View
Sorting
Products found: 95
Aruba Switch…
The Aruba Switch provides security, reliability, and ease of use for enterprise edge, branch office, and SMB deployments.
Carbon Black (CB) Defense…
- Signatures and cloud-based reputation to stop malware
- Streaming prevention to stop advanced fileless attacks
- Online and offline prevention
- Flexible prevention policies
- Customizable executive dashboard
- Interactive attack chain visualization
- Live Response: real-time threat remediation
- PCI and HIPAA compliant
- Open APIs integrate with your security stack
Carbon Black (CB) LiveOps…
By providing administrators with real-time query capabilities from a cloud-native endpoint protection platform, CB LiveOps enables teams to make quick, confident decisions to improve their security posture. CB LiveOps closes the gap between security and operations, allowing administrators to perform full investigations and take action to remotely remediate endpoints all from a single solution. Key Capabilities Single Agent, Cloud Platform CB LiveOps is built on the PSC, a cloud-native endpoint protection platform that offers converged prevention, detection, and response with additional services that can be activated as you need them, using the same converged agent, without any additional deployment or infrastructure. On-Demand Queries CB LiveOps gives your Security & IT Operations team visibility into even the most precise about the current system state of all endpoints, enabling you to make quick, confident decisions to reduce risk. Immediate Remote Remediation CB LiveOps closes the gap between security and operations, giving administrators a remote shell directly into endpoints to perform full investigations and remote remediations all from a single cloud-based platform. Simplified Operational Reporting CB LiveOps allows you to save and re-run queries to automate operational reporting on patch levels, user privileges, disk encryption status and more to stay on top of your everchanging environment. FEATURES
- Pre-Built Recommended Queries
- Easy query builder
- SQL query (open text field)
- Copy & Re-run Queries
- Save and favorite queries
- Email notifications
- Filter and group results
- Data export
- Secure shell for remote remediation
- Two-way API
Carbon Black (CB) Predictive Security Cloud (PSC)…
- Superior Protection: Stop more attacks, take back control over your endpoints, and worry less. The PSC applies predictive modeling to unfiltered data to stay one step of ahead of sophisticated threats.
- Actionable Visibility: Cut down the guesswork and close security gaps fast. The PSC accelerates investigations by giving you a comprehensive picture of endpoint activity and empowers you to respond quickly.
- Simplified Operations: While most endpoint security programs require multiple siloed systems that burden end users and complicate management, the PSC consolidates multiple capabilities in the cloud using a single endpoint agent, console and dataset.
- Reduced cost and complexity of security stack
- Decreased risk of breach
- Clear insight into root cause of attack
- Quickly respond to security incidents
- Automated remediation and threat containment
- Seamless integration with other security solutions
- Increased security operations efficiency
- Greater ability to meet compliance requirements
- Consolidated prevention, investigation, remediation, and hunting
- Predictive, real-time threat intelligence based on big data analytics
- Unfiltered endpoint data from millions of endpoints worldwide
- Real-time query and remediation
- Rapid deployment of new security features and algorithms
- Simplified processes between Security and IT Operations
- Easy to deploy, configure, and use at enterprise scale
- Open APIs to extend workflows and leverage high value data
- Out-of-the-box integrations with your security stack
CB Defense
Next-generation antivirus and EDR
CB Defense for VMware®
Next-generation security for the software-defined datacenter
CB LiveOps
Real-time endpoint query and remediation
CB ThreatSight
Managed threat alert service
CB ThreatHunter
Incident response and threat hunting for SOC teams
CB Protection
Application control and critical infrastructure protection
Carbon Black (CB) Protection…
CB Protection combines application whitelisting, file integrity monitoring, full-featured device control and memory/tamper protection into a single agent. CB Protection watches for behavioral indicators of malicious activity and conducts continuous recording of attack details to provide rich visibility into everything suspicious that attackers attempt to do. With the addition of the File Delete feature, CB Protection is now a direct control for requirement 5 of PCI DSS, enabling customers to remove traditional antivirus without the need for undergoing the compensating control process.
Security teams can harden their new and legacy systems against all unwanted change, simplify the compliance process, and provide the best possible protection for corporate systems at enterprise scale. CB Protection is available through MSSPs or directly through on-premise.
