View

Sorting

Products found: 75

logo
Offer a reference bonus
2.00

Azure Data Warehouse

Create a single center for all your data, be it structured, unstructured or streaming data. Provide work of such transformational decisions, as functions of business analytics, reports, the expanded analytics and analytics in real time. To easily get started, take advantage of the performance, flexibility, and security of Azure's fully managed services, such as SQL Azure and Azure Databricks.

Get rid of worries


Built-in advanced security features include transparent data encryption, auditing, threat detection, integration with Azure Active Directory and virtual network endpoints. Azure services correspond to more than 50 industry and geographic certifications and are available worldwide in 42 regions to store your data wherever your users are located. Finally, Microsoft offers financially secured service level agreements to spare you any hassle.

... Learn more
ROI-calculator
Configurator
ROI-
-
19
2
logo
Offer a reference bonus
2.00

Azure Resiliency

Business continuity with data resiliency Build applications on Azure to take advantage of high availability, disaster recovery, and backup on Azure’s global network. Build redundancies at the virtual machine (VM), datacenter, and regional levels based on your business needs. And stay compliant with your country’s or region’s legal and regulatory requirements respective of the location of your data. Achieve High Availability faster in the cloud As soon as you sign up, access the tools, the infrastructure, and the guidance you need to deploy your applications in the cloud. Support your most demanding mission-critical applications to build always-available sites cost-effectively. And take advantage of an SLA of up to 99.99 percent for your virtual machines. High-availability solutions
  • Availability Zones
  • Availability sets
  • Virtual Machine Scale Sets (VMSS)
Easy disaster recovery and backup Azure Site Recovery, combined with geo-redundant storage, is natively available for disaster recovery. Protect against bad code, data corruption, and accidental deletion with cost-effective backup. Stay compliant with long retention times, maintain reliability through geo-replicated storage, and simplify your processes with automation. Keep your applications up and running Hear from one of our customers about their resiliency experience building on Azure. Plus, our product team talks about our commitment to delivering a service that meets the needs of your resiliency strategy. Availability Zones is a high-availability offering that protects your applications and data from datacenter failures. Availability Zones are unique physical locations within an Azure region. Each zone is made up of one or more datacenters equipped with independent power, cooling, and networking. To ensure resiliency, there’s a minimum of three separate zones in all enabled regions. The physical separation of Availability Zones within a region protects applications and data from datacenter failures. Zone-redundant services replicate your applications and data across Availability Zones to protect from single-points-of-failure. With Availability Zones, Azure offers industry best 99.99% VM uptime SLA.
... Learn more
ROI-calculator
Configurator
ROI-
-
9
12
logo
Offer a reference bonus
2.00

Azure Virtual Machines

Supporting Linux, Windows Server, SQL Server, Oracle, IBM, SAP and other platforms, Azure virtual machines provide the flexibility of virtualization for a wide range of computing solutions. All current-generation virtual machines include load balancing and autoscaling. 
Azure Virtual Machines - is a proposal that includes various solutions, from an inexpensive B series to virtual machines with the latest GPU optimized for machine learning. It is designed to perform any workloads within any budget.

... Learn more
ROI-calculator
Configurator
ROI-
-
5
12
logo
Offer a reference bonus
1.00

Bitdefender Gravity Zone Ultra Security (XDR)

