View

Sorting

Products found: 13

logo
Offer a reference bonus
0.00

AnubisNetworks MPS

For Service Providers Grow your revenue and lower your costs, managing and selling email security services. The great skillset of Service Providers, their ability with communications networks, and especially their proximity to customers, make Service Providers especially fit to provide carrier-grade systems and value-added managed services on the Cybersecurity market. For Enterprises Email security is critical for business to face the growth of cyber threats The permanent relevance of Email in organizations, affected by the increasing security concerns associated with phishing, data leakage, and privacy protection, among others, pushes Service Providers to provide Email Security on top of the existing email infrastructure. Preferably, with an Email Security service robust enough to build trust on organizations, while becoming a value added service for the cloud platform itself, as well as hosted Service Providers and Resellers. MPS Characteristics AnubisNetworks Global Threat Intelligence Platform AnubisNetworks’ security ecosystem permanently monitors the world for Botnets, IP Reputation, Email phishing and Malware campaigns, and communicates with MPS edge filters, for real time proactive malware prevention. Control Features on top of Security Features DLP (Data Leakage Protection), Quota Management, Rate control, Email Validation, transport Encryption and many other features are available per user and per scope, taking this platform far beyond Email Security. Complete Visibility on your platform Complete details on messages and queues for inbound and outbound flows. MPS also contains several dashboard data, system auditing, business information tools, each feature configurable by scope and data. Customizable/White Label GUI Each of the hierarchy scopes can be fully customized with your brand identity, your partners and your end customers. Lean Management of Quarantine Quarantine can be managed by IT and/or end users, in a centralized console, with the option of web end user interface and/or email interface (via periodic digests). Hierarchic Multitenant System for Inbound and Outbound An advanced architecture with several administration scopes (Virtual scopes, SMTP domains and LDAP based Organizational units), each with distinct roles – including Helpdesk users - for both centralized and delegated management. Email Secure Routing and Virtual Aliases MPS brings a new dimension to email routing management by enabling the usage of BCC, Email Queue holding, Distribution lists, Virtual Aliases, and Listeners based routing. And protected under SPF, TLS and DKIM encryption mechanisms. Auditing, Monitoring and Billing information Advanced and easy access to detailed information on all activities and system information, for billing, auditing and compliance purposes. Email Control
  • DLP - Data Leakage Protection
  • Multitenant Quota management
  • White & Blacklists inheritance
  • Attachments Discovery
  • BCC and Archiving plugins
  • AD Integration for AAA
... Learn more
-
-
ROI-
-
16
1
logo
Offer a reference bonus
0.00

AppRiver Email Security

Running a business is stressful enough in this economy. There was a time when you only needed to worry about a few suspicious email messages in your inbox. Now, any message could be a potential phishing threat lurking in your inbox. It only takes one email to trick your employees and penetrate your network. AppRiver’s Advanced Email Security blocks 99 percent of unwanted mail and malware, keeping your inbox clean and your network safe. Our Threat Intelligence technology relies on the AppRiver security platform and expert human analysis to identify threats and evolve our defenses in real time, keeping our customers safe from brand-spoofing attacks, Business Email Compromise (BEC) attempts, conversation hijacking, and other potentially harmful forms of social engineering. Impersonation Protection Email Security defends businesses and trusted individuals from targeted email attacks such as Whaling or BECs. Our technology checks deceptive email address sources against key display names and quarantines the message or flags the message with a customizable indicator in the subject line. Features:
  • Modern dashboard that spotlights phishing and malware threats
  • Real-time protection from phishing and malware
  • Proprietary technology that protects against conversation hijacking
  • Maximizes or limits user control options
  • Over 60 filtering techniques
  • Office 365-compatible
  • Efficiently filters quarantine with convenient declutter feature
  • Viewable or searchable quarantined messages for a domain
  • Downloadable messages for further analysis
  • Full security management with Two-Factor authentication (2FA)
... Learn more
-
-
ROI-
-
0
4
logo
Offer a reference bonus
0.00

