View

Sorting

Products found: 25

logo
Offer a reference bonus
2.00

CyberArk Sensitive Information Management Solution

Securely store and share sensitive files and business passwords In today’s dynamic business environment that includes mobile, web and cloud-based interactions, users require convenient access to information wherever and whenever they need it. The ability for users to confidentially share files internally and externally, as well as securely keep track of login credentials to an ever-increasing number of business applications are critical requirements to maintain user productivity without compromising security. At the same time, IT and security teams are tasked with securing sensitive information shared in automated business processes while reducing costs to ensure business efficiency. The CyberArk Sensitive Information Management Solution is a complete platform for securely storing, sharing and distributing information between users and systems. Developed with a focus on security, the solution includes patented digital vault technology, military-grade encryption and tamper-resistant auditing designed to help enterprise organizations meet compliance requirements. Organizations use the CyberArk Sensitive Information Management Solution to enable individuals to securely store and share sensitive files and business passwords, as well as automate business processes to securely collect, distribute and access sensitive information. Features: Single-platform solution for file sharing between enterprise users, systems and business processes Secure repository in which users can store and share personal business passwords such as those used to access CRM systems, HR applications or expense management systems Granular access controls restrict which users are able to download, forward or print documents and ensure that only one user may edit a document at a time Segregation of duties between IT teams and content owners prevents IT teams from viewing content that is securely stored and transferred Flexible connectors enable seamless integration with existing business applications and complementary security tools such as content filtering or data loss prevention solutions Tamper-resistant audit logs can be used to report on who accessed what information and if any changes were made Built-in FIPS 140-2 compliant encryption secures data at-rest and in-transit Choice of on-premises or cloud-based deployments enables organizations to select the option that best fits their organizational requirements High availability and disaster recovery help organizations ensure reliability in complex, enterprise IT environments Benefits Reduce the risk of unauthorized access to sensitive data by centrally storing and granularly controlling access to confidential files Facilitate productivity by enabling secure anytime, anywhere sharing of files between authorized internal and external users Reduce the risk of password loss or theft by providing a central, secure repository in which users can store and manage personal business passwords Simplify the user experience by eliminating the need for users to manually write down, save or remember login credentials for dozens of disparate business applications Reduce help desk costs associated with password resets by encouraging users to centrally and securely store credentials needed to access business applications Support cross-functional efficiency by automatically preventing multiple users from duplicating efforts and editing the same document at once Reduce administrative costs associated with file transfer processes by leveraging a single platform to secure interactive and automated file transfers throughout the enterprise Automatically encrypt sensitive data at-rest and in-transit without having to manage encryption keys or purchase a separate encryption solution More easily demonstrate compliance by reporting on which users accessed what sensitive information and if any changes were made Easily expand the solution with changing business needs and meet enterprise requirements for scalability and reliability
... Learn more
-
ROI-
-
15
9
logo
Offer a reference bonus
1.00

DatAdvantage

Take your file analysis and data security to the next level Monitor file activity and user behavior, prevent data breaches, and make permissions management and auditing a breeze. Take control of your data We don’t just show you where sensitive data lives, we show you where it’s overexposed, who is accessing it, and how to lock it down. DatAdvantage will also identify stale data that is no longer accessed by actual humans – save disk space, lower cost and simplify your environment all at once. DatAdvantage uses machine learning and bi-directional cluster analysis to pinpoint users that have access to files they don’t need to do their job. It’s your single interface for managing permissions and security groups. Secure your data from the inside out Varonis performs User Behavior Analytics (UBA) to secure your data from the inside-out, using machine learning to find patterns and anomalous behavior to stop breaches before they happen. Our sophisticated threat models analyze behavior across multiple platforms and alert you to suspicious activity and potential data breaches. From CryptoLocker infections to compromised service accounts to disgruntled employees, we’ll detect and alert you on all sorts of abnormal user behavior. Monitor and analyze every single file touch Monitoring with DatAdvantage is non-intrusive and doesn’t require native auditing – making it easier than ever to perform security investigations, prove compliance, and find lost files. Automatically detect and correct changes that don’t meet your organization’s change management policies. Satisfy many of the requirements prescribed by SOX, HIPAA, PCI, GLB, FERC/NERC, and more.
... Learn more
-
-
ROI-
-
5
10
logo
Offer a reference bonus
2.10