UNCOVER AND STOP ELUSIVE THREATS WITH EDR THAT WORKS. Easy-to-Use, High-Fidelity EDR Is Part of our Comprehensive and Integrated Endpoint Protection Platform. GravityZone XDR excels where pure-play EDR products are too complex and noisy, preventing, detecting and responding to attacks that evade traditional anti-malware. A single solution reduces the attack surface with hardening and controls, stopping malware at pre-execution. The new endpoint data recorder and threat analytics automate detection and allow easy investigation and in-place remediation. XDR’s seamless threat prevention, accurate detection and smart response minimize infection exposure and stop breaches. EDR SO EASY, YOU CAN ACTUALLY USE IT With clear visibility into indicators of compromise (IOCs), and threat investigation and incident response workflows, GravityZone Ultra reduces resource and skill requirements for security operations.
  • Real-time endpoint visibility
  • Expose (insight into) suspicious activities
  • One-click investigation
  • Alert triage and incident analysis visualization
  • Track live attacks and lateral movements
  • Rapid response
  • Reduce dwell time with fast resolution, containment and remediation
HIGH-FIDELITY DETECTION MEANS ENHANCED SECURITY OPTICS AND FREEDOM FROM ALERT FATIGUE Free up your security resources to focus on real threats.
  • Minimize noise and distraction from false alarms
  • Reduce the volume of incidents with effective threat prevention
  • Eliminate manual remediation of blocked attacks with automatic remediation and repair
COMPREHENSIVE ENDPOINT SECURITY PLATFORM IN ONE AGENT AND CONSOLE GravityZone Ultra comes with all the hardening and next-generation prevention controls included in GravityZone HD and the Elite suite.
  • Minimize exposure with strong prevention
  • Machine-learning and behavior-based detection stops unknown threats at pre-execution and on-execution
  • Detect and block script-based, fileless, obfuscated and custom malware with automatic remediation
  • Memory protection to prevent exploits
  • Reduce attack surface by enabling IT security controls
  • Integrated client firewall, device control, web content filtering, app control, patch management and more.
SMART RESPONSE MEANS EVOLVED PREVENTION Because GravityZone Ultra is an integrated prevent-detect-respond solution, it lets you quickly respond and restore endpoints to a “better-than-before” stage. Leveraging threat intelligence gathered from endpoints during the investigation, you can in one interface adjust policy immediately and patch vulnerabilities, improving the security posture of your environment.
... Learn more
-
ROI-calculator
Configurator
ROI-
-
12
16
logo
Offer a reference bonus
2.00

Fortinet FortiCASB

Organizations are increasingly adopting Infrastructure-as-a-Service (IaaS) and Security-as-a-Service (SaaS) services and applications for the agility and savings they offer, but find that they don't have the visibility and control they require. FortiCASB-SaaS is a cloud-native Cloud Access Security Broker (CASB) subscription service that is designed to provide visibility, compliance, data security, and threat protection for cloud-based services being used by an organization. With support for all major IaaS providers and most major SaaS service providers, FortiCASB provides insights into resources, users, behaviors, and data stored in the cloud with comprehensive reporting tools. It also includes advanced controls to extend security policies from within the network perimeter to IaaS resources and SaaS applications. Features and Benefits: API-Based. Direct access to data stored in the cloud for on-network and remote protection. Compliance and DLP. Customizable data loss prevention tools and predefined compliance reporting options. User Insights and Policies. Usage, entitlement, and configuration assessments provide visibility and control for cloud applications. Security Fabric Integration. AV and Sandbox integration scans stored data and protects from the latest threats. Shadow IT Discovery. Consolidated reporting for FortiGate and FortiAnalyzer to detect on-network SaaS usage. Advanced Analytics. Comprehensive and easy-to-use visual tools quickly identify risks and policy violations.
... Learn more
ROI-calculator
Configurator
ROI-
-
9
9
logo
Offer a reference bonus
0.00