Avanan

As hackers constantly update their attack methods, Avanan continues to test new algorithms and technologies from different vendors, and adds them to the platform to stay ahead, giving you a significant advantage, future-proofing your security. Avanan's unique position, inside the cloud allows it to catch attacks that have already bypassed Office 365 and Google's default security scans. No single vendor can offer the level of protection provided by Avanan's true defense-in-depth security Features: SECURES INBOUND, OUTBOUND, AND INTERNAL EMAIL While email gateways are blind to internal email,Avanan can see every message,- inbound, outbound, internal, and historical - to block attacks that they can't even see. Avanan deploys inside your Office 365 or Gmail, just like an app,. This gives us real-time and historical visibility into every user, file, event, and policy. BREACH DETECTION Perimeter email gateways can only see external attacks making them blind to insider threats. Not only can Avanan see every email, it monitors the entire suite--every user, every configuration, permissions change, file update and internal message--to identify malicious behavior and compromised accounts UNTESTABLE BY HACKERS Other mail gateways require you to change your DNS MX record,revealing your security to the attackers that can target their vulnerabilities. Because Avanan deploys from the inside, hackers will never know the type of technology nor the depth of your protection. PROTECTION BEYOND EMAIL Avanan secures more than just your email, extending its protection to messages and shared files in other Enterprise SaaS applications like Slack,Box, Dropbox, Google Drive, One Drive and more. DEPLOYS IN MINUTES Avanan is the only cloud-based email security solution that deploys from within Gmail, Microsoft, or whichever SaaS you want to secure. Approve our app from your admin account and in minutes,Avanan finds phishing attacks? completely out of band, with no need for a proxy, appliance, or endpoint agent. MULTI-LAYER DEFENSE When you deploy Avanan, you are really deploying an army of best-of-breed security tools to protect your organization from phishing attacks. We cloudified pre-configured, zero-management versions of the top security tools in the industry. Each security tool runs in parallel, acting as an additional layer of security with no additional latency. Benefits of Avanan:
  • Deploys Inside the Cloud. 100%visibility, with no need to put a gateway or agent between your users and their apps. No latency, no disruption, no change in user experience
  • Pre- configured. We take our partners' latest software and wrap the core technology in the Avanan API, standardizing all their user, file, event and policy information. We make cloud-native versions that are not available anywhere else.
  • Single License. You don't need to pay for each security tool individually. Avanan consolidates each vendor's individual licensing model into a single per-user per month subscription.
  • Standardized Universal Policies. Every SaaS has a completely different policy engine, each with its own rules and enforcement capabilities. With Avanan you can create one policy and apply it everywhere without having to do the translation.
... Learn more
-
-
ROI-
-
0
18
logo
Offer a reference bonus
2.40

Barracuda Email Security Gateway

Provides Inbound/Outbound Filtering and Data Leak Prevention The Barracuda Email Security Gateway is an email security gateway that manages and filters all inbound and outbound email traffic to protect organizations from email-borne threats and data leaks. As a complete email management solution, the Barracuda Email Security Gateway lets organizations encrypt messages and leverage the cloud to spool email if mail servers become unavailable. The Barracuda Email Security Gateway is offered without per-user or per-feature fees, and is also available as a virtual appliance or in a public cloud environment (Amazon Web Services (AWS), Microsoft Azure, or VMware vCloud Air). For hosted email security, see Barracuda Essentials for Email Security. Protect Against Email-Borne Threats With the Barracuda Email Security Gateway, protecting against inbound malware, spam, phishing, and Denial of Service attacks ensures that business productivity isn’t impacted by attacks through the email system. Powerful and customizable policies enable further enforcement of detailed requirements that govern inbound email messages. Stop Threats before They Hit the Network Offload CPU-intensive tasks like antivirus and DDoS filtering to the cloud reduces the processing load on the appliance and to ensure that threats never reach the network perimeter. The Barracuda Email Security Gateway is integrated with a cloud-based service that pre-filters email before delivery to the onsite Barracuda Email Security Gateway, which performs further inbound security checks and outbound filtering. Ensure Continuous Email Availability Email is a critical vehicle in today’s business world, therefore a failure of the email server can significantly limit business operations. With the Cloud Protection Layer, bundled free of charge with the Barracuda Email Security Gateway, email is spooled for up to 96 hours, with an option to re-direct traffic to a secondary server. Protect Sensitive Data Leverage powerful encryption technology to ensure that sensitive data cannot be viewed by outside parties. Outbound filtering and quarantine capabilities certify that every outbound email complies with corporate DLP policies. Simple and easy to deploy configurations on the Barracuda Email Security Gateway guarantee that customized email protection is in place in a matter of minutes. Cloud-based centralized management enhances day-to-day workflow and is included with no additional fees. The affordable, all-inclusive pricing model has no per-user fees, minimizing the investment in securing your email infrastructure.
... Learn more
ROI-
-
1
10
logo
Offer a reference bonus
0.00

CORE Security

Introducing CORE Security

When it comes to securing your cloud, you need to peace of mind that security’s at the core of your hosted infrastructure. That’s why we’ve put together three ServerChoice CORE Security™ packages, with varying levels of protection, so you can get best-fit cyber security for your organisation.