DeviceLock Endpoint DLP Suite

DeviceLock provides network administrators the ability to set and enforce contextual policies for how, when, where to, and by whom data can or can’t be moved to or from company laptops or desktop PCs via devices like phones, digital cameras, USB sticks, CD/DVD-R, tablets, printers or MP3 players. In addition, policies can be set and enforced for copy operations via the Windows Clipboard, as well as screenshot operations on the endpoint computer. NetworkLock adds contextual-level control of user network communications via the Internet through such means as: company email, personal webmail, instant messaging services, social networks (like Facebook, Google+, Twitter), web surfing, FTP file transfers, as well as cloud-based file sharing services like Dropbox, SkyDrive and Google Drive. ContentLock adds the capability to look inside files and other data objects (like emails and webmails, chats, blog posts, etc.) for sensitive information like social security numbers, credit card numbers, bank account numbers or other user-definable information and to make block-or-allow decisions based on policies having to do with file contents. Discovery is a separately licensed component, which helps network administrators and security personnel locating certain types of content stored within and outside the limits of the corporate network. Discovering unwanted content is essential when trying to protect the company’s intellectual property, control employee activities and administer computer networks. Search Server is an optional separately licensed component, which provides full-text searching of logged data. The full-text search functionality is especially useful in situations when you need to search for shadow copies of documents based on their contents. DeviceLock DLP Suite provides both contextual and content-based control for devices and network resources via Group Policy in an Active Directory domain The combination of all of these modules working together is the DeviceLock DLP Suite. The DLP Suite provides protection against local and network data leaks at the endpoint (laptop, desktop or server) via a wide array of threat vectors. These include: iPhones, Androids, BlackBerry, other smart-phones, iPods, iPads, digital cameras, Wi-Fi, Bluetooth, FireWire, social media, IM, webmail, company email, printing, CD or DVD ROM, USB flash drives, Compact Flash, FTP/FTPS, HTTP/HTTPS and the clipboard. Natively integrated with Microsoft Active Directory Group Policy, the DeviceLock DLP Suite is very easy and straight-forward to install and configure. Typical installations are handled by Microsoft Network Administrators and do not require expensive, specially trained resources. The other great customer benefit of DeviceLock’s tight integration with Active Directory is that it gives the solution virtually limitless scalability. The DeviceLock DLP Suite can effortlessly run on every endpoint listed in your Active Directory database … even if there are tens of thousands.
... Learn more
ROI-
-
0
9
logo
Offer a reference bonus
1.00

Digital Guardian Data Protection Platform

PLATFORM COMPONENTS DG ANALYTICS & REPORTING CLOUD (ARC) The big data advanced analytics and reporting cloud service that powers the DG Platform. Information security analysts, incident responders and threat hunters can detect and respond to threats faster and more efficiently regardless of the threat. DG SOLUTIONS Solutions that meet essential use cases such as insider threat protection, data compliance, IP protection, enterprise data visibility and advanced threat protection. DG Data Discovery – visibility and auditing of potentially unsecured data DG Data Classification – the most comprehensive classification – content, context and user-based DG Network DLP – stops sensitive data from leaving your network DG Endpoint DLP – stops data loss by securing endpoints DG Cloud Data Protection – stops loss of data in cloud applications such as Office 365 DG Endpoint Detection and Response – detect, investigate, and mitigate suspicious activities and behaviors at the endpoint DG INTEGRATIONS Digital Guardian has developed custom applications and leverages APIs to integrate with the security products you already own. DG MANAGED SERVICES DG Managed Security Programs (MSPs) can extend the capability of your team. Our security experts will host, administer and run your threat aware data protection program. These 24*7 global analyst teams will help you contain insider and outsider threats before sensitive data gets out of your organization. WHY DIGITAL GUARDIAN CLOUD SERVICES ARCHITECTURE THAT PROTECTS SENSITIVE DATA FROM ALL THREATS Traditional DLP is only focused on policy enforcement and detection of anomalous insider activity. The amount of data produced and the tools required to analyze external threats presents a challenge to traditional DLP architectures. That’s why we developed a cloud services security platform that meets the requirements of both DLP and advanced threat detection and response use cases. Our design encompasses new database technologies for very large storage and query requirements, analytic engines for automated threat detection, and new UI elements and workflows to drive incident response and investigations.
... Learn more
-
-
ROI-
-
12
12
logo
Offer a reference bonus
2.40

FORCEPOINT Advanced Malware Detection, Forcepoint Email Security Cloud, Forcepoint Web Security Cloud

Forcepoint Advanced Malware Detection - Detect and Stop the Most Evasive, Advanced Malware Threats Forcepoint Email Security Cloud (formerly TRITON AP-EMAIL Cloud) - Protecting from spam, phishing & ransomware attacks wherever email is accessed Forcepoint Web Security Cloud (formerly TRITON AP-WEB Cloud) - Delivering premier cloud security to protect users and data everywhere
... Learn more
ROI-
-
19
15
logo
Offer a reference bonus
2.00

Forcepoint CASB (Cloud Access Security Broker)

