calls due to security incidents, outbreaks, or forgotten encryption passwords.
■    Prove compliance with advanced reporting and auditing capabilities and monitor events and generate detailed reports that show auditors and other stakeholders your compliance with internal and regulatory privacy requirements.
... Learn more
ROI-calculator
Configurator
ROI-
-
15
3
logo
Offer a reference bonus
2.00

McAfee Complete EndPoint Protection - Business (CEB)

Core endpoint protection McAfee Complete Endpoint Threat Protection includes anti-malware, firewall, device control, and email and web security. Powered by machine learning With integrated machine learning and dynamic application containment, detect zero-day threats in near real time, and classify and halt them before they can execute on your systems. Actionable forensic data Easy-to-read reports help you make the move from responding to outbreaks to investigating and hardening your defenses. An adaptable security framework McAfee Complete Endpoint Threat Protection is built using an extensible framework, so you can add other advanced threat defenses with ease as your security needs and the threat landscape evolve. Integrated, advanced threat defenses built with productivity in mind Automate advanced threat defenses Stay ahead of threats with reputation analysis and machine learning that evolves to pinpoint and streamline responses to zero-day threats by automatically stopping and containing greyware, ransomware, and other advanced threats. Reduce security complexity Eliminate multiple security management consoles and user interfaces. One console provides a single pane of glass to manage your environment so you can rapidly ramp up deployments and leverage cross-platform policies for Windows, Mac, and Linux environments. Build a flexible and collaborative security framework Ensure your defenses work together to defeat threats and provide actionable threat forensics. Our purpose-built framework connects multiple defenses and allows for easy adoption of new advanced security technologies as the threat landscape changes. System requirements McAfee Complete Endpoint Threat Protection is a suite that is supported on Windows, Mac, and Linux systems. For complete technical specifications for all of the products included in this suite, please review the minimum system requirements.
... Learn more
ROI-calculator
Configurator
ROI-
-
6
16
logo
Offer a reference bonus
2.00

McAfee Complete Endpoint Threat Protection

McAfee Complete Endpoint Threat Protection provides advanced defenses that investigate, contain, and provide actionable insights to combat zero-day threats and sophisticated attacks.

Core endpoint protection, including anti-malware, firewall, device control, email and web security works together with machine learning and dynamic application containment to detect zero-day threats in near real time, and classify and halt them before they can execute on your systems. Actionable forensic data and easy-to-read reports keep you informed and help you make the move from responding to outbreaks, to investigating and hardening your defenses. And, because McAfee Complete Endpoint Threat Protection is built using an extensible framework, you can add other advanced threat defenses with ease as your security needs and the threat landscape evolve.

... Learn more
ROI-calculator
Configurator
ROI-
-
14
20

The ROI4CIO Product Catalog is a database of business software, hardware, and IT services. Using filters, select IT products by category, supplier or vendor, business tasks, problems, availability of ROI calculator or price calculator. Find the right business solutions by using a neural network search based on the results of deployment products in other companies.