View

Sorting

Products found: 26

logo
Offer a reference bonus
2.00

Barracuda WAF-as-a-Service

Complete application security does not have to be complicated. Web applications are connected directly to your business and customer data. Attackers know this and have become increasingly clever with their attempts to bring down or compromise websites and apps. These attacks can be prevented, but organizations often struggle to implement a robust web application security posture due to several challenges:
  • Application security is complicated to deploy and manage without specialized resources.
  • Continuous updates to applications can lead to new vulnerabilities.
  • Legacy applications were developed without secure coding practices.
Why Barracuda WAF-as-a-Service?
  • Built on a proven security platform. Enterprise-proven technology that provides comprehensive protection from all OWASP recognized security risks, DDoS attacks, and even the most advanced zero-day threats. Proactive bot defense ensures always-on protection from automated attacks, web scraping, and brute force attacks.
  • Simplified application security for everyone. Remove the complexity of setting up and configuring your application security solution. Barracuda WAF-as-a-Service delivers protection for your web apps in minutes thanks to a simple 5-step setup wizard, and numerous pre-built security policy templates.
  • Complete control. Unlimited rulesets. For more advanced users, Barracuda WAF-as-a-Service offers a level of control traditionally reserved only for on-premises and public cloud solutions. Fine-tune specific policies for each component of every application's security profile.
  • Automated vulnerability discovery and remediation. Barracuda Vulnerability Remediation Service is built-in and provides automatic vulnerability detection and remediation which can be scheduled, ensuring ongoing protection without any administrative overhead.
  • Granular visibility with detailed logs and reports. Gain rich insight into all web traffic events and users. Detailed compliance reports help you easily understand your security status at any given time by having complete visibility into all HTTP/S traffic.
  • Unmetered DDoS protection included. DDoS attacks disrupt the service availability of your web apps which can have a significant impact on your business. Barracuda WAF-as-a-Service defends against the full spectrum of L3-L7 DDoS attacks ensuring the availability of your web apps.
... Learn more
ROI-
-
17
14
logo
Offer a reference bonus
1.00

BeyondTrust POWERBROKER ENDPOINT PROTECTION PLATFORM

Integrated Firewall, IPS, Anti-Malware, Anti-Virus and Vulnerability Assessment Targeted attacks can easily bypass antivirus solutions and other individual lines of defense, necessitating multi-layered endpoint protection. The PowerBroker Endpoint Protection Platform eliminates the need to implement and manage multiple point products by combining system and application firewalls, intrusion prevention, anti-malware, antivirus, and local vulnerability assessment capabilities. PowerBroker Endpoint Protection secures systems from entire classes of attack, without constant rule or signature updates.
  • Protect critical endpoints with an all-in-one firewall, IPS, anti-malware, antivirus solution
  • Conduct local vulnerability assessments of air-gapped and otherwise disconnected systems
  • Protect web servers and web applications against exploits, zero-days, and unauthorized access (optional)
  • Reduce system management costs with a “no-touch” solution that eliminates the need for constant updates
  • Rely on updates from the renowned BeyondTrust Security Research Team
... Learn more
-
-
ROI-
-
17
16
logo
Offer a reference bonus
0.00