Discover Shadow IT & Risk Unsanctioned adoption of cloud apps is a top cloud security concern for enterprises. Forcepoint CASB’s secure and non-intrusive approach to cloud app discovery and risk scoring ensures that IT can eliminate blind spots by uncovering what cloud apps are used by employees and their risk profiles. Prevent Leaks of Sensitive Data Inspect files and cloud content in real-time to prevent the malicious or unintentional leakage of confidential information. Identify and analyze sensitive or regulated data stored in cloud file-sync services to understand sharing permissions exposure and ensure compliance with regulations such as PCI, SOX, and HIPAA. Control BYOD Access Minimize the risk of data proliferation to unmanaged or untrusted devices by enforcing device-based access rules. Prevent the downloading or syncing of data to unmanaged devices while allowing online access only to cloud data. Detect & Block Cyber Attacks Forcepoint CASB monitors all user activity and analyzes usage patterns to rapidly detect anomalies that can indicate an account takeover. The dashboard provides a wealth of cloud analytics, highlighting suspicious activities and attempts to compromise accounts. Forcepoint CASB provides visibility and control over sanctioned and unsanctioned cloud apps to enable their safe and productive use. Discover Shadow IT & Risk Unsanctioned adoption of cloud apps is a top cloud security concern for enterprises. Forcepoint CASB’s secure and non-intrusive approach to cloud app discovery and risk scoring ensures that IT can eliminate blind spots by uncovering what cloud apps are used by employees and their risk profiles. Prevent Leaks of Sensitive Data Inspect files and cloud content in real-time to prevent the malicious or unintentional leakage of confidential information. Identify and analyze sensitive or regulated data stored in cloud file-sync services to understand sharing permissions exposure and ensure compliance with regulations such as PCI, SOX, and HIPAA. Control BYOD Access Minimize the risk of data proliferation to unmanaged or untrusted devices by enforcing device-based access rules. Prevent the downloading or syncing of data to unmanaged devices while allowing online access only to cloud data. Detect & Block Cyber Attacks Forcepoint CASB monitors all user activity and analyzes usage patterns to rapidly detect anomalies that can indicate an account takeover. The dashboard provides a wealth of cloud analytics, highlighting suspicious activities and attempts to compromise accounts. Identify Security Gaps Forcepoint CASB uses cloud APIs to analyze your cloud tenants, helping IT review users and admins to detect dormant accounts, external users, and ex-employees that might still have access to your cloud apps. In addition, Forcepoint CASB inspects your tenant security configurations to detect deficiencies and to recommend best-practice settings for effective cloud governance. Optimize Detection of Anomalies and Threats Forcepoint CASB is the only cloud access security broker out there that protects enterprise data from theft and loss due to compromised, malicious, and careless users and that correlates activity anomalies with risky IP addresses. CLOUD GOVERNANCE Cloud App Discovery Uncovers cloud apps – sanctioned and unsanctioned – by inspecting data in user access logs across the enterprise. Also, Forcepoint CASB provides a searchable Cloud App Directory where customers can view details, including customized risk factors, for each cloud app discovered. Cloud App Risk Scoring Harness the ability to categorize and prioritize each cloud app as high, medium, or low risk. Application risk scoring and weighting are based on several categories (Compliance, Security Settings, General Info, Data Leakage, Data Ownership, Account Termination Policy and Auditing), the consolidated results of which can help you prioritize your risk mitigation “to do” list. Detection of Compliance Gaps Gain visibility into cloud app security settings and get notified when SaaS admins make critical configuration changes. Forcepoint CASB compares these settings against a set of industry best practices or compliance standards (e.g., HIPAA, PCI DSS, ISO, CSA) and highlights deficiencies that require immediate attention. Data Governance Scan corporate files and data stored in file-sharing services such as OneDrive, Box, Dropbox and Google Drive. See which ones are sensitive or contain regulated data so that you can initiate a remediation workflow, if necessary (e.g., alert) to meet your compliance requirements. Cloud App Metrics Automate the process of determining what cloud apps users are accessing and details the number of users, activity level, traffic volume and usage hours for each app. Identification of Overspend Review the entitlements of your users. You could be overlooking potential areas of risk or possibly some cost savings opportunities. AUDIT & PROTECTION Enforce BYOD Access Rules to Prevent Data Proliferation Prevent data proliferation to unmanaged devices through auto-sync clients such as Outlook, OneDrive for Business and Box Sync. Forcepoint CASB distinguishes between managed and unmanaged devices so you can create granular device-based access rules to stop data proliferation. Prevent Data Leakage Forcepoint CASB inspects content in real-time, scanning for keywords, phrases, regular expressions, and several other parameters, to ensure compliance with regulations such as PCI DSS, HIPAA, HITECH, GLBA and SOX by applying comprehensive data leak prevention (DLP) capabilities. Forcepoint CASB also includes an ICAP interface to integrate with 3rd-party DLP solutions. Identify Access Anomalies and Threats Forcepoint CASB strengthens cloud security by detecting access anomalies and issues that may indicate an external or insider threat targeting your data. Monitor User & Admin Activity Create a clear and accurate picture of user activity attributes, including user ID, department, location, time, device, application actions and data objects accessed. Track, monitor, and report all administrative and privileged user activity, including data accesses, configuration changes and user permission modifications.
... Learn more
ROI-
-
19
9
logo
Offer a reference bonus
2.40