CORE Base

  • Two-factor authentication
  • TrendMicro anti-virus & malware protection
  • Vulnerability scanning: Unmanaged Quarterly
  • System hardening
  • Next-generation firewall
  • Advanced DDoS mitigation: Standard (20 Gbps)

CORE Enterprise

  • Two-factor authentication
  • TrendMicro anti-virus & malware protection
  • Vulnerability scanning: Unmanaged Monthly
  • System hardening
  • Next-generation firewall
  • File integrity monitoring
  • Advanced DDoS mitigation: Enhanced (250 Gbps)
  • 24/7 SIEM services

CORE Platinum

  • Two-factor authentication
  • TrendMicro anti-virus & malware protection
  • Vulnerability scanning: Managed Monthly
  • System hardening
  • Next-generation firewall
  • File integrity monitoring
  • Advanced DDoS mitigation
  • Pro (Terabit+)
  • 24/7 SIEM services
  • Intrusion Prevention System (IPS)

Bolt-on CORE Security™ Services

In addition to the above security packages, we offer a range of additional security enhancements to deliver maximum protection from cyber threats:
  • Data loss prevention (DLP)
  • Web application firewalls (WAF)
  • Penetration testing
  • URL filtering (Virtual Desktops only)
  • Email spam filtering and antivirus (Exchange only)
  • Compliance consultancy
... Learn more
-
-
ROI-
-
0
0
logo
Offer a reference bonus
2.00

Dr.Web Enterprise Security Suite

Criminals target personnal employees' devices they use for work as well as office PCs. Wherever a company's confidential information is stored, Dr.Web will never leave it unprotected. A single protected environment powered by Dr.Web Enterprise Security Suite has many advantages: Less expensive and streamlined protection. It's possible to control all protected computers from one location. Employees can work all over the world with the same level of protection. Guarantee of data safety (including personal data) at any given time. Reduction of downtimes caused by infection.
... Learn more
-
ROI-
-
5
6
logo
Offer a reference bonus
1.80

ESET Secure Enterprise

ESET Secure Enterprise is a comprehensive cross-platform solution that protects corporate network each node and allows a centralized approach to the issue of safety at all levels of the system in organizations of all sizes. Flexible licensing system provides the ability to collect security under the complex task of each company with all the features of the IT infrastructure. The solution includes all types of anti-virus software to optimize performance and effective protection of each node, regardless of the operating system.    
... Learn more
-
ROI-
-
19
20
logo
Offer a reference bonus
0.00

IKARUS Software Security mail.security

Secured email gateways for small and large businesses: The email protection, IKARUS mail.security, offers maximum speed and security as a cloud solution as well as on-premise by generically recognizing new yet unknown spam and malware outbreaks and stopping them: Prevent against SPAM and phishing attacks and protect yourself from current threats such as ransomware. IKARUS mail.security successfully and cost-effectively protects against SPAM and malware before they can reach the network: each file attachment and each URL are analysed, executed and monitored in different, multi-level procedures. Thanks to the integration of leading sandbox manufacturers such as FireEye and global threat data, the cloud version of IKARUS mail.security with ATP offers the best possible complete protection for mail platforms - including the prevention of targeted high-tech attacks. Features: Protection against malware, SPAM and targeted attacks
  • Defense against SPAM, malware and Zero-Day exploits: Checking and deleting attachments, archives and links, virus alerts, statistics and more
  •  

  • Anti-SPAM-Features: multi-level concept with greylisting, bayesian & lexical analysis, SPF and else, adaptive rating system, custom filters and actions
  •  

  • Real-time protection against the latest virus and SPAM outbreaks
  •  

  • Proactive isolation of threats
  •  

Options for configuration
  • Flexible configuration options: filter options including attachment and HTML filter, SPAM criteria, TLS encryption
  •  

  • Multi-client capability
  •  

  • Individual branding of the web interface possible
  •  

Reporting and statistics
  • Detailed logging for all functions
  •  

  • Automated reporting and statistics
  •  

An intuitive web interface allows individual settings for groups as well as for individual recipients: Define SPAM and virus actions, edit blacklists and whitelists and keep track of all data thanks to comprehensive logging and reporting capabilities. Additionally, you can design your web interface according to your CI and offer the service, thanks to multi-client capability, to your partners and customers as well!
... Learn more
-
-
ROI-
-
18
11
logo
Offer a reference bonus
2.00