Key Capabilities
CB Protection is a powerful positive security solution for data centers and critical systems that allows server admins to control change while consolidating agents. Using a ‘Default Deny’ approach, CB Protection reduces your attack surface and downtime by automating approval of trusted software and eliminating the burden of whitelist management.
Lock Down Critical Systems
Stop malware and non-malware attacks by preventing unwanted changes to your applications and files, providing you with the control over your environment that you need.
Ensure Continuous Compliance
Accelerate compliance by meeting many of the requirements in regulatory standards and frameworks, such as PCI-DSS, HIPAA/HITECH, SOX, NERC CIP, GDPR and NIST 800-53.
High Performance and Low Touch Application Control
Be confident that your solution is blocking the “bad” and allowing the “good” without interrupting daily operations.
Carbon Black (CB) Response…
- Continuous and Centralized Recording
- Live Response for Remote Remediation
- Attack Chain Visualization and Search
- Automation via Integrations and Open APIs
- Faster end-to-end response and remediation
- Accelerated IR and threat hunting with unfiltered endpoint visibility
- Rapid identification of attacker activities and root cause
- Secure remote access to infected endpoints for in-depth investigation
- Better protection from future attacks through automated hunting
- Unlimited retention and scale for the largest installations
- Reduced IT headaches from reimaging and helpdesk tickets
Carbon Black (CB) ThreatHunter…
CB ThreatHunter is an advanced threat hunting and incident response solution delivering unfiltered visibility for top security operations centers (SOCs) and incident response (IR) teams.CB ThreatHunter is delivered through the CB Predictive Security Cloud (PSC), a next-generation endpoint protection platform that consolidates security in the cloud using a single agent, console and dataset.
By leveraging the unfiltered data collected by the PSC, CB ThreatHunter provides immediate access to the most complete picture of an attack at all times, reducing lengthy investigations from days to minutes. This empowers teams to proactively hunt for threats, uncover suspicious behavior, disrupt active attacks and address gaps in defenses before attackers can.
Along with unfiltered visibility, CB ThreatHunter gives you the power to respond and remediate in real time, stopping active attacks and repairing damage quickly.
Key Capabilities
Complete Endpoint Protection Platform
Built on the CB Predictive Security Cloud, CB ThreatHunter provides advanced threat hunting and incident response functionality from the same agent and console as our NGAV, EDR and real-time query solutions, allowing your team to consolidate multiple point products with a converged platform.
Continuous & Centralized Recording
Centralized access to unfiltered endpoint data means that security professionals have all the information they need to hunt threats in real time as well as conduct in-depth investigations after a breach has occurred.
Attack Chain Visualization & Search
CB ThreatHunter provides intuitive attack chain visualization to make identifying root cause fast and easy. Analysts can quickly jump through each stage of an attack to gain insight into the attacker’s behavior, close security gaps, and learn from every new attack technique to avoid falling victim to the same attack twice.
Live Response for Remote Remediation
With Live Response, incident responders can create a secure connection to infected hosts to pull or push files, kill processes, perform memory dumps and quickly remediate from anywhere in the world.
Automation via Integrations & Open APIs
Carbon Black boasts a robust partner ecosystem and open platform that allows security teams to integrate products like CB ThreatHunter into their existing security stack.