Forcepoint Data Security

Forcepoint Data Security Suite - detection, control and protection of confidential information and network end data Preventing data loss Business Process Security Managing Applications and Threats Data Discover - Detection of confidential information stored on the network Detecting the storage of sensitive data Measuring and reducing the risk of data loss Support for e-discovery for controlled monitoring Data Monitor - a tool for auditing and monitoring network data channels for leaks of confidential information Monitoring and blocking the leakage of confidential information Conducting an audit Measuring and reducing the risk of data loss Data Protect - detection and blocking of leaks of confidential information at the level of all network channels Monitoring and blocking the leakage of confidential information Conducting an audit Measuring and reducing the risk of data loss Data Endpoint - Detection and prevention of leakage of confidential information through target computers and removable media Monitoring and blocking the leakage of confidential information Conducting an audit Measuring and reducing the risk of data loss
... Learn more
ROI-
-
14
1
logo
Offer a reference bonus
2.00

Forcepoint DLP

Forcepoint DLP accelerates your compliance efforts by combining pre-packaged coverage of global regulations with central control across your IT environment. Forcepoint DLP efficiently secures sensitive customer information and regulated data so you can confidently prove ongoing compliance. Forcepoint DLP provides critical capability addressing compliance with features such as:
  • Optical Character Recognition (OCR) identifies data imbedded in images while at rest or in motion (available with Forcepoint DLP – Network).
  • Robust identification for Personally Identifiable Information (PII) offers data validation checks, real name detection, proximity analysis and context identifiers.
  • Custom encryption identification exposes data hidden from discovery and applicable controls.
  • Cumulative analysis for drip DLP detection (i.e., data that leaks out slowly over time).
  • Integration with Microsoft Azure Information Protection analyzes encrypted files and applies appropriate DLP controls to the data.
Forcepoint DLP applies advanced analytics to correlate seemingly unrelated DLP events into prioritized incidents. Incident Risk Ranking (IRR) provided with Forcepoint DLP fuses disparate DLP indicators into a framework of Bayesian belief networks to assess the likelihood of data risk scenarios, such as data theft and broken business processes. Forcepoint DLP includes advanced analytics and regulatory policy templates from a single point of control with every deployment. Enterprises choose the deployment options for their IT environment.
... Learn more
ROI-
-
3
1
logo
Offer a reference bonus
2.40

Forcepoint Email Security Cloud, Forcepoint Web Security Cloud

Today’s attempts to compromise email channels have evolved from simple spam and phishing attempts to more advanced threats like ransomware. Forcepoint Email Security gives you the security you need by protecting you against multi-stage advanced threats that exploit email to penetrate your IT environment.
Forcepoint Email Security applies real-time behavioral sandboxing, enterprise-grade DLP and other advanced defense technologies to prevent leaks of sensitive information, empowering your workers — in the office or on the road — as you safely adopt technologies like Microsoft Office 365. In addition, detect phishing and secure email wherever users need access, even on mobile devices, through features like Phishing Education and URL Wrapping. Your business and data are under constant attack. Traditional filtering and antivirus products no longer provide sufficient protection, and many web security solutions can’t address advanced threats as they occur. Forcepoint Web Security provides advanced, real-time threat defense to stop advanced threats and prevent data loss. It provides robust protection through context- and content-aware defenses, coupled with integrated Cloud Access Security Broker (CASB) functionality, to provide control and visibility for cloud applications on both on-premises and roaming users. The combination of industry-leading web protection, CASB functionality and enterprise DLP delivers protection at a value no other vendor can match.
... Learn more
ROI-
-
4
8
logo
Offer a reference bonus
3.00

Forcepoint URL Filtering

With more than 120 security and filtering categories, hundreds of Web application and protocol controls, and 60-plus reports with customization and role-based access, Forcepoint URL Filtering is an easy to deploy and transparent filter and security solution that avoids the complexity of a proxy gateway. Forcepoint URL Filtering’s intuitive management and reporting is accessed via the unified TRITON Architecture user interface, simplifying provisioning and enabling role-based reporting. It includes more than 60 pre-defined reports, many easily customizable reports and administrative alerts. The TRITON architecture supports expansion to Email, Data, Mobile security products and more.
... Learn more
ROI-
-
20
8
logo
Offer a reference bonus
2.40

Forcepoint Web Security Cloud (formerly TRITON AP-WEB Cloud)

ROBUST PROTECTION FOR USERS—WHEREVER THEY GO Advanced threats involve sophisticated, multi-stage attacks with built-in techniques that evade detection while stealing your sensitive data. Insider threats—such as employee theft and internally accessed malware—are just as damaging as external threats. Forcepoint Web Security Cloud provides industry-leading reporting, sandboxing and DLP capabilities, and stops more advanced, non-signature threats to your data than any other solution – including Blue Coat, Cisco, and Zscaler. Forcepoint Web Security Cloud is built on a unified platform that enables Forcepoint products to work together, and protects data everywhere– in the Cloud, on the road, in the office – simplifying compliance and enabling better decision-making and more efficient security. ADOPT INDUSTRY-LEADING PROTECTION AGAINST ADVANCED THREATS AND DATA THEFT Advances in cloud technology have given organizations increased flexibility and rapid collaboration capabilities. In order to reap these benefits, your organization must streamline security with an intelligent, cloud-first solution that protects in real-time and that will enable your long term mission and protect your reputation. Forcepoint Web Security Cloud provides in-line protection against advanced threats that use sophisticated detection evasion techniques to steal sensitive data, as well as insider threats such as employee theft and malware. Forcepoint Web Security Cloud is a proven leader in SaaS web content security, stopping more advanced, non-signature threats to your data than any other solution. EASY TO USE DASHBOARDS See threat levels, productivity and bandwidth in an instant Drill-down for quick analysis Easy to use dashboards REPORTING Over 80 predefined reports Create infinite custom reports by drag and drop of 70 attributes Optional extended reporting history for up to 18 months to support Regulatory & Compliance requirements Reporting INTEGRATED CLOUD SANDBOX Real-time code analysis for Advanced Threat identification. Safe execution of suspicious code away from your network resources INTEGRATED THREAT INTELLIGENCE Provides input from over 155 countries into Forcepoint Cloud Web Security Average update rate of 3.2 pieces of threat intelligence every second
... Learn more
ROI-
-
9
11
logo
Offer a reference bonus
2.00