McAfee Complete EndPoint Protection - Business (CEB)

Core endpoint protection McAfee Complete Endpoint Threat Protection includes anti-malware, firewall, device control, and email and web security. Powered by machine learning With integrated machine learning and dynamic application containment, detect zero-day threats in near real time, and classify and halt them before they can execute on your systems. Actionable forensic data Easy-to-read reports help you make the move from responding to outbreaks to investigating and hardening your defenses. An adaptable security framework McAfee Complete Endpoint Threat Protection is built using an extensible framework, so you can add other advanced threat defenses with ease as your security needs and the threat landscape evolve. Integrated, advanced threat defenses built with productivity in mind Automate advanced threat defenses Stay ahead of threats with reputation analysis and machine learning that evolves to pinpoint and streamline responses to zero-day threats by automatically stopping and containing greyware, ransomware, and other advanced threats. Reduce security complexity Eliminate multiple security management consoles and user interfaces. One console provides a single pane of glass to manage your environment so you can rapidly ramp up deployments and leverage cross-platform policies for Windows, Mac, and Linux environments. Build a flexible and collaborative security framework Ensure your defenses work together to defeat threats and provide actionable threat forensics. Our purpose-built framework connects multiple defenses and allows for easy adoption of new advanced security technologies as the threat landscape changes. System requirements McAfee Complete Endpoint Threat Protection is a suite that is supported on Windows, Mac, and Linux systems. For complete technical specifications for all of the products included in this suite, please review the minimum system requirements.
... Learn more
ROI-
-
6
16
logo
Offer a reference bonus
2.00

McAfee Complete Endpoint Threat Protection

McAfee Complete Endpoint Threat Protection provides advanced defenses that investigate, contain, and provide actionable insights to combat zero-day threats and sophisticated attacks.

Core endpoint protection, including anti-malware, firewall, device control, email and web security works together with machine learning and dynamic application containment to detect zero-day threats in near real time, and classify and halt them before they can execute on your systems. Actionable forensic data and easy-to-read reports keep you informed and help you make the move from responding to outbreaks, to investigating and hardening your defenses. And, because McAfee Complete Endpoint Threat Protection is built using an extensible framework, you can add other advanced threat defenses with ease as your security needs and the threat landscape evolve.

... Learn more
ROI-
-
14
20
logo
Offer a reference bonus
0.00

McAfee MVISION Mobile

Always-on defense for on-the-go devices

Unlike cloud-based mobile security solutions that rely on app sandboxing or traffic tunneling, McAfee MVISION Mobile sits directly on mobile devices to provide always-on protection no matter how a device is connected—via a corporate network, public access point, or cellular carrier—and even offline.

Advanced analysis thwarts advanced attacks

Machine learning algorithms analyze deviations to device behavior and make determinations about indicators of compromise to accurately identify advanced device, application, and network-based attacks.

A single console for all devices—including mobile

As an integrated component of McAfee Device Security, McAfee MVISION Mobile extends visibility and control of your mobile assets from the same single console of all your McAfee-managed devices, including OS-based endpoints, servers, containers, and embedded IoT devices.
... Learn more
ROI-
-
9
19
logo
Offer a reference bonus
0.00

