View

Sorting

Products found: 187

logo
Offer a reference bonus
2.00

Aruba Switch

The Aruba Switch provides security, reliability, and ease of use for enterprise edge, branch office, and SMB deployments.

... Learn more
ROI-
-
10
9
logo
Offer a reference bonus
2.00

Azure Data Warehouse

Create a single center for all your data, be it structured, unstructured or streaming data. Provide work of such transformational decisions, as functions of business analytics, reports, the expanded analytics and analytics in real time. To easily get started, take advantage of the performance, flexibility, and security of Azure's fully managed services, such as SQL Azure and Azure Databricks.

Get rid of worries


Built-in advanced security features include transparent data encryption, auditing, threat detection, integration with Azure Active Directory and virtual network endpoints. Azure services correspond to more than 50 industry and geographic certifications and are available worldwide in 42 regions to store your data wherever your users are located. Finally, Microsoft offers financially secured service level agreements to spare you any hassle.

... Learn more
ROI-
-
20
17
logo
Offer a reference bonus
2.00

Azure Resiliency

Business continuity with data resiliency Build applications on Azure to take advantage of high availability, disaster recovery, and backup on Azure’s global network. Build redundancies at the virtual machine (VM), datacenter, and regional levels based on your business needs. And stay compliant with your country’s or region’s legal and regulatory requirements respective of the location of your data. Achieve High Availability faster in the cloud As soon as you sign up, access the tools, the infrastructure, and the guidance you need to deploy your applications in the cloud. Support your most demanding mission-critical applications to build always-available sites cost-effectively. And take advantage of an SLA of up to 99.99 percent for your virtual machines. High-availability solutions
  • Availability Zones
  • Availability sets
  • Virtual Machine Scale Sets (VMSS)
Easy disaster recovery and backup Azure Site Recovery, combined with geo-redundant storage, is natively available for disaster recovery. Protect against bad code, data corruption, and accidental deletion with cost-effective backup. Stay compliant with long retention times, maintain reliability through geo-replicated storage, and simplify your processes with automation. Keep your applications up and running Hear from one of our customers about their resiliency experience building on Azure. Plus, our product team talks about our commitment to delivering a service that meets the needs of your resiliency strategy. Availability Zones is a high-availability offering that protects your applications and data from datacenter failures. Availability Zones are unique physical locations within an Azure region. Each zone is made up of one or more datacenters equipped with independent power, cooling, and networking. To ensure resiliency, there’s a minimum of three separate zones in all enabled regions. The physical separation of Availability Zones within a region protects applications and data from datacenter failures. Zone-redundant services replicate your applications and data across Availability Zones to protect from single-points-of-failure. With Availability Zones, Azure offers industry best 99.99% VM uptime SLA.
... Learn more
ROI-
-
15
7
logo
Offer a reference bonus
2.00

Azure Virtual Machines

Supporting Linux, Windows Server, SQL Server, Oracle, IBM, SAP and other platforms, Azure virtual machines provide the flexibility of virtualization for a wide range of computing solutions. All current-generation virtual machines include load balancing and autoscaling. 
Azure Virtual Machines - is a proposal that includes various solutions, from an inexpensive B series to virtual machines with the latest GPU optimized for machine learning. It is designed to perform any workloads within any budget.

... Learn more
ROI-
-
20
15
logo
Offer a reference bonus
2.00

Barracuda Backup

Barracuda Backup is a unified, cost-effective data protection solution for your physical, virtual, and SaaS environments. It’s a complete backup solution with remote storage that is easy to buy, install, and manage.

Physical and Virtual

Most businesses today have a mixed environment of physical and virtual servers. Barracuda Backup is a single solution to protect physical servers and virtual machines (VMware & Hyper-V) with snapshot and granular file recovery—all with unified management for replication and retention.

All-in-One Backup Solution

Barracuda Backup is a complete solution that comes from one vendor. It combines software, in-line deduplication, and offsite cloud or private replication without perserver or per-application licensing fees.

Flexible Deployment

Barracuda Backup is available as an all-inone physical appliance or a virtual appliance software offering for those wanting to leverage existing storage and compute infrastructures. Barracuda Backup can replicate data securely and efficiently from an on-premises physical or virtual backup appliance to Barracuda Cloud, a remote physical appliance, a remote virtual appliance, or Amazon Web Services (AWS).