Centripetal Networks CleanINTERNET

Centripetal’s CleanINTERNET® intelligence-driven network security service lets teams operationalize threat intelligence through the RuleGATE enforcement platform, the most powerful threat intelligence gateway technology on the market today. Why CleanINTERNET?
  • Lowers false positives through bulk enforcement of millions of complex IOC rules, paired down from hundreds of millions of indicators
  • Greatly reduces event volume through intelligence-based filtering and data aggregation
  • Converts indicators to action on a continuous basis, as intelligence feeds are dynamically updated
Features: APPLIED THREAT INTELLIGENCE 70+ out-of-the-box threat intelligence sources (premium, open source, industry-specific). 3000+ unique IOC feeds updated in real-time as feeds update dynamically. AUTOMATED ENFORCEMENT Billions of threat indicators correlated and filtered at network edge to millions of complex rules to influence enforcement. Automatic enforcement (block, redirect, shield, mirror, allow, capture) with 160 Gbps backplane to support true enterprise speeds. LIVE ANALYST SUPPORT Dedicated, experienced cyber analysts actively engaged in threat hunting, cyber support and threat remediation. Continually analyzing your data to optimize your threat posture and improve your security policy. The Centripetal Difference The enterprise has a major problem. There are too many breaches. Companies have far too many security incidents. And teams who set out to apply intelligence to defeat advanced threats may have the right idea, but no way to execute it. Why?
  • Organizations cannot apply threat intelligence at-scale
  • High latency rates limit real-time prevention of known threats. Less than 1% of compromise indicators are persistently applied to an organization’s defense
  • Without a single platform that can process the amount of threat intelligence necessary to actively defend the business, security teams have been struggling. Firewalls and IPS systems are not the answer.

    Centripetal has solved this problem with its invention of the Threat Intelligence Gateway. This solution fundamentally changes how cyber teams filter bad traffic based on intelligence, allowing them to:

    • Eradicate threats based threat intelligence enforcement
    • Focus on investigating the 10% of threats that are unknown
... Learn more
-
-
ROI-
-
11
17
logo
Offer a reference bonus
2.00

Cisco Advanced Malware Protection (Cisco AMP for Endpoints)

Cisco Advanced Malware Protection (AMP) - a system that protects your business before, during and after an attack, making it the most robust form of malware protection available. Cisco AMP employs global threat intelligence to fortify your network’s defenses before an infiltration even occurs. During a network breach, it identifies and blocks the attack using a powerful combination of intelligence, file signatures and advanced malware analysis. After an attacker infiltrates your network, Cisco AMP arms your security team with a clear view of the malware’s origin, its method and point of entry, where it’s been, and its current trajectory. This combination of point-in-time and retrospective security make it possible to discover, confine, and dissolve the threat fast enough to protect your business from irreversible damage. Using Cisco AMP gives your business access to a wide selection of security features, including:
  • Filtering out policy-violating files from the Internet, e-mails, and more.
  • Detecting and protecting against client-side exploit attempts and exploit attempts aimed at client applications like Java and Flash.
  • Recognizing, blocking, and analyzing malicious files.
  • Identifying malware patterns and anticipating potentially breached devices.
  • Tracking malware’s spread and communications.
  • Alleviating threats of reinfection.
... Learn more
ROI-
-
2
1
logo
Offer a reference bonus
1.00

Cybonet Cybowall

Cybowall is a non-intrusive, agentless solution that provides complete and continuous monitoring of your network across all protocols and extending to all endpoints. Cybowall protects your network in real time; detecting and reacting to threats as they arise. Cybowall combines multiple cybersecurity tools and capabilities in one solution - securing networks of all sizes and providing unified defense against a continuously evolving threat landscape.  Solution Benefits
  • Stop Endpoint Tampering and Malware - Leverage network and endpoint detection of Advanced Persistent Threats 
  • Map Network Assets - Increase visibility with a map of all endpoints connected to your network to gain insight into your environment
  • Identify Vulnerabilities - Stay informed of vulnerabilities for patch deployment prioritization
  • Detect Lateral Movement - Trap attackers that have already breached perimeter defenses
  • Detect Active Breaches - Discover network breaches quickly to reduce damaging effects
  • Meet Compliance Requirements - Adhere to compliance standards; GDPR, ISO, PCI-DSS, HIPAA etc.
Breach Detection
  • Intrusion Detection - Breach detection capabilities without network interference.
  • Network Traps - Insight into lateral movement between endpoints and detects threats by serving as a trip wire for active attacks.
  • Network Forensics - Discover and analyze the source of security attacks and incidents.
Network Visibility Asset Mapping - Dynamic asset map of all endpoints, including port profiles and activities. WMI - Leverage WMI and continuous endpoint scanning for full network visibility. SIEM - Log management, event management, event correlation and reporting to help identify policy violations and enable response procedures. Vulnerability Management
  • Vulnerability Assessment - Monitor business assets and identify vulnerable systems inside the network, including risk level, for patch deployment prioritization.
  • Default Passwords - Pinpoint and change default passwords to reduce risks.
  • Malware Hunter - Identify malicious files and where they reside in the network.