FortiNet FortiClient

Endpoints are frequently the target of initial compromise or attacks. One recent study found that 30% of breaches involved malware being installed on endpoints. FortiClient strengthens endpoint security through integrated visibility, control, and proactive defense. With the ability to discover, monitor, and assess endpoint risks, you can ensure endpoint compliance, mitigate risks, and reduce exposure. FortiClient proactively defends against advanced attacks. Its tight integration with the Security Fabric enables policy-based automation to contain threats and control outbreaks. FortiClient is compatible with Fabric-Ready partners to further strengthen enterprises’ security posture. FortiClient is more than advanced endpoint protection. As an integrated agent, FortiClient contains three key modules: Fabric Agent for security Fabric connectivity, the endpoint security modules, and the secure remote access modules. Fabric Agent shares endpoint telemetry with the Security Fabric and delivers broad endpoint visibility, compliance control, and vulnerability management. It provides advanced endpoint protection with pattern-based anti-malware, behavior-based exploit protection, web-filtering, and an application firewall. FortiClient natively integrates with FortiSandbox to detect zero-day threats and custom malware. FortiClient also provides secure remote access with built-in VPN, single-sign-on, and two-factor authentication for added security. Features and Benefits: Broad endpoint visibility FortiClient Fabric Agent integrates endpoints into the Security Fabric and provides endpoint telemetry, including user identity, protection status, risk scores, unpatched vulnerabilities, security events, and more. Endpoint compliance and vulnerability management Reduce the endpoint attack surface and manage endpoint-borne risk. Vulnerability scanning with flexible patching options. Detect and enforce endpoint compliance. Proactive endpoint defense Anti-exploit, sandbox integration, and behavior and pattern-based malware detection proactively detect and block malware, malicious scripts, document-based, and other advanced attacks. Automated threat containment Integration with the Security Fabric enables automated response. Mitigate unpatched vulnerabilities, alert users, and quarantine risky or compromised endpoints to stem an outbreak. Secure remote access Reliable, simple, and secure remote access with built-in, always-on VPN, with the added security of two-factor authentication, plus single-sign-on capabilities. Easy to deploy and manage Easy to deploy and manage Modular and light-weight endpoint agents are centrally managed with the Enterprise Manager Server (EMS). Fabric Agent is compatible with Fabric-Ready endpoint security solutions.
... Learn more
ROI-calculator
Configurator
ROI-
-
11
12
logo
Offer a reference bonus
2.00

Fortinet FortiGate NGFW

FortiGate NGFWs are network firewalls powered by purpose-built security processing units (SPUs) including the latest NP7 (Network Processor 7). They enable security-driven networking, and are ideal network firewalls for hybrid and hyperscale data centers. Fortinet NGFWs reduce cost and complexity by eliminating points products and consolidating industry-leading security capabilities such as secure sockets layer (SSL) inspection including the latest TLS1.3, web filtering, intrusion prevention system (IPS) to provide fully visibility and protect any edge. Fortinet NGFWs uniquely meet the performance needs of hyperscale and hybrid IT architectures, enabling organizations to deliver optimal user experience, and manage security risks for better business continuity. FortiGate next-generation firewalls inspect traffic at hyperscale as it enters and leaves the network. These inspections happen at unparalleled speed, scale, and performance to ensure that only legitimate traffic is allowed, all without degrading user experience or creating costly downtime. As an integral part of the Fortinet Security Fabric, FortiGate NGFWs can communicate within the comprehensive Fortinet security portfolio as well as third-party security solutions in a multivendor environment. FortiGate NGFWs seamlessly integrate with artificial intelligence (AI)-driven FortiGuard and FortiSandbox services to protect against known and zero-day threats and improve operational efficiency through integration with Fabric Management Center.
... Learn more
ROI-calculator
Configurator
ROI-
-
19
12
logo
Offer a reference bonus
2.00

Fortinet FortiGate SD-WAN

As the use of business-critical, cloud-based applications and tools continue to increase, distributed organizations with multiple remote offices are switching from performance-inhibited wide-area networks (WANs) to software-defined WAN (SD-WAN) architectures. SD-WAN offers business application steering, cost savings, and performance for Software-as-a-Service (SaaS) applications, as well as unified communication services. However, SD-WAN has its own shortcomings—especially when it comes to security with direct internet access. Fortinet FortiGate Secure SD-WAN includes best-of-breed next-generation firewall (NGFW) security, SD-WAN, advanced routing, and WAN optimization capabilities, delivering a security-driven networking WAN edge transformation in a unified offering. Fortinet has received a “Recommended” rating in the first ever test conducted by NSS Labs for Software-Defined Wide Area Networking. Fortinet was ranked highly for delivering excellent quality of experience for voice and video, high overlay VPN throughput, and best price/performance. FortiGate Secure SD-WAN Product Details:
  • Best WAN Edge Price/Performance
  • WAN Path Controller with Remediation
  • Fastest Application Identification and Steering
  • Advance Routing Capabilities and WAN Optimization
... Learn more
ROI-calculator
Configurator
ROI-
-
20
9
logo
Offer a reference bonus
2.00