Carbon Black (CB) ThreatSight…
- Threat validation
- Email alerting
- Root cause analysis
- Threat advisories
- Monthly reporting
Check Point 1200R…
Features
Wide range of appliances for IT and OT networks The 1200R Rugged Appliance complements our extensive appliance family to support a diverse range of deployment environments and meet specialized requirements in ICS security. The 1200R complies with industrial specifications such as IEEE 1613 and IEC 61850-3 for heat, vibration and immunity to electromagnetic interference (EMI). In addition, the 1200R is certified for maritime operation per IEC-60945 and IACS E10 and complies with DNV 2.4. The 1200R Appliances can also be used in commercial deployments. Inspect Encrypted Connections There is a shift towards more use of HTTPS, SSL and TLS encryption to increase Internet security. At the same time files delivered into the organization over SSL and TLS represent a stealthy attack vector that bypasses traditional security implementations. Check Point Threat Prevention looks inside encrypted SSL and TLS tunnels to detect threats, ensuring users remain in compliance with company policies while surfing the Internet and using corporate data. Next-Generation Firewall Check Point Application Control has broad support for specialized Industrial Control System and SCADA protocols with granularity for over 800 SCADA specific commands. This enables protocol-specific visibility and controls with directional awareness. Integrated threat detection and prevention Detect and prevent targeted attacks against ICS/SCADA components in Operational Technology (OT) environments with specific protections for these highly vulnerable, unpatched, legacy embedded systems. Our threat prevention technologies have the best catch rate in the industry and can be deployed in detect-mode to minimize the disruption of operational processes. Best-in-class management Administrators can define security policy for the entire network — including internal security, main sites, and remote sites — from a single, centrally located Check Point Security Management server. With SmartProvisioning™, a profile-based management approach designed for large- scale deployments, administrators can define a single security and device profile and apply it simultaneously to thousands of appliances — dramatically reducing deployment time and administrative overhead.Benefits
- Deploy SCADA networking security in harsh environments and remote locations
- Full visibility and granular control of SCADA traffic
- Comprehensive security with SCADA-aware threat detection and prevention
Check Point 21000 Appliances…
Check Point 600 Appliance…
Check Point Intrusion Prevention System Software Blade…
- Next-generation security prevention, protection and performance
- Industry-leading intrusion protection and firewall—as tested NSS Labs—delivers 1,000s of signature, behavioral and preemptive protections
- Check Point is ranked #1 in Microsoft and Adobe threat coverage
- Combines with best-of-breed firewall, application control, URL filtering, DLP and more on the most comprehensive, network-class next gen firewall
- Unrivaled, multi-Gigabit performance in an integrated IPS
- Up to 15 Gbps of IPS and 30 Gbps of firewall throughput
- Stateful Inspection and SecureXL technology deliver multi-tier IPS inspection and accelerated IPS throughput
- CoreXL technology provides the most efficient and high-performance use of multi-core technologies
- Lowest TCO and fastest ROI of any enterprise-class firewall solution
- One-click activation of IPS and firewall protection on any Check Point gateway
- Delivers unmatched extensibility and flexibility—all without adding CapEx
- Integrated into Check Point Software Blade Architecture for on-demand security
- Malware attacks
- Dos and DDoS attacks
- Application and server vulnerabilities
- Insider threats
- Unwanted application traffic, including IM and P2P
- Geo-protections
- New protections sandbox – Build confidence in a ‘sandbox’ environment with no impact on your network.
- Automatic protection activation – Activation of new protections, based on configurable parameters (performance impact, confidence index, threat severity). The difficulties of constant, individual management of thousands of protections are eliminated.
- Unified Management – The IPS blade is configured and managed through a common Check Point management interface—the same one used to manage other security gateway Software Blades and Check Point dedicated IPS.
- Configurable, actionable monitoring – Track events through detailed reports and logs of what is most important. The new Security Management Software Blade for IPS and Security Provisioning Software Blade simplify threat analysis and reduce operational overhead.
- Business-level views – Customizable reports provide easy monitoring of critical security events associated with your business-critical systems.
- Multi-dimensional sorting – Drag-and-drop columns of event data and the information will be automatically re-ordered.
- Actionable event logs – Edit the associated protection, create an exception or view packet data directly from log entries.
Check Point Next Generation Firewall (NGFW)…
- Identify, allow, block or limit usage of applications, and features within them
- Enable safe Internet use while protecting against threats and malware
- Leverage the world's largest application library with more than 6,600 web 2.0 applications
- Create granular policy definitions per user and group
- Integrate seamlessly with Active Directory
- Protect environments with social media and Internet applications
- Rely on 24/7 advanced protection
- Reap the benefits of application control and intrusion protection (IPS), as well as extensibility support for additional security capabilities
- Get greater understanding into security events with integrated, easy-to-use centralized management
- Join more than 170,000 customers, including 100 percent of Fortune 100 companies
- Querying the Active Directory
- Through a captive portal
- Installing a one-time, thin client-side agent
Check Point SandBlast…
Check Point SandBlast Agent provides purpose-built advanced Zero-Day Protection capabilities to protect web browsers and endpoints, leveraging Check Point’s industry leading network protections.SandBlast Agent ensures complete real-time coverage across threat vectors, letting your employees work safely no matter where they are without compromising on productivity. Threat Emulation capability emulates unknown files in contained environment to detect malicious behaviors and prevent infections while Threat Extraction provides sanitized risk-free files to the users instantly.