... Learn more
ROI-
-
0
3
logo
Offer a reference bonus
2.00

Barracuda CloudGen Firewall

Barracuda's Cloud Generation Firewalls redefine the role of the Firewall from a perimeter security solution to a distributed network optimization solution that scales across any number of locations and applications, connects on-premises and cloud infrastructures, and helps organizations transform their business. From the Next Generation Firewall to a Cloud Generation Solution In the cloud era, network firewalls must do more than secure your network. They must also ensure you have uninterrupted network availability and robust access to cloud-hosted applications. Barracuda CloudGen Firewall is a family of physical appliance, virtual, and cloud-based appliances that protect and enhance your dispersed network infrastructure. They deliver advanced security by tightly integrating a comprehensive set of next-generation firewall technologies, including Layer 7 application profiling, intrusion prevention, web filtering, malware and advanced threat protection, antispam protection, and network access control. In addition, Barracuda CloudGen Firewalls combine highly resilient VPN technology with intelligent traffic management and WAN optimization capabilities. This lets you reduce line costs, increase overall network availability, improve site-to-site connectivity, and ensure uninterrupted access to applications hosted in the cloud. Scalable centralized management helps you reduce administrative overhead while defining and enforcing granular policies across your entire dispersed network. Barracuda's cloud-ready firewalls are ideal for multi-site enterprises, managed service providers, and other organizations with complex, dispersed network infrastructures.
  • Protection Against Advanced Threats and Zero-Hour Attacks.
  • Secure SD-WAN: Reduce Costs and Ensure Application Availability.
  • Remote VPN Access for Off-Network Users – Anytime, Anywhere.
  • Secure Migration to the Public Cloud and Hybrid Environments.
  • Secure Connectivity for IoT Devices and Industrial Control Systems.
Advanced Threat Protection In today's constantly evolving threat landscape, your organization faces zero-hour malware exploits and advanced persistent threats that routinely bypass traditional, signature-based IPS and antivirus engines. Barracuda Advanced Threat Protection gives your security infrastructure the ability to identify and block new, sophisticated threats-without affecting network performance and throughput. Secure SD-WAN Barracuda CloudGen Firewalls include full next-generation Security paired with all network optimization and management functionality today known as Secure SD-WAN. This includes true zero touch deployment (ZTD), dynamic bandwidth measurement, performance based transport selection, application specific routing and even data duplication and WAN optimization technology. VPN tunnels between sites can make use of multiple uplinks simultaneously and dynamically assign the best path for the application. This enables:
  • Balancing of Internet traffic across multiple uplinks to minimize downtime and improve performance
  • VPN across multiple broadband connections and MPLS replacement
  • Up to 24 physical uplinks to create highly redundant VPN tunnels
  • Replacing network backhauling central policy enforcement architectures with direct internet breakouts
  • Faster access to cloud applications like Office 365 by dynamically prioritizing them over non-critical traffic
  • Guaranteed user access to critical applications through granular policy controls
  • Increased available bandwidth with built-in traffic compression and data deduplication
  • Auto creation of VPN tunnels between spokes in a hub-and-spoke architecture to enhance connection quality for latency-sensitive traffic
Cut MPLS Costs with Bandwidth Optimization If you have branch offices and remote locations that need to run SaaS applications or connect to your network, Barracuda can dramatically reduce your WAN costs. The traditional approach of backhauling traffic to a main office via costly MPLS leased lines can’t deliver on price and performance in the cloud era. Barracuda lets you establish direct internet breakouts for optimized cloud accessibility. Our SD-WAN maintains a fully meshed VPN using less expensive broadband connections. Use the Savings Calculator to see how much your organization to save. Why Barracuda CloudGen Firewall? When selecting security technology, it is critical that your products are supported by people who take network security as seriously as you do. Barracuda CloudGen Firewall is supported by our award-winning 24x7 technical support staffed by in-house security engineers with no phone trees. Help is always a phone call away. Hundreds of thousands of organizations around the globe rely on Barracuda to protect their applications, networks, and data.
... Learn more
-
ROI-
-
12
14
logo
Offer a reference bonus
2.00