Forcepoint Web Security Cloud (ранее TRITON AP-WEB Cloud)

Усовершенствованные угрозы, связанные со сложными многоступенчатыми атаками со встроенными методами, уклоняются от обнаружения при краже ваших конфиденциальных данных. Инсайдерские угрозы, такие как внутренне доступное вредоносное ПО, так же вредны, как и внешние угрозы. Forcepoint Web Security Cloud обеспечивает лидирующие в отрасли возможности создания отчетов и DLP, а также останавливает более сложные угрозы для ваших данных, чем любое другое решение, включая Blue Coat, Cisco и Zscaler. Forcepoint Web Security Cloud построена на единой платформе, которая позволяет продуктам Forcepoint работать вместе и защищает данные повсюду - в облаке, в пути, в офисе - упрощает соблюдение и обеспечивает более эффективное принятие решений и повышает безопасность. Достижения в облачных технологиях предоставили организациям повышенную гибкость и возможности быстрого сотрудничества. Чтобы воспользоваться этими преимуществами, ваша организация должна оптимизировать безопасность с помощью интеллектуального, облачного решения, которое защищает в режиме реального времени, что позволит защитить вашу репутацию. Forcepoint Web Security Cloud обеспечивает встроенную защиту от передовых угроз, которые используют сложные методы предотвращения обхода, чтобы украсть конфиденциальные данные, а также инсайдерские угрозы, такие как вредоносное ПО. Forcepoint Web Security Cloud является проверенным лидером в области безопасности веб-контента SaaS. ИНТЕГРИРОВАННАЯ ИНТЕЛЛЕКТУАЛЬНАЯ УГРОЗА Обеспечивает ввод данных из более чем 155 стран в Forcepoint Cloud Web Security Средняя скорость обновления 3,2 единицы информации об угрозах каждую секунду
... Learn more
ROI-
-
17
5
logo
Offer a reference bonus
1.00

Group-IB Secure Bank

  • Quick and straightforward integration, that doesn't slow down your website 
  • Fraud prevention at early stages of attempted execution 
  • Secure banking solution with advanced fraud detection techniques
  • Top-tier functionality and incident reporting features 
  • API for integration with your fraud monitoring systems 
  • Analytics and consulting by Group-IB experts
Secure Bank controls risks related to the weakest link in banking cyber security — your clients. While your customers do not need to install any software, Secure Bank offers financial fraud prevention and detection, guarding them against:
  • Malicious injections in Internet payment systems
  • Phishing attacks, social engineering attacks
  • Unsanctioned remote connection and e‑banking transactions
  • Malicious code for online banking fraud that involves making automatic payments or using false account details
  • Employing zero-day vulnerabilities to run malicious software and intrusions
How Secure Bank ensures online banking safety
  • Secure Bank mitigates online banking risks for your customers, running alongside existing IT systems. No need to have it installed on your customers’ devices.
  • The script does not slow down the operation of your website.
  • Secure Bank takes a proactive stand to ensure fraud prevention and detection, screening operations for any sign of malicious activities.
  • Collected information goes from your bank’s IT systems to Secure Bank.
  • No personal data are collected, transmitted or stored.
  • Group-IB experts are up-to-date with the latest cyber threats to the banking industry in order to properly break down and rate the collected data.
Secure Bank sends immediate notifications of online fraud or suspicious e‑banking transactions, allowing you to offset their consequences. Secure Bank can be integrated with your organization’s anti-fraud software and existing IT infrastructure to ensure an even faster response to online banking frauds.
... Learn more
-
-
ROI-
-
20
16
logo
Offer a reference bonus
1.00