Fortinet FortiMail Secure Email Gateway

Email security remains a key productivity tool for today's organizations, as well as a successful attack vector for cyber criminals.  According to the Verizon 2018 Data Breach Investigations Report, 49% of malware was installed via malicious email.  Gartner asserts that "Advanced threats (such as ransomware and business email compromise) are easily the signature-based and reputation-based prevention mechanisms that a secure email gateway (SEG) has traditionally used." FortiMail Email security utilizes the latest technologies and security services from FortiGuard Labs to deliver consistently top-rated protection from common and advanced threats while integrating robust data protection capabilities to avoid data loss. FortiMail Product Details Organizations typically select FortiMail email security to shield users, and ultimately data, from a wide range of cyber threats. These include: ever growing volumes of unwanted spam, socially-engineered phishing and business email compromise, accelerating variants of ransomware and other malware, increasingly targeted attacks from adversaries of all kinds, and more. At the same time, FortiMail can be used to protect sensitive data of all types, reducing the risk of inadvertent loss and/or non-compliance with regulations like HIPAA, PCI, GDPR, and more. Features and Benefits
  • Top-rated Antispam and Antiphishing: Maintain productivity by shielding end users from unwanted spam and malicious phishing attacks
  • Independently certified advanced threat defense: Thwart cyber criminals intent on stealing data, holding systems for ransomware, conducting fraud, and other malicious purposes
  • Integrated data protection: Maintain the privacy of personal information and confidentiality of sensitive data in compliance with regulatory and corporate guidelines
  • Enterprise-class management: Free staff and end users to drive the business by reducing the time spent on email administration 
  • High-performance mail handling: Speed the delivery of legitimate email at an affordable cost
... Learn more
ROI-calculator
Configurator
ROI-
-
14
16
logo
Offer a reference bonus
0.00

FortiNet FortiNAC

The proliferation of Internet of Things (IoT) devices, has made it necessary for organizations to improve their visibility into what is attached to their networks. They need to know every device and every user accessing their networks. IoT devices enable digital transformation initiatives and improve efficiency, flexibility, and optimization. However, they are inherently untrustworthy, with designs that prioritize low-cost over security. FortiNAC provides the network visibility to see everything connected to the network, as well as the ability to control those devices and users, including dynamic, automated responses. FortiNAC Product Details: The IoT revolution has raised a new challenge for network owners. How can you see and protect against a myriad of devices showing up on the network? Network Access Control has come back to the forefront of security solutions to address that challenge. This technology was deployed to assist with bring-your-own-device (BYOD) policies and is now getting renewed focus as a means to safely accommodate headless IoT devices in the network. FortiNAC enables three key capabilities to secure IoT devices:
  • Network visibility to see every device and user as they join the network
  • Network control to limit where devices can go on the network
  • Automated response to speed the reaction time to events from days to seconds
Collectively, these three capabilities provide the tools that network owners need to secure a world that is embracing IoT. The FortNAC solution protects both wireless and wired networks with a centralized architecture that enables distributed deployments with automated responsiveness. FortiNAC Models and Specifications The FortiNAC product line includes hardware appliances, virtual machines and licenses.  The licenses can run on either the hardware appliance or the virtual machine.  Each FortiNAC deployment requires both a Control and Application server.  Note that if your deployment is larger than what a single server can support, you can stack servers for more capacity.  The FortiNAC solution has no upper limit on the number of concurrent ports it can support. You can find more details here.
... Learn more
ROI-calculator
Configurator
ROI-
-
9
0
logo
Offer a reference bonus
2.00