Barracuda Email Security Gateway

Provides Inbound/Outbound Filtering and Data Leak Prevention The Barracuda Email Security Gateway is an email security gateway that manages and filters all inbound and outbound email traffic to protect organizations from email-borne threats and data leaks. As a complete email management solution, the Barracuda Email Security Gateway lets organizations encrypt messages and leverage the cloud to spool email if mail servers become unavailable. The Barracuda Email Security Gateway is offered without per-user or per-feature fees, and is also available as a virtual appliance or in a public cloud environment (Amazon Web Services (AWS), Microsoft Azure, or VMware vCloud Air). For hosted email security, see Barracuda Essentials for Email Security. Protect Against Email-Borne Threats With the Barracuda Email Security Gateway, protecting against inbound malware, spam, phishing, and Denial of Service attacks ensures that business productivity isn’t impacted by attacks through the email system. Powerful and customizable policies enable further enforcement of detailed requirements that govern inbound email messages.   Stop Threats before They Hit the Network Offload CPU-intensive tasks like antivirus and DDoS filtering to the cloud reduces the processing load on the appliance and to ensure that threats never reach the network perimeter. The Barracuda Email Security Gateway is integrated with a cloud-based service that pre-filters email before delivery to the onsite Barracuda Email Security Gateway, which performs further inbound security checks and outbound filtering.   Ensure Continuous Email Availability Email is a critical vehicle in today’s business world, therefore a failure of the email server can significantly limit business operations. With the Cloud Protection Layer, bundled free of charge with the Barracuda Email Security Gateway, email is spooled for up to 96 hours, with an option to re-direct traffic to a secondary server.   Protect Sensitive Data Leverage powerful encryption technology to ensure that sensitive data cannot be viewed by outside parties. Outbound filtering and quarantine capabilities certify that every outbound email complies with corporate DLP policies. Simple and easy to deploy configurations on the Barracuda Email Security Gateway guarantee that customized email protection is in place in a matter of minutes. Cloud-based centralized management enhances day-to-day workflow and is included with no additional fees. The affordable, all-inclusive pricing model has no per-user fees, minimizing the investment in securing your email infrastructure.
... Learn more
-
ROI-
-
18
11
logo
Offer a reference bonus
1.00

Barracuda Load Balancer

Barracuda Load Balancer is a powerful and easy-to-use solution for distributing network traffic between servers. Designed to achieve resiliency, the Barracuda Load Ballancer is an easy-to-use solution that includes traffic balancing and IP5. This solution provides traffic distribution between multiple servers, and a fault-tolerance system in the event of a failure of one of them. Acceleration The Barracuda Load Balancer ADC is ideal for optimizing application performance. It offloads computeintensive SSL transactions from the server, preserving resources for applications. In addition, optimization features such as caching, compression, and TCP pooling enable faster application delivery and ensure scalability. Availability Using health and performance checks, the Barracuda Load Balancer ADC distributes traffic for efficient use of server resources and employs server failover for high availability. Global Server Load Balancing allows redundancy across multiple sites enhancing availability and speeding disaster recovery. Control Content routing and content rewrites enable full control of application traffic and customized application delivery based on users, regions, and/or devices. Client controls gives administrators the ability to throttle requests to ensure application availability even during periods of heavy traffic. Security Content routing and content rewrites enable full control of application traffic and customized application delivery based on users, regions, and/or devices. Client controls gives administrators the ability to throttle requests to ensure application availability even during periods of heavy traffic.

... Learn more
-
ROI-
-
18
8
logo
Offer a reference bonus
2.00

Barracuda Message Archiver

The Barracuda Message Archiver is ideal for organizations looking to reduce their email storage requirements and boost user productivity with mobile or desktop access to any email ever sent or received. The cloud-connected appliance uses the Barracuda Cloud to move information to the cloud as a secondary tier of storage. In addition, the Barracuda Message Archiver also provides a powerful, yet simple platform for eDiscovery and compliance. Affordable Budgeting is predictable with our simple pricing model. With no per-user or per-mailbox fees, the Barracuda Message Archiver often costs less over time than many online archiving services that are initially free to use. Comprehensive reporting makes it easy to project future storage needs. Key Features:  Exchange Stubbing, PST Collector, Comprehensive Mobile Apps, Single Instance Storage, Usage Reports Reduces Email Server Storage Needs The Barracuda Message Archiver reduces expensive storage needs of email servers, extending server life while reducing costs. By eliminating the need for users to archive their emails locally with PST files, IT has more control over message tracking and retention. Key Features:  Exchange Stubbing, PST Collector, Single Instance Storage, Message Import, Usage Report Convenient User Access Intuitive search and full-featured message management via a web browser, Outlook Add-in, PC, Mac, or mobile device enhances user productivity with self-service access and recovery of any message ever sent or received, even if deleted on the email server. Litigation and Compliance Support The Barracuda Message Archiver has comprehensive indexing, permissioning, search, legal hold, audit, and export capabilities that help accelerate and simplify eDiscovery requests. The appliance supports compliance with laws and regulations that require message archiving and retrieval, such as FOIA.
... Learn more
-
ROI-
-
9
19
logo
Offer a reference bonus
3.00