OZON Platform

A unique combination of innovative cybersecurity technologies,
automated processes & human expertise. Anti-virus and anti-spam are no longer adapted against new cyber threats
Web Security. Website traffic is analyzed in real time to insure a protection against cyber-attacks such as injection, denial of service, robots propagating malicious programs or stealing data.
Protection against all web cyber attacks Full protection against all web cyber-attacks (DoS, DDoS, SQL injection, XSS, RFI/LFI, Directory Traversal…) targeting your website, data and transactions. Vulnerability detection. Automatic and periodic security flaws detection of the protected website in order to generate the appropriate protection rules. HTTPS security. SSL/TLS software stack secure configuration and SSL/TLS certificate lifecycle management with automatic renewal following cryptographic state of the art. Email Security. Before being delivered in coworker mailbox, each email is analyzed in real time to insure a protection against attacks such as malware, phishing and spear phishing. For maximum efficiency, several complementary security technologies (heuristics, artificial intelligence and predictive) analyze email origin, content and context. Protocol analysis. To detect and block malicious emails, the first technique is to perform a protocol analysis. This first scan can quickly eliminate a large number of threats, including massive attacks.
Heuristic analysis. The heuristic analysis of the entire content of the email (header, URL and attachment) can detect and block more sophisticated attacks like malware and phishing.
Predictive analysis. Unique predictive technology can analyze the context of email as a whole. Regardless of language, this innovative technology can identify behavioral anomalies and block new cyber-attacks in real time. Endpoint Security. Each Windows or MacOS workstation is protected against all types of malicious programs (virus, trojan, ransomware, crypto-miner, …). A software agent is deployed on each desktop/laptop to perform a heuristic and behavioral analysis of all processes. The integration of artificial intelligence and machine learning technologies makes it possible to detect sophisticated malware. Protection against malware. Detection and blocking of sophisticated malware without relying on a signature database.
Protection against ransomware. Avoid data encryption by a ransom program.
Protection against malicious sites. Navigate the Internet safely. Access to a malicious site is automatically blocked.


... Learn more
-
-
ROI-
-
13
12
logo
Offer a reference bonus
1.00

Proofpoint Email Protection

Protection against BUSINESS EMAIL COMPROMISE (BEC)

Dynamically classify impostor email (BEC) other threats that don't involve malware. These low volume, hard-to-detect threats have cost businesses more than $2.3 billion and cannot be detected by solutions that detect only malware. We detect and classify impostor email through a combination of authentication (DMARC), pre-defined rules, and dynamic classification. Our technology actively assesses the reputation of the sender for accurate protection without additional administration overhead.

We analyze:

  • Sender-recipient relationship
  • Domain reputation
  • Email headers and envelope attributes
  • Email content

Granular filtering and control

Email Protection can control all aspects of inbound and outbound email. Our policy engine gives you complete flexibility. Custom rules support global, group and user-level controls to meet the needs of even the most complex enterprise. Individual quarantines enable you to separate email types to allow your people to access their email digest and quarantine while keeping malicious emails away. Quarantines include:

  • Spam
  • Impostor
  • Bulk
  • Phishing
  • Malware
  • Adult
  • Low Priority

Detailed visibility

Email Protection gives you a wealth of data and search tools. Our advanced message tracing features a high-performance search engine to help you quickly pinpoint hard-to-find log data based on dozens of search criteria. With more than 60 real-time reports for detailed visibility into mail flow and trends, Email Protection provides the data that can help address issues and trends as they emerge. Give your people self-service control over their email preferences such as:

  • Quarantines
  • Safe and block lists
  • Bulk mail delivery

These services are also easy to brand, providing familiarity for users who access these tools. And with support for numerous languages, you can deploy them globally. More than 90% of targeted attacks start with email, and these security threats are always evolving. Proofpoint Email Protection provides multiple layers of security to stop malware and non-malware threats, such as email fraud. It can control all aspects of inbound and outbound email to detect and block threats, and prevent confidential information from getting into the wrong hands.

Features and Benefits

  • Advanced Email Filtering, Control and Visibility. Email Protection allows you to set up robust policies as a first step in routing email to users. You can create detailed firewall rules based on your needs. Even set up policies for anti-virus. We also leverage user bulk mail actions to improve accuracy of future detection and classification. With a wealth of data and search tools, you can ensure your organization's email is protected.
  • Impostor Email Threat Protection. Imposter attacks are hard to detect. Our Stateful Composite Scoring Service (SCSS) is a machine learning approach that searches specifically for these email threats. It uses what’s known about your unique environment, along with data from all Proofpoint customers, to more effectively detect and block email fraud. 
  • Internal Mail Defense. As organization move to cloud-based email services, compromised accounts are on the rise. Internal Mail Defense can automatically scan all internal email traffic, providing a multilayered approach to looking for such things as spam, malware or phishing attacks being sent via compromised accounts. It removes these emails and provides reporting to shows which accounts have been compromised.
  • Email Continuity. Email downtime can be a significant hit to worker productivity. Enterprise Continuity ensures email is always available, even if your company email is down. It provides full access to users—via Outlook integration, a web portal or native mobile support. And it automatically activates in an outage, with fully automated recovery.  
... Learn more
-
-
ROI-
-
13
11

The ROI4CIO Product Catalog is a database of business software, hardware, and IT services. Using filters, select IT products by category, supplier or vendor, business tasks and problems. Find the right business solutions by using a neural network search based on the results of deployment products in other companies.