... Learn more
-
-
ROI-
-
4
4
logo
Offer a reference bonus
2.40

Dr.Web Desktop Security Suite

Dr.Web products:     Dr.Web for Windows (32&64 bit versions)     Dr.Web KATANA (32&64 bit versions)     Dr.Web for Linux (32&64 bit versions)     Dr.Web for OS X (32&64 bit versions)     Dr.Web Console scanners     Dr.Web Control Center
... Learn more
ROI-
-
1
3
logo
Offer a reference bonus
1.40

F5 BIG-IP DNS, BIG-IP Local Traffic Manager from SecureData

BIG-IP DNS hyperscales up to 100 million responses per second (RPS) to manage rapid increases in DNS queries. With a set of features that includes multicore scalability, DNS Express, and IP Anycast integration, BIG-IP DNS handles millions of DNS queries, protects your business from DDoS attacks, and ensures top application performance for users. BIG-IP DNS delivers a real-time, signed DNSSEC query response and DNS firewall services for attack protection and mitigates complex threats by blocking access to malicious domains. Works with what you already have in place. BIG-IP DNS services integrate with DNS zone management solutions, increase DNS performance at the network edge, and mask the DNS back-end infrastructure. BIG-IP Local Traffic Manager (LTM) gives you a depth of understanding about your network’s application traffic and control over how it’s handled. It transforms the chaotic volume of network traffic into logically assembled streams of data, and then makes intelligent traffic management decisions, selecting the right destination based on server performance, security, and availability.
... Learn more
-
-
ROI-
-
13
12
logo
Offer a reference bonus
2.40

Forcepoint Email Security Cloud, Forcepoint Web Security Cloud

Today’s attempts to compromise email channels have evolved from simple spam and phishing attempts to more advanced threats like ransomware. Forcepoint Email Security gives you the security you need by protecting you against multi-stage advanced threats that exploit email to penetrate your IT environment.
Forcepoint Email Security applies real-time behavioral sandboxing, enterprise-grade DLP and other advanced defense technologies to prevent leaks of sensitive information, empowering your workers — in the office or on the road — as you safely adopt technologies like Microsoft Office 365. In addition, detect phishing and secure email wherever users need access, even on mobile devices, through features like Phishing Education and URL Wrapping. Your business and data are under constant attack. Traditional filtering and antivirus products no longer provide sufficient protection, and many web security solutions can’t address advanced threats as they occur. Forcepoint Web Security provides advanced, real-time threat defense to stop advanced threats and prevent data loss. It provides robust protection through context- and content-aware defenses, coupled with integrated Cloud Access Security Broker (CASB) functionality, to provide control and visibility for cloud applications on both on-premises and roaming users. The combination of industry-leading web protection, CASB functionality and enterprise DLP delivers protection at a value no other vendor can match.
... Learn more
ROI-
-
18
9
logo
Offer a reference bonus
2.00