Fortinet FortiSandbox

With the increasing volume and sophistication of cyber-attacks, it takes only one threat to slip through security for a data breach to occur. CISOs have adopted sandboxing as an essential component of their security strategies to help combat previously unknown threats. While attack surfaces are becoming more dynamic due to the rise of IoT and cloud-based services, a continuing shortage of cyber security talent is driving organizations to integrate sandboxing with greater controls and a high degree of automation. Today’s threats are increasingly sophisticated and often bypass traditional malware security by masking their malicious activity. A sandbox augments your security architecture by validating threats in a separate, secure environment. FortiSandbox offers a powerful combination of advanced detection, automated mitigation, actionable insight, and flexible deployment to stop targeted attacks and subsequent data loss. It's also a key component of our Advanced Threat Protection solution. Features and Benefits: Independently top-rated. NSS Labs "Recommended" for breach detection and breach prevention, and ICSA labs certified for advanced threat defense. Broad integration. Extends advanced threat protection to your next-generation firewall, web application firewall, secure email gateway, and endpoint protection platform. Intelligent automation. Speeds mitigation by sharing real-time updates to disrupt threats at the origin and subsequent immunization across the entire organization and the global community. All-in-one. Simplifies deployment and reduces complexity by covering all protocols in a single common sandbox platform. Flexible deployment. Available as a physical or virtual appliance on premises, as well as a cloud-based or managed service. Open extensibility. Flexible APIs for easy third-party integration and available day-zero integration with Fabric-Ready partners.
... Learn more
ROI-calculator
Configurator
ROI-
-
4
14
logo
Offer a reference bonus
2.00

Fortinet FortiWeb: Web Application Firewall (WAF)

FortiWeb Product Details Whether to simply meet compliance standards or to protect mission-critical hosted applications, FortiWeb's web application firewalls provide advanced features that defend web applications from known and zero-day threats. Using an advanced multi-layered and correlated approach, FortiWeb provides complete security for your external and internal web-based applications from the OWASP Top 10 and many other threats. At the heart of FortiWeb are its dual-layer AI-based detection engines that intelligently detect threats with nearly no false positive detections. Features and Benefits
  • Proven Web Application Protection. FortiWeb protects against all the OWASP Top-10 threats, DDoS attacks and many others to defend your mission critical web-based applications
  • AI-based Threat Detection. In addition to regular signature updates and many other layers of defenses, FortiWeb’s AI-based, dual-layer machine learning engines protect against zero-day attacks
  • Security Fabric Integration. Integration with FortiGate firewalls and FortiSandbox deliver protection from advanced persistent threats
  • Advanced Visual Analytics. FortiWeb’s visual reporting tools provide detailed analyses of attack sources, types and other elements that provide insights not available with other WAF solutions 
  • False Positive Mitigation Tools. Advanced tools that minimize the day-to-day management of policies and exception lists to ensure only unwanted traffic is blocked
  • Hardware-based Acceleration. FortiWeb delivers industry-leading protected WAF throughputs and blazing fast secure traffic encryption/decryption
... Learn more
ROI-calculator
Configurator
ROI-
-
12
7
logo
Offer a reference bonus
2.00

FortiSIEM

FortiSIEM Delivers Next-Generation SIEM Capabilities

FortiSIEM brings together visibility, correlation, automated response, and remediation in a single, scalable solution. It reduces the complexity of managing network and security operations to effectively free resources, improve breach detection, and even prevent breaches. Product's architecture enables unified data collection and analytics from diverse information sources including logs, performance metrics, security alerts, and configuration changes. FortiSIEM combines the analytics traditionally monitored in separate silos of the security operations center (SOC) and network operations center (NOC) for a more holistic view of the security and availability of the business. In addition, FortiSIEM UEBA leverages machine learning and statistical methodologies to baseline normal behavior and incorporate real-time, actionable insights into anomalous user behavior regarding business-critical data. By combining telemetry that is pulled from endpoint sensors, network device flows, server and applications logs, and cloud APIs, FortiSIEM is able to build comprehensive profiles of users, peer groups, endpoints, applications, files, and networks.  FortiSIEM UEBA behavioral anomaly detection is a low-overhead but high-fidelity way to gain visibility of end-to-end activity, from endpoints, to on-premises servers and network activity, to cloud applications.
... Learn more
ROI-calculator
Configurator
ROI-
-
0
0
logo
Offer a reference bonus
1.00

KnowBe4 Enterprise Security Awareness Training

KnowBe4 is the world’s most popular integrated Security Awareness Training and Simulated Phishing platform. More than 30,000 organizations worldwide are using it. You now have a way to better manage the urgent IT security problems of social engineering, spear phishing and ransomware attacks.