Anti-Ransomware protection stops ransomware in its tracks and reverses the damage automatically, ensures organizations are protected against malicious extortion attacks that encrypt business data and demand ransom payment for its retrieval. Zero Phishing proactively blocks access to new and unknown deceptive websites and safeguards user credentials by preventing the use of corporate passwords on external websites.
SandBlast Agent captures forensics data with continuous collection of all relevant system events, and then provides actionable incident analysis to quickly understand complete attack lifecycle. With visibility into the scope, damage, and attack vectors, incident response teams maximize productivity and minimize organizational exposure.
Features:
- Threat Emulation: Evasion resistant sandbox technology
- Threat Extraction: Delivers sanitized risk-free files to users in real-time
- Anti-ransomware: Prevents and remediates evasive ransomware attacks
- Zero-Phishing: Blocks deceptive phishing sites and alerts on password reuse
- Anti-Bot: Identify and isolate infected hosts
- Anti-Exploit: Protects applications against exploit based attacks
- Behavioral Guard: Detects and blocks malicious behaviors
- Endpoint Antivirus: Protects against known malware
- Forensics: Records and analyzes all endpoint events to provide actionable attack forensics reports
Benefits:
- Advanced threat protection and automated endpoint forensic analysis for all malware types
- Prevents and remediates evasive ransomware attacks
- Proactively blocks known, unknown and zero-day malware
- Provides instant actionable understanding of attacks
- Automatically remediates infections
- Protects users credentials
Check Point vSEC Virtual Edition…
ClearQuest…
CyberArk Core Privileged Access Security…
- Mitigate security risks
- Reduce operations expense and complexity
- Improve regulatory compliance
- Accelerate time-to-value
- Improve visibility
CyberArk Enterprise Password Vault…
CyberArk Privileged Account Security Solution…
Privileged accounts represent the largest security vulnerability an organization faces today. In the hands of an external attacker or malicious insider, privileged accounts allow attackers to take full control of an organization’s IT infrastructure, disable security controls, steal confidential information, commit financial fraud and disrupt operations. Stolen, abused or misused privileged credentials are used in nearly all breaches. With this growing threat, organizations need controls put in place to proactively protect against, detect and respond to in-progress cyber attacks before they strike vital systems and compromise sensitive data.
CyberArk is the trusted expert in privileged account security. Designed from the ground up with a focus on security, CyberArk has developed a powerful, modular technology platform that provides the industry’s most comprehensive Privileged Account Security Solution. Each product can be managed independently or combined for a cohesive and complete solution for operating systems, databases, applications, hypervisors, network devices, security appliances and more. The solution is designed for on-premise, hybrid cloud and OT/SCADA environments.
The CyberArk Privileged Account Security Solution is based on CyberArk Shared Technology Platform™, which combines an isolated vault server, a unified policy engine, and a discovery engine to provide scalability, reliability and unmatched security for privileged accounts.
Product list:
Enterprise Password Vault® fully protects privileged passwords based on privileged account security policies and controls who can access which passwords when.
SSH Key Manager™ secures, rotates and controls access to SSH keys in accordance with policy to prevent unauthorized access to privileged accounts.
Privileged Session Manager® isolates, controls, and monitors privileged user access as well as activities for critical Unix, Linux, and Windows-based systems, databases, and virtual machines.
Privileged Threat Analytics™ analyzes and alerts on previously undetectable malicious privileged user behavior enabling incident response teams to disrupt and quickly respond to an attack.
Application Identity Manager™ eliminates hard-coded passwords and locally stored SSH keys from applications, service accounts and scripts with no impact on application performance.
CyberArk Viewfinity enables organizations to remove local administrator privileges from business users and control applications on Windows endpoints and servers.
On-Demand Privileges Manager™ allows for control and continuous monitoring of the commands super-users run based on their role and task.
CyberArk Privileged Identity Management (PIM)…
The ROI4CIO Product Catalog is a database of business software, hardware, and IT services. Using filters, select IT products by category, supplier or vendor, business tasks and problems. Find the right business solutions by using a neural network search based on the results of deployment products in other companies.