Forcepoint Web Security

Forcepoint Web Security provides industry-leading reporting, sandboxing and DLP capabilities, and stops more advanced, non-signature threats to your data than any other solution – including Blue Coat, Cisco and Zscaler. And because it is cloud hosted, you won’t backhaul traffic or pay for appliances. Forcepoint Web Security is built on a multi-tenant platform and deployed globally on the industry’s most secure cloud platform. And because every environment is different, Forcepoint Web Security can be deployed as a hybrid solution in combination with a Forcepoint Next Generation Firewall, providing protection for every user, everywhere. Highly secured and always available Forcepoint cloud Extend web protection to roaming users with global coverage from the industry’s only certified global cloud infrastructure (ISO 27001, 27018, CSA STAR) for protecting every user from advanced threats. Empower the anytime, anywhere global workforce Forcepoint’s patent-pending Direct Connect Endpoint™ technology allows for unparalleled speed and connectivity for roaming users, eliminating latencies with a proxy-less endpoint. The features, API, and ports of a cloud security solution Forcepoint Web Security includes features typically found in as-a-service only cloud security product—but that’s just the start. Our enterprise-grade gateway appliance includes an SSL decryption mirror port and ingest API for additional threat feeds. Unrivaled threat protection with Forcepoint ACE Forcepoint’s Advanced Classification Engine (ACE) identifies threats with over 10,000 analytics, machine learning, behavioral baselines, and other advanced techniques maintained through real-time global threat intelligence. Superior real-time reporting—simplified Streamline your workflow with easy-to-use drag-and-drop reporting, delivered in real-time through an interactive interface—all in a centralized system. Remove layers of latency Go direct. Unlike other cloud solutions, Forcepoint has direct peering partners, critical to the security and productivity of a global workforce and its shared data. Key features: Integrated CASB functionality
Easily extend visibility and control to cloud applications, from shadow IT reporting to full control via inline (proxy) mode. Not just URL filtering Don’t need your traffic forwarded to the cloud? Enable URL filtering in our leading Next Generation Firewall (NGFW), allowing for granular controls based on users and applications. Streamline compliance Meet the highest certification standards across data privacy laws and residency requirements in different jurisdictions—while allowing users to keep doing good things. Expand internet access for roaming users Apply different policies when an employee connects from corporate and non-corporate locations with Forcepoint Web Security. Security and protection beyond the endpoint Extend your existing policies to mobile devices and protect them from Advanced Threats, mobile malware, phishing attacks, spoofing, and more with Web Security. ThreatSeeker Intelligence Unite over 900 million endpoints (including inputs from Facebook), and with Forcepoint ACE security defenses, analyze up to five billion requests per day. This is the core collective intelligence for all Forcepoint products—managed by Forcepoint Security Labs. Enterprise-grade DLP protection Forcepoint’s 9x Magic Quadrant leading DLP and integrated Incident Risk Ranking (IRR) can protect your data from people-based security incidents, including risk caused by accidental, compromised, and malicious insiders. Eliminate crippling false malware with AMD Cloud sandboxing allows you to optimize remediation efforts for incident response teams with comprehensive and actionable intelligence—providing 100% efficacy in malware detection.
... Learn more
ROI-
-
10
17
logo
Offer a reference bonus
0.00

Grey Wizard Shield

Grey Wizard provides end-to- end protection of webpages against all types of DDoS attacks. It effectively mitigates volume-based, network-oriented, and application-oriented attacks. Grey Wizard Shield acts as a proxy server between the users and the customer’s servers. The service activation and deployment usually takes up to 15 minutes. It works as a reverse proxy. In other words it’s a server between a internet user and the server where your website is located. It “filters” the whole webtraffic allowing only legitimate users and good bots to pass through. Features: Protection against DDoS attacks Grey Wizard DDoS protection is based on a network of non-virtual, geographically distributed servers called MegaPOPs. These high performance cluster of servers stop attacks on HTTP, HTTPS and WEBSOCKETS. In order to handle these enormous traffic peak huge bandwidth connection is supplied by the biggest telecommunication providers. Content Delivery Network (CDN) Content Delivery Network (CDN) is a large distributed system for transfer of contents between many data centers and traffic exchange points on the Internet. Its ultimate purpose is to make the page contents available to the end user. Machine Learning The effectiveness of Grey Wizard Shield is based to a large extent on intelligent machine-learning algorithms. The synergy between the knowledge of our world-class cybercrime experts and the machine-learning mechanisms enables Grey Wizard to detect all anomalies through comprehensive monitoring of web applications and identification of dangerous requests from the network. Web Application Firewall Grey Wizard Shield provides comprehensive 24h / 7 security against threats mentioned in OWASP Top 10 and others. It works as a reverse proxy. In other words it’s a server between a internet user and the server where your website is located. It “filters” the whole webtraffic allowing only legitimate users and good bots to pass through. Load Balancing Load Balancing ensures failure-free and optimal operation of network connections. With balanced server loads, it is possible to increase availability of servers or data centers without purchasing expensive hardware. Load Balancing is achieved among others by optimization of the request selection. Real-time monitoring Real-time monitoring is a convenient function enabling the user to view the current status of website protection and optionally to set selected parameters. In case of an attack, the real-time view facilitates further security measures. Fast and simple integration Grey Wizard Shield ensures effective protection against cyberattacks, including volume-based and network-oriented attacks. A technology based on machine learning ensures high effectiveness of the measures and helps to quickly detect any potential threats. Expert knowledge Our experts are enthusiasts of modern technologies, with vast knowledge of cybersecurity. Therefore the challenges they face in the cybersecurity area positively affect the development and quality of our products. We protect our Customers against all types of DDoS attacks. Our knowledge and activities are supported by solutions based on artificial intelligence. Grey Wizard in a nutshell
  • Full Web Protection. DDoS + WAF + API + BOTs
  •  