SaaS subscription is priced per seat, per year. Offer Silver, Gold, Platinum or Diamond levels to meet your organization’s needs, comprised of three levels of training access and increasingly powerful features.

  • The world's largest library of well over 1000+ security awareness training content items; including interactive modules, videos, games, posters and newsletters - with the Diamond level you get frequent, new fresh content.
  • Translated phishing and training content in 30+ languages across phishing and training content, with support for localized learner experience in select languages.
  • On-demand, engaging, interactive browser-based training.
  • Brandable Content feature enables you to add branded custom content to the beginning and end of select KnowBe4 training modules.
  • The learner experience offers optional gamification, with leaderboards and badges, to incentivize and motivate users to take their assigned training.
  • Localized training interface option for your users! Currently available in 20+ local languages, your users can choose the language they are most comfortable with, helping deliver a more immersive training experience.
  • Create multiple training campaigns as ongoing or with a completion date.
  • Assessments help you identify users that have a higher proficiency in security in not only knowing the right thing to do but also actually doing the right thing as part of the security culture you’re trying to achieve in your organization.
  • Automate enrollment and follow-up emails to “nudge” users.
  • Allows you to create an effective “Human Firewall”.
  • Hosted in our Cloud LMS, run the course in your own Learning Management System, or delivered as a Managed Service.
  • Hints & Tips Security Awareness emails for compliance.
  • Point-of-failure training auto-enrollment.
  • Within one account, you can have multiple allowed domains (e.g. com, net, .org) and users can sign up with any of the domains associated to an account.
  • Industry's largest full-time content development staff: 40+ people.
  • Visible training results: Phish-prone percentage™ for whole organization graphed over time in your console for reporting.
  • Enhanced Training Campaigns with ""relative enrollment duration"" feature.
  • Certificate printing where users can view/download/print their own certificates after completing a course.
  • Automatic SCORM delivery via console if you use your own LMS.
  • Upload Your Own Content! You now have the option to upload your own SCORM-compliant training and video content in any language you choose, directly into your KnowBe4 account - at no extra cost!
  • Extend training deadlines for overdue users.
... Learn more
ROI-calculator
Configurator
ROI-
-
12
16
logo
Offer a reference bonus
2.00

Luis.ai

Language Understanding (LUIS) is a machine learning-based service to build natural language into apps, bots, and IoT devices. Quickly create enterprise-ready, custom models that continuously improve.

Benefits:

Add natural language to your apps

Designed to identify valuable information in conversations, LUIS interprets user goals (intents) and distills valuable information from sentences (entities), for a high quality, nuanced language model. LUIS integrates seamlessly with the Azure Bot Service, making it easy to create a sophisticated bot.

Quickly build a custom language solution

Powerful developer tools are combined with customizable pre-built apps and entity dictionaries, such as Calendar, Music, and Devices, so you can build and deploy a solution more quickly. Dictionaries are mined from the collective knowledge of the web and supply billions of entries, helping your model to correctly identify valuable information from user conversations.

Always learning and improving

Active learning is used to continuously improve the quality of natural language models. Once the model starts processing input, LUIS begins active learning, allowing you to constantly update and improve the model.

Enterprise-ready, available worldwide

The service is ready to be deployed in commercial applications and can scale with enterprise quality and performance. The service meets international compliance standards, supports 13 languages and available worldwide, making it highly accessible around the world.

... Learn more
ROI-calculator
Configurator
ROI-
-
12
7
logo
Offer a reference bonus
4.00

Microsoft 365

Microsoft 365 is the productivity cloud that brings together best-in-class Office apps with powerful cloud services, device management, and advanced security.

 

Be more productive wherever you are

Connect employees to the people, information, and content they need to do their best work, from any device.

Comes with Office apps

Stay up to date with the latest versions of Word, Excel, PowerPoint, and more.

Email and calendaring

Connect with customers and coworkers using Outlook and Exchange.