Group-IB Secure Portal

  • Prevent personal information leakage and bank card data theft 
  • Detect purchases paid by stolen cards or comparative advertisement misleading customers, and other fraud 
  • Develop a unique fingerprint for each user in real-time
  • No installation or investments in IT infrastructure required 
  • Real time API for integration with fraud monitoring systems Analytical support and consulting by Group-IB specialists
What is Secure Portal
  • Secure Portal enables businesses to control risks related to the weakest link in the Internet business security chain – website users. Secure Portal detects fraud preparation and attempts in real-time without installation of any additional software on client devices to identify the following groups of threats:
  • Unsanctioned access and use of sensitive or confidential information
  • Bank card data collection and stolen card use
  • Phishing attacks, social engineering attack methods
  • Unsanctioned remote connection to a  consumer’s device using their indicators to conduct transactions on his/her behalf
  • New types of fraud committed on the client side
Secure Portal benefits
  • E-commerce
  • Reduce the number of account credentials stolen by cyber criminals
  • Reduce financial loss caused by rivals’ launching comparative advertising on online store pages
  • Reduce the number of chargebacks from stolen bank cards being used
  • Corporate portals
  • Prevention of confidential data leakage
  • Block unsanctioned access to confidential information
  • Prevent financial and reputational losses
  • Paid subscription services
  • Protect revenues from joint use of paid subscriptions
  • Prevention of stolen website authorization data use
  • Reduction in chargebacks by preventing the use of compromised credit cards
... Learn more
-
-
ROI-
-
18
10
logo
Offer a reference bonus
2.00

Hideez Key (HK)

Hideez Key — Your Only Digital Key Hideez Key will become a daily companion to your computer, smartphone and tablet Forget having to type passwords for apps, websites and services. Hideez Key will do it for you while simply laying in your pocket. Your computer will ask for password if somebody tries accessing it while you are away and will wake automatically and log you in when you come back. You phone won’t ask for passcode anymore, yet it will be securely protected from a stranger. Hideez Key can also be used to open your home, garage and office doors as a single digital key using 125 kHz RFID frequency (Em-Marine and HID compatible). Store Your Passwords in Your Pocket Still spending time and effort to recall that important password? Hideez Key stores up to 1000 passwords for your social networks, emails, cloud services and applications. Just press the button on your Hideez Key or a hotkey on the keyboard of your computer to input your password automatically. Try it, it looks like magic! Enjoy Convenient and Reliable Internet-Security Have you considered that by using a ‘simple’ password for email, banking account or social network you are risking your money and relations with the other people? Hideez Key allows using complicated passwords of any preferred length, which are difficult to brute force. And the good news are that you don’t have to input these passwords from your keyboard all the time. Your passwords aren’t stored on your computer as well, so a hacker cannot intercept them from your phone, browser or a hard drive. You might also consider using your Hideez Key as a second factor in two-factor authentication and to generate one time passwords for various applications. Let Your Smartphone Remind You When You Are About to Lose Something Place your Hideez Key in your bag and your smartphone will notify you when the signal is about to fade away together with your belongings. Even if that happens, you will be able to quickly locate your Hideez Key (and the bag in which it is placed) on the digital map. Ready for the Internet of Things More connected devices are appearing every day. Hideez Key supports over the air updates and you will be able to easily integrate it with your future devices and services. Remote Activation Want to take a selfie with a friend or start recording a conversation without touching your smartphone? Just press the multifunctional button on your Hideez Key and it will do the rest. Need an urgent help? Program the multifunctional button on your Hideez Key as your panic button to activate alarm scenario on your smartphone. For example: your smartphone will send a message with your current location to several trusted contacts from your address book. You can program any other alarm scenario with your Hideez Key. Opening Doors and Locks Hideez Key comes equipped with an RFID module, so it can be used as your RFID token for a modern door equipped with an RFID lock. You can copy the RFID credentials to your Hideez Key from your existing RFID key or access card or ask your local access service provider to do this for you, or you can add your Hideez Key to the access registry on your smart lock. Key Features ● Identify users to information systems. ● Automatic locking/unlocking of the computer, tablet or smartphone. ● External hardware password manager with automated password input that works for applications as well as for websites. ● Theft alarm for valuables like wallet, purse or keychain. ● Remote control for an user computer or smartphone using device button. ● More useful features to be delivered wirelessly via over the air updates. The use of Hideez Key reduces human factor influence on Enterprise information security field. In particular: ● To solve weak password problem ● Employees don’t have to remember passwords. ● Automatically lock PCs or apps when an user is away. ● To turn on 2FA on public or corporate resources without complicating the routine users work. ● To provide Two-hardware factor authentication for users. To authorize, the user need two devices: his/her PC and the Hideez Key. An appropriate control service Hideez Enterprise Server features: ● Eliminates control traffic between Hideez Keys and extranet. All the traffic routes are inside an enterprise perimeter. ● Basic LDAP integration (e.g Active Directory) ● End-to-end encrypted information channel between the control server and Hideez Key keyfobs. Nobody can intercept user passwords. ● Administrator can change, add and delete credentials in users keyfobs remotely. ● Strong passwords and with the limited expiration term without user inconvenience. ● Strong authorization by changing passwords to keys, which are unknown for users. Minimum system requirements Bluetooth 4.0, Windows 7 (an additional USB Bluetooth adapter is needed), Windows 8.1 +, MacOS 10,11+, Android 4.4 or newer, iOS 9.3+. Specifications Model: Hideez Key 1 (ST 101) Processor: Nordic nRF51822 RFID Module: ATMEL T5577 RFID Standards: eM-Marin and HID on 125 kHz Connectivity: Bluetooth 4.0 and higher Power: CR2032 battery, up to 6 months in active mode. User memory: 74 Kb LED Indicators: red and green Buttons: 1 multi-functional button Color: black Weight: 9 grams (package weight is 44 grams) Dimensions: 32,5 x 32,5 x 9 mm Warranty: 12 months What Is In the Box? ● Hideez Key ● Quick Start Manual ● Keychain ● CR2032 battery (installed inside your Hideez Key) ● Spare CR2032 battery ● Hideez Safe application for Windows and Android is available for free from http://hideez.com
... Learn more
-
-
ROI-
-
18
0
logo
Offer a reference bonus
2.60