  • 3 Independent. Data Centers located only in EU. Your data never leaves EU
  •  

  • Premium Support. Median ticket response time 6 minute. Customer service and SOC 24/7/365
  •  

  • Easy to use. No software & hardware. No IT specialist required
  •  

  • 5 minute setup. All configuration is automatic
  •  

  • Innovative Technologies. Machine Learning & A.I. Behavioral Anomaly Detection
  •  

... Learn more
-
-
ROI-
-
13
13
logo
Offer a reference bonus
1.70

Imperva SecureSphere Database Firewall

SecureSphere use two monitoring channels – one for security policies and one for audit policies. The independence enables resource and task optimization that is not possible with a single channel. SecureSphere Database Firewall
  • Logs only what activity is necessary while monitoring all activity for security violations
  • Monitors and protects high-transaction databases
  • Blocks suspicious behavior when it happens – investigate in-context
  • Executes multi-action security alerts, eliminating bottlenecks and delays
  • Interlocks database protection with the SecureSphere Web Application Firewall, CounterBreach Insider threat protection, and malware protection, providing multifactored data security
SecureSphere helps organizations address compliance regulations including GDPR, PCI DSS, SOX, POPI, and HIPAA.
... Learn more
ROI-
-
3
17
logo
Offer a reference bonus
1.00

Indegy Industrial Cybersecurity Suite

Flexible, All-in-One Industrial Cyber Security Solution

The Indegy Industrial Cybersecurity Suite protects industrial networks from cyber threats, malicious insiders, and human error. From threat detection and mitigation to asset tracking, vulnerability management, configuration control and device integrity checks, our Industrial Control System (ICS) security capabilities maximize the safety and reliability of your operational environment.

Deployed as a network or virtual appliance, Indegy's agent-less solution offers comprehensive security tools and reports for IT security personnel and OT engineers. The Indegy Suite delivers crystal clear situational awareness across all sites and their respective OT assets - from Windows servers to PLC backplanes - in a single pane of glass.

The Indegy Industrial Cybersecurity Suite is delivered as an all-in-one turnkey appliance that plugs into the network without the use of agents. The Indegy Security Platform is available in 1U Rack form factor as well as a virtual appliance, while the Indegy Sensors come in both rack mounts or DIN-rail mount form factors.

  • Asset Tracking –provide you with a comprehensive up-to-date inventory of all assets in your network including dormant devices.
  • Threat Detection & Mitigation –monitors for both cyber threats and operational mistakes. It generates alerts based on detection of behavioral anomalies as well as predefined policy conditions.
  • Device Integrity - Discovers, classifies and queries all ICS assets even when they aren't communicating in the network. Using patent-pending active detection technology, this addon option works conjointly with network sniffing by collecting information that is impossible to find in the network - yet crucial to protecting the OT environment.
  • Vulnerability Management – Receive periodic reports of risk levels for each of the assets in your ICS network. The reports enable you to delve deeply into the risk factors in the network and prioritize mitigation steps.
  • Configuration Control - Tracks and logs all configuration changes, whether executed by a human user or by malware, over the network or physically on the device.
  • Enterprise Visibility – Gain complete enterprise visibility by sending alerts directly to your SIEM as well as distributing them by email to the relevant parties.
... Learn more
-
ROI-
-
2
12
logo
Offer a reference bonus
2.00