Chat, call, and meet

Keep your team on the same page with group chat, online meetings, and calling in Microsoft Teams.

Cloud storage

Manage your files from anywhere with 1 TB of OneDrive storage.

 

Don’t drown in paperwork

Transform the way you manage your business and simplify the way work gets done with modern tools that streamline business processes.

Manage customer appointments

Simplify how customers schedule and manage appointments with Bookings.

Capture employee and customer insights

Create surveys, polls, and questionnaires to gather data and insights with Microsoft Forms.

Make repetitive tasks easy

Automate everyday business processes with Power Automate.

Works with what you have

Sign in once to access all your tools. Microsoft 365 integrates with hundreds of third-party cloud apps.

 

Protect what matters most

Help protect your employees, data, and customer information with enterprise-grade security you can trust.

Defend against cyberthreats

Protect against phishing attempts, ransomware, spam, malware, viruses, malicious links, and other threats.

Keep customer data safe

Protect sensitive business information from cybercriminals, unauthorized access, and accidental deletion.

Secure your devices

Help keep your data safe, even when accessed on employees’ personal devices.

Simplify IT management

Easily setup and manage your users, devices, and data, giving you time back to focus on running your business.

... Learn more
ROI-
-
14
13
logo
Offer a reference bonus
2.00

Microsoft Advanced Threat Analytics

Advanced Threat Analytics (ATA) is an on-premises platform that helps protect your enterprise from multiple types of advanced targeted cyber attacks and insider threats by using information from multiple data-sources in your network to learn the behavior of users and other entities in the organization and build a behavioral profile about them and by leveraging ATA's proprietary network parsing engine to capture and parse network traffic of multiple protocols.

Get peace of mind all day with advanced threat protection

Detect threats fast with behavioral analytics

No need to create rules, fine-tune, or monitor a flood of security reports with self-learning and advanced, ready-to-analyze intelligence.

Adapt as fast as your attackers

Rely on continually updated learning that adapts to the changing nature of your users and business.

Focus on only important events

Review the attack timeline for a clear and convenient view of suspicious activity or persistent threats.

Reduce false positive fatigue

Receive alerts only after suspicious activities are contextually aggregated and verified.

Prioritize and plan for next steps

Get recommendations for investigation and remediation of each suspicious activity.

... Learn more
ROI-calculator
Configurator
ROI-
-
20
1
logo
Offer a reference bonus
2.70