InfoWatch Traffic Monitor

InfoWatch Traffic Monitor Key Features preventing the leakage of personally identifiable information and customer data bases protection against leaks of sensitive data intellectual property protection identifying intruders, disloyal employees, persons engaged in espionage, conspiracies, sabotage investigation of information security incidents InfoWatch Traffic Monitor: detects any clients' personally identifiable information or any information for insurance claims and contracts sent to an external email address. The security officer or an authorized person will promptly receive information about the incident.
... Learn more
ROI-
-
12
2
logo
Offer a reference bonus
2.00

McAfee Endpoint Protection — Advanced Suite

Обеспечение всесторонней защиты конечных точек Вы сможете защитить от угроз системы, данные, электронную почту, веб-трафик и сети. Средства защиты от вредоносных программ в режиме реального времени позволяют блокировать вирусы, троянских коней, червей, рекламные, шпионские и другие потенциально нежелательные программы. Обеспечение безопасности и нормативно-правового соответствия систем Использование централизованного механизма управления и аудита на основе политик позволяет повысить надежность защиты. Обеспечение комплексного контроля над устройствами Мониторинг и ограничение копирования данных на съемные устройства и носители позволяет упреждать утечки данных и обеспечивать сохранность конфиденциальной информации. Скорость и легкость развертывания Наличие единой консоли централизованного управления позволяет устанавливать средства защиты за считанные минуты всего несколькими щелчками мышью, а также обеспечивать более подробный сбор информации о происходящем и более эффективный контроль над средствами защиты и мерами обеспечения нормативно-правового соответствия. Оптимизация процессов управления защитой конечных точек Блокирование угроз «нулевого дня» Интегрированная в данное решение технология McAfee Host Intrusion Prevention for Desktop обеспечивает защиту от новых уязвимостей и сокращает необходимость срочной установки исправлений. Контроль за использованием сети Интернет Администраторы могут ограничивать доступ пользователей, находящихся в корпоративной сети и вне ее, к веб-сайтам неуместного содержания и запрещать запуск нежелательных программ на системах путем блокирования приложений. Автоматизация выполнения требований политик McAfee Policy Auditor позволяет интегрировать отчеты о соответствии требованиям стандартов HIPAA, PCI и других нормативно-правовых документов. Требования к системе Комплект McAfee Endpoint Protection — Advanced Suite поддерживается в операционных системах Windows и Mac.
... Learn more
ROI-
-
0
19
logo
Offer a reference bonus
1.00

SearchInform Information Security Perimeter

SearchInform Information Security Perimeter Omni-Channel Protection Place all information flows under control Capture and analyze the contents of all communications and transmitted files Define and enforce consistent security policies throughout your ecosystem Get alerts about breaches of the security policies Investigate and prevent the breaches with the help of retrospective analysis capabilities The system operates at two levels: controls the data outgoing to the Internet and monitors the events on work stations, including the laptops used outside of corporate network, when employees go on business trips or work from home. Monitoring Email communications Voice and text messages as well as files (sent via Skype, Viber, ICQ, and others) Data transferred to/from cloud storage services Posts and comments on web forums  and blogs External devices (flash drives, hard drives, CDs and others) Documents sent to printers The system performs real-time inspection of all information flows and alerts about suspicious events. SISP stores all captured data and lets you reconstruct details should an investigation be required. Benefits Mitigate the risks pertaining to data leaks Manage employee loyalty and positive attitude Prevent fraud, kickbacks, sabotage and other harmful activities Encourage adherence to code of conduct Improve productivity Control corporate expenses Simplify hardware and software inventory tracking SISP is used by over 1650 companies in Russia, Ukraine, Belarus, Kazakhstan, Jordan, and Poland. Find out more about how our solution works.
... Learn more
-
-
ROI-
-
16
18
logo
Offer a reference bonus
1.40