McAfee Complete EndPoint Protection - Business (CEB)

Core endpoint protection McAfee Complete Endpoint Threat Protection includes anti-malware, firewall, device control, and email and web security. Powered by machine learning With integrated machine learning and dynamic application containment, detect zero-day threats in near real time, and classify and halt them before they can execute on your systems. Actionable forensic data Easy-to-read reports help you make the move from responding to outbreaks to investigating and hardening your defenses. An adaptable security framework McAfee Complete Endpoint Threat Protection is built using an extensible framework, so you can add other advanced threat defenses with ease as your security needs and the threat landscape evolve. Integrated, advanced threat defenses built with productivity in mind Automate advanced threat defenses Stay ahead of threats with reputation analysis and machine learning that evolves to pinpoint and streamline responses to zero-day threats by automatically stopping and containing greyware, ransomware, and other advanced threats. Reduce security complexity Eliminate multiple security management consoles and user interfaces. One console provides a single pane of glass to manage your environment so you can rapidly ramp up deployments and leverage cross-platform policies for Windows, Mac, and Linux environments. Build a flexible and collaborative security framework Ensure your defenses work together to defeat threats and provide actionable threat forensics. Our purpose-built framework connects multiple defenses and allows for easy adoption of new advanced security technologies as the threat landscape changes. System requirements McAfee Complete Endpoint Threat Protection is a suite that is supported on Windows, Mac, and Linux systems. For complete technical specifications for all of the products included in this suite, please review the minimum system requirements.
... Learn more
ROI-
-
6
16
logo
Offer a reference bonus
2.00

McAfee Complete Endpoint Threat Protection

McAfee Complete Endpoint Threat Protection provides advanced defenses that investigate, contain, and provide actionable insights to combat zero-day threats and sophisticated attacks.

Core endpoint protection, including anti-malware, firewall, device control, email and web security works together with machine learning and dynamic application containment to detect zero-day threats in near real time, and classify and halt them before they can execute on your systems. Actionable forensic data and easy-to-read reports keep you informed and help you make the move from responding to outbreaks, to investigating and hardening your defenses. And, because McAfee Complete Endpoint Threat Protection is built using an extensible framework, you can add other advanced threat defenses with ease as your security needs and the threat landscape evolve.

... Learn more
ROI-
-
14
20
logo
Offer a reference bonus
2.00

McAfee Endpoint Protection — Advanced Suite

Обеспечение всесторонней защиты конечных точек Вы сможете защитить от угроз системы, данные, электронную почту, веб-трафик и сети. Средства защиты от вредоносных программ в режиме реального времени позволяют блокировать вирусы, троянских коней, червей, рекламные, шпионские и другие потенциально нежелательные программы. Обеспечение безопасности и нормативно-правового соответствия систем Использование централизованного механизма управления и аудита на основе политик позволяет повысить надежность защиты. Обеспечение комплексного контроля над устройствами Мониторинг и ограничение копирования данных на съемные устройства и носители позволяет упреждать утечки данных и обеспечивать сохранность конфиденциальной информации. Скорость и легкость развертывания Наличие единой консоли централизованного управления позволяет устанавливать средства защиты за считанные минуты всего несколькими щелчками мышью, а также обеспечивать более подробный сбор информации о происходящем и более эффективный контроль над средствами защиты и мерами обеспечения нормативно-правового соответствия. Оптимизация процессов управления защитой конечных точек Блокирование угроз «нулевого дня» Интегрированная в данное решение технология McAfee Host Intrusion Prevention for Desktop обеспечивает защиту от новых уязвимостей и сокращает необходимость срочной установки исправлений. Контроль за использованием сети Интернет Администраторы могут ограничивать доступ пользователей, находящихся в корпоративной сети и вне ее, к веб-сайтам неуместного содержания и запрещать запуск нежелательных программ на системах путем блокирования приложений. Автоматизация выполнения требований политик McAfee Policy Auditor позволяет интегрировать отчеты о соответствии требованиям стандартов HIPAA, PCI и других нормативно-правовых документов. Требования к системе Комплект McAfee Endpoint Protection — Advanced Suite поддерживается в операционных системах Windows и Mac.
... Learn more
ROI-
-
10
12
logo
Offer a reference bonus
1.00