Microsoft Azure

Microsoft lists over 600 Azure services, of which some are covered below: Compute Virtual machines, infrastructure as a service (IaaS) allowing users to launch general-purpose Microsoft Windows and Linux virtual machines, as well as preconfigured machine images for popular software packages. App services, platform as a service (PaaS) environment letting developers easily publish and manage Web sites. Websites, high density hosting of websites allows developers to build sites using ASP.NET, PHP, Node.js, or Python and can be deployed using FTP, Git, Mercurial, Team Foundation Server or uploaded through the user portal. This feature was announced in preview form in June 2012 at the Meet Microsoft Azure event.[5] Customers can create websites in PHP, ASP.NET, Node.js, or Python, or select from several open source applications from a gallery to deploy. This comprises one aspect of the platform as a service (PaaS) offerings for the Microsoft Azure Platform. It was renamed to Web Apps in April 2015. WebJobs, applications that can be deployed to a Web App to implement background processing. That can be invoked on a schedule, on demand or can run continuously. The Blob, Table and Queue services can be used to communicate between Web Apps and Web Jobs and to provide state. Mobile services Mobile Engagement collects real-time analytics that highlight users’ behavior. It also provides push notifications to mobile devices. HockeyApp can be used to develop, distribute, and beta-test mobile apps Storage services Storage Services provides REST and SDK APIs for storing and accessing data on the cloud. Table Service lets programs store structured text in partitioned collections of entities that are accessed by partition key and primary key. It's a NoSQL non-relational database. Blob Service allows programs to store unstructured text and binary data as blobs that can be accessed by a HTTP(S) path. Blob service also provides security mechanisms to control access to data. Queue Service lets programs communicate asynchronously by message using queues. File Service allows storing and access of data on the cloud using the REST APIs or the SMB protocol. Data management Azure Search provides text search and a subset of OData's structured filters using REST or SDK APIs. DocumentDB is a NoSQL database service that implements a subset of the SQL SELECT statement on JSON documents. Redis Cache is a managed implementation of Redis. StorSimple manages storage tasks between on-premises devices and cloud storage. SQL Database, formerly known as SQL Azure Database, works to create, scale and extend applications into the cloud using Microsoft SQL Server technology. It also integrates with Active Directory and Microsoft System Center and Hadoop. SQL Data Warehouse is a data warehousing service designed to handle computational and data intensive queries on datasets exceeding 1TB. Messaging The Microsoft Azure Service Bus allows applications running on Azure premises or off premises devices to communicate with Azure. This helps to build scalable and reliable applications in a service-oriented architecture (SOA). Event Hubs, which provide event and telemetry ingress to the cloud at massive scale, with low latency and high reliability. For example an event hub can be used to track data from cell phones such as a GPS location coordinate in real time. Queues, which allow one-directional communication. A sender application would send the message to the service bus queue, and a receiver would read from the queue. Though there can be multiple readers for the queue only one would process a single message. Topics, which provide one-directional communication using a subscriber pattern. It is similar to a queue, however each subscriber will receive a copy of the message sent to a Topic. Optionally the subscriber can filter out messages based on specific criteria defined by the subscriber. Relays, which provide bi-directional communication. Unlike queues and topics, a relay doesn't store in-flight messages in its own memory. Instead, it just passes them on to the destination application.
... Learn more
ROI-calculator
ROI-
-
16
11
logo
Offer a reference bonus
2.00

Microsoft Bot Framework

Azure Bot Service enables you to build intelligent, enterprise-grade bots with ownership and control of your data. Begin with a simple Q&A bot or build a sophisticated virtual assistant. Use comprehensive open-source SDK and tools to easily connect your bot to popular channels and devices. Give your bot the ability to speak, listen, and understand your users with native integration to Azure Cognitive Services. AI and natural language Create a bot with the ability to speak, listen, understand, and learn from your users with Azure Cognitive Services. Open & Extensible Benefit from open-source SDK and tools to build, test, and connect bots that interact naturally with users, wherever they are. Enterprise-grade solutions Build secure, global, scalable solutions that integrate with your existing IT ecosystem. Ownership and control Create an AI experience that can extend your brand and keep you in control of your own data.
... Learn more
ROI-calculator
Configurator
ROI-
-
17
16
logo
Offer a reference bonus
2.00

Microsoft Cloud App Security

Microsoft Cloud App Security is a multimode Cloud Access Security Broker (CASB). It provides rich visibility, control over data travel, and sophisticated analytics to identify and combat cyberthreats across all your cloud services. Microsoft Cloud App Security natively integrates with leading Microsoft solutions. It is designed with security professionals in mind—providing simple deployment, centralized management, and innovative automation capabilities. FEATURES: Discover and control the use of Shadow IT Identify cloud apps and services used by your organization. Assess their risk levels and business readiness of >16,000 apps against >70 risk and start managing them to ensure security and compliance. Protect your sensitive information anywhere in the cloud Understand, classify and protect the exposure of sensitive information at rest, or leverage out-of-the box policies and automated processes to apply controls in real-time - across all your cloud apps. Protect against cyberthreats and anomalies Detect unusual behavior across cloud apps to identify ransomware, compromised users or rogue applications, analyze high-risk usage and remediate automatically to limit the risk to your organization. Assess the compliance of your cloud apps Assess if your cloud apps meet relevant compliance requirements including regulatory compliance and industry standards. Prevent data leaks to non-compliant apps, and limit access to regulated data.
... Learn more
ROI-calculator
Configurator
ROI-
-
10
0

The ROI4CIO Product Catalog is a database of business software, hardware, and IT services. Using filters, select IT products by category, supplier or vendor, business tasks, problems, availability of ROI calculator or price calculator. Find the right business solutions by using a neural network search based on the results of deployment products in other companies.