SecureTower

SecureTower multifunctional tools allow to control data flows of a company and prevent theft of confidential data and accidental data leaks. It is possible due to monitoring the maximum possible number of channels of business communication. It is worth noting that SecureTower can operate in passive and active protection modes, if necessary, blocking the sending and placing messages that contain critical information into quarantine. Not only is capable integrated approach in SecureTower of data leak prevention but also helps to improve the working process. The means of employee activities control will help you to improve staff performance, simplify target setting and assist to HR managers. The SecureTower system comprises the functionality of employee monitoring software, which includes capturing of network traffic, performance tracking, working time control, correspondence interception, including e-mail and instant messengers. What is more, SecureTower generates graphical statistical reports based on the intercepted data where detailed information is represented on what applications have been used by employees during working day, what documents have been sent (and it is possible to instantly open and view a particular document), how many web sites have been visited and how much time has been spent there. In addition, SecureTower automatically takes desktop screenshots at a predetermined interval of time, allowing you to objectively evaluate all processes in the company. SecureTower is a software solution that allows to investigate incidents in retrospective and prevent them in advance. Controlled data: e-mail messages sent via POP3, SMTP, IMAP and MAPI protocols (MS Outlook, Thunderbird, The Bat!), MS Exchange Server, IBM Lotus Notes/Domino, Kerio Connect, Sendmail, hMailServer and other mail servers; web traffic including e-mail messages of external mail clients (such as gmail.com, yahoo.com, hotmail.com, etc.), forum messages and posts, traffic in social networks and other web services; e-mail messages sent and received via cloud service Microsoft Office 365; conversations in instant messengers using OSCAR (ICQ/AIM), XMPP (Jabber) (Miranda, Google Talk, QIP Infium, PSI), YIM (Yahoo! Messenger), SIP, as well as text and voice messages in Skype, Viber, MS Lync; files transferred via FTP, FTPS, HTTP and HTTPS protocols, in instant messengers, as well as mail attachments; HTTP and HTTPS traffic sent via ICAP protocol from corporate proxy server; SSL traffic transmitted over encrypted protocols (including HTTPS, FTPS, with encrypted SSL for POP3, SMTP and messengers etc.); MS SQL Server, Oracle, PostgreSQL, SQLite and MySQL database contents; data transferred to external devices (USB storage devices, WiFi-and GPRS modems, external hard drives etc.); information sent to network drives of computers and terminal servers; documents printed out; the registration of keystrokes on the keyboard (keylogger); IP telephony (text and voice messages on the protocol SIP); textual and numerical information that is copied to clipboard; remote recording from microphones, built-in or connected to workstations; control of information in images.
... Learn more
-
ROI-
-
3
20
logo
Offer a reference bonus
2.40

Symantec Data Loss Prevention

Extend Data Loss Prevention to the Cloud Discover sensitive data in cloud apps with Symantec Data Loss Prevention (DLP), now integrated with full cloud access security broker (CASB) capabilities from Symantec CloudSOC. Extend your DLP coverage and get direct visibility of content in over sixty cloud apps - including Office 365, Box, Dropbox, Google Apps or Salesforce Leverage full CASB capabilities so you can continuously monitor content additions, changes, and access rights in cloud apps Leverage existing DLP policies and workflows for cloud apps so you don’t have to rewrite your finely-tuned rule sets Discover Where Sensitive Data Is Stored Across Your Infrastructure Described Content Matching looks for matches on regular expressions or patterns, e.g., “block if we see a credit card pattern” Exact Data Matching identifies sensitive data directly in your database, e.g., “block exfiltration of any customer name and their associated bank account number” Indexed Document Matching applies a “full file fingerprint” to identify confidential information in unstructured data including Microsoft Office documents; PDF files; as well as binary files such as JPEGs, CAD designs, and multimedia files Vector Machine Learning automatically learns and identifies the layout of sensitive document types such as financial documents, source code, etc. File Type Detection recognizes more than 330 different file types including email, graphics and encapsulated formats, and can also recognize virtually any custom file type Monitor and Protect Sensitive Data On Mobile Devices, On-Premise, and In the Cloud Keep data safe on Windows and Mac endpoints by performing local scanning and real-time monitoring Monitor confidential data that is being downloaded, copied or transmitted to or from laptops and desktops, including through email or cloud storage Extend data loss prevention monitoring and protection to iOS and Android devices, whether corporate-owned or user-owned Find and protect confidential unstructured data by scanning network file shares, databases, and other enterprise data repositories Monitor and protect data in motion, including sensitive data sent via email, web and a wide range of network protocols Define and Enforce Policies Consistently Across Your Environment Use a single web-based console to define data loss policies, review and remediate incidents, and perform system administration across all of your endpoints, mobile devices, cloud-based services, and on-premise network and storage systems Take advantage of more than 60 pre-built policy templates and a convenient policy builder to get your Symantec Data Loss Prevention solution up and running quickly Use robust workflow and remediation capabilities to streamline and automate incident response processes Apply business intelligence to your Symantec Data Loss Prevention efforts with a sophisticated analytics tool that provides advanced reporting and ad-hoc analysis capabilities
... Learn more
ROI-
-
2
8

The ROI4CIO Product Catalog is a database of business software, hardware, and IT services. Using filters, select IT products by category, supplier or vendor, business tasks, problems, availability of ROI calculator or price calculator. Find the right business solutions by using a neural network search based on the results of deployment products in other companies.