Panda Endpoint Protection

Contextual Intelligence The platform leverages contextual intelligence to reveal patterns of malicious behavior and generate defensive strategies to counter known and unknown threats. It analyzes, categorizes and correlates all the data obtained about cyber-threats in order to initiate prevention, detection, response and remediation routines.
Next-Generation Endpoint Security Advanced cyber-security to counter malware, with prevention, detection and remediation capabilities.
Endpoint Detection and Response Monitoring, collecting and categorization of 100% of the active processes on all the organization’s endpoints
Malware Intelligence Platform The correlation of data on cyber-threats configures a security intelligence system able to uncover patterns of malicious behavior.
Advanced threats are gone The Platform connects contextual intelligence with defensive operations to pre-empt malicious behavior and data leaks. This way, protection systems can be activated before threats are executed. Complete advanced protection for endpoints and servers to eradicate the malware.
... Learn more
-
-
ROI-
-
9
16
logo
Offer a reference bonus
0.00

SecPoint Protector

Features: Email Threat Protection The Protector is a Unified Threat Management solution with a multi-featured email threat protection. It can stop viruses, Trojans, Spyware and other Malware. On Board Mail Server The Protector comes with fully loaded email server, so you can save cost for local mail server. IMAP / Webmail / POP3 support - Multi layer Email Protection. Deploy the Protector UTM Firewall as a Microsoft Hyper-V 2.0 or 3.0 Image. Works for Hyper-V 2008 and earlier. Also works on Hyper-V 2012 R2 and newer. Anti Spam With Advanced Anti Spam you get state of the art with full scanning. You can easily release mails from quarantine, see the content of the mails. Captive Portal SecPoint is working in partnership with WifiGem to offer the WifiGem Captive Portal as an add-on to the SecPoint Protector. With WifiGem you can easily create your own Guest Network using one of the available network schemes, and use the Protector to filter and prioritize Internet traffic from devices connected to the WifiGem Captive Portal. High Availability Automatic heartbeat synchronization for High Availability. Connect more Protector units together for maximum stability and security. If one unit fails the other unit can automatically take over as master unit. Anti Virus Multiple Anti Virus Scanning Vendors Running
... Learn more
-
-
ROI-
-
0
0
logo
Offer a reference bonus
0.00

ShieldApps PC Privacy Shield

PC Privacy Shield will wipe out your online digital footprint, including your browsing history and tracking records. PC Privacy Shield will also provide you with an advanced file encryption mechanism to protect your personal and sensitive files! PC Privacy Shield is used to both defend one’s information from phishing AND to cover his/her tracks when needed. PC Privacy Shield will let you encrypt or delete login credentials and alert in real-time when those are being logged by the browsers. PC Privacy Shield includes an easy to use ad blocker that blocks annoying and sometimes abusive banner advertisements!
PC Privacy Shield Features Protect your profiles PC Privacy Shield protects against identity theft by revealing where your phone number, email, physical address and credit card information are stored on your computer. Encrypt usernames and passwords PC Privacy Shield performs a deep scan for usernames and passwords that are logged on your device. You can then either remove them or encrypt them into a secured password management vault. Scan for threats PC Privacy Shield lets you easily scan your PC or laptop for any potential threats. The dashboard will instantly display your PC's vulnerability by revealing any potential security and privacy issues. Delete cookies PC Privacy Shield will search your computer for any cookies embedded by aggressive, sometimes abusive advertisers as well as malicious hackers and prompt you to delete them. Delete your browser history PC Privacy Shield conveniently lets you to selectively delete any record of visited websites that remained stored on your browser history. Anti tracking Easily remove tracking records that include your personal browsing information, used to target you with advertisements, for identity theft profiling and for information phishing. Ad blocker Surf the web safely and conveniently without being annoyed by flashing banners and distracting ads. The Ad Blocking feature will block both static and dynamic banners, making your browsing experience smoother and faster. Local documents encryption PC Privacy Shield locates local documents that may contain identity-related information such as social security number, bank accounts or credit card numbers, and prompts you to either delete or encrypt those files into a secured files vault. User friendly and automated PC Privacy Shield's new version features a user friendly wizard that will take you through the privacy protection process, explaining each step and step.
PC Privacy Shield Highlights
  • Don't leave tracks behind. Leave no traces of your private online activity on the Web and your computer or laptop.
  • Guard against internet fraud. Prevent phishing and identity theft by stopping hackers, scammers and fraudsters dead in their tracks
  • Protect ypur personal information. Sleep better at night knowing that your PC is safer from intruders and unwelcome visitors
  • Stop advertises from prying. Automatically delete cookies that advertisers place on your PC to learn about your habits and behaviours.
... Learn more
-
-
ROI-
-
0
0
logo
Offer a reference bonus
0.00

Sonatype Nexus Firewall

Take control of your development pipeline with universal language coverage. Nexus Firewall prevents vulnerable components from entering your SDLC. With support for Java, JavaScript, .NET, Python, Go, Ruby, RPM, and more, Nexus Firewall ensures that your repository is protected. You create the rules. We’ll help you enforce them. Decide which components are allowed into your SDLC based on a common risk factors, including age, popularity, and licensing credentials. From there, configure policy actions to automatically prevent applications from moving forward with unwanted or unapproved components. Key Benefits of Nexus Firewall
  • Reduce development rework by selecting only the best open source components based on policy.
  • liminate friction between development and security teams by automating open source policies at time of selection.
  • Create waivers for quarantined components when no alternative is available and/or compensating controls exist.
... Learn more
-
-
ROI-
-
0
0
logo
Offer a reference bonus
1.00

SonicWall Capture Advanced Threat Protection

SONICWALL CAPTURE ADVANCED THREAT PROTECTION SonicWall Capture Advanced Threat Protection service is a cloud-based network sandbox that analyzes suspicious code to help discover and stop newly developed malware.
  • Multi-engine cloud sandbox that includes virtualization, hypervisor level analysis and full-system emulation
  • High security effectiveness at diagnosing new threats
  • Automated breach prevention enabled by blocking files until a security verdict is determined
  • Near real-time signature deployment protects organizations from follow-on attacks
  • Email and app notifications with robust reporting from the sandbox environment
MULTI-ENGINE ADVANCED THREAT ANALYSIS Capture executes suspicious code and analyzes behavior simultaneously in multiple engines. This provides you with comprehensive visibility into malicious activity, while resisting evasion tactics and maximizing zero-day threat detection. BROAD FILE TYPE ANALYSIS Analyze a broad range of operating systems and file types, including executable programs, DLL, PDF, MS Office documents, archives, JAR and APK. BLOCK UNTIL VERDICT To prevent potentially malicious files from entering the network, files sent to the cloud for analysis can be held at the gateway until a verdict is determined. RAPID DEPLOYMENT OF REMEDIATION SIGNATURES When a file is identified as malicious, a hash is immediately created within Capture and later a signature is sent to firewalls to prevent follow-on attacks. REPORTING AND ALERTS Capture Advanced Threat Protection offers an at-a-glance dashboard with reports that detail the analysis results for files sent to the service, including session information, OS information, OS activity and network activity.
... Learn more
-
-
ROI-
-
4
5

The ROI4CIO Product Catalog is a database of business software, hardware, and IT services. Using filters, select IT products by category, supplier or vendor, business tasks and problems. Find the right business solutions by using a neural network search based on the results of deployment products in other companies.