Barracuda NextGen Firewall (NGFW)

Next-Generation Firewalls for the Cloud Era In the cloud era, network firewalls must do more than secure your network. They must also ensure you have uninterrupted network availability and robust access to cloud-hosted applications. The Barracuda NextGen Firewall F-Series is a family of hardware, virtual, and cloud-based appliances that protect and enhance your dispersed network infrastructure. They deliver advanced security by tightly integrating a comprehensive set of next-generation firewall technologies, including Layer 7 application profiling, intrusion prevention, web filtering, malware and advanced threat protection, antispam protection, and network access control. In addition, the F-Series combines highly resilient VPN technology with intelligent traffic management and WAN optimization capabilities. This lets you reduce line costs, increase overall network availability, improve site-to-site connectivity, and ensure uninterrupted access to applications hosted in the cloud. Scalable centralized management helps you reduce administrative overhead while defining and enforcing granular policies across your entire dispersed network. The F-Series cloud-ready firewalls are ideal for multi-site enterprises, managed service providers, and other organizations with complex, dispersed network infrastructures. Security for the Cloud Era Security paradigms are shifting—and securing your network perimeter is no longer good enough. In the cloud era, workloads happen everywhere, users are increasingly mobile, and potential attack surfaces are multiplying. Barracuda NextGen Firewall F-Series is purpose-built to deal with the challenges of securing widely distributed networks. Advanced Threat Protection In today's constantly evolving threat landscape, your organization faces zero-hour malware exploits and advanced persistent threats that routinely bypass traditional, signature-based IPS and antivirus engines. Barracuda Advanced Threat Protection gives your security infrastructure the ability to identify and block new, sophisticated threats-without affecting network performance and throughput. Secure SD-WAN.. Barracuda Cloud Era Firewalls include full next gen Security paired with all network optimization and management functionality today known as Secure SD-WAN. This includes true zero touch deployment (ZTD), dynamic bandwidth measurement, performance based transport selection, application specific routing and even data duplication and WAN optimization technology. VPN tunnels between sites can make use of multiple uplinks simultaneously and dynamically assign the best path for the application. This enables:
  • Balancing of Internet traffic across multiple uplinks to minimize downtime and improve performance
  • VPN across multiple broadband connections and MPLs replacement
  • Up to 24 physical uplinks to create highly redundant VPN tunnels
  • Replacing network backhauling central policy enforcement architectures with direct internet break outs
  • Faster access to cloud applications like office365 by dynamically prioritizing them over non-critical traffic
  • Guaranteed users' access to critical applications through granular policy controls
  • Increased available bandwidth with built-in traffic compression and data deduplication
  • Auto creation of VPN tunnels between spokes in a hub-and-spoke architecture to enhance connection quality for latency-sensitive traffic
Why Barracuda NextGen Firewall? When selecting security technology, it is critical that your products are supported by people who take your data security as seriously as you do. The Barracuda NextGen Firewall is supported by our award-winning 24x7 technical support staffed by in-house security engineers with no phone trees. Help is always a phone call away. Hundreds of thousands of organizations around the globe rely on Barracuda to protect their applications, networks, and data. The Barracuda NextGen Firewall is part of a comprehensive line of data protection, network firewall, and security products and services designed for organizations seeking robust yet affordable protection from ever-increasing cyber threats. Source: https://www.barracuda.com/products/nextgenfirewall_f
... Learn more
ROI-
-
19
13
logo
Offer a reference bonus
2.00

Barracuda PhishLine

Defend Your Business Against Social-Engineering Attacks Fight phishing and other potentially-devastating attacks that can slip through security gateways. These evolving and sophisticated attack techniques, designed to fool employees, put your business at risk for data loss, financial fraud, and embarrassing exposure. Transform employees from potential victims into a layer of defense with Barracuda PhishLine. With PhishLine, you guard against every facet of social-engineering threats with continuous simulation and training for employees. Show them the latest attack techniques, how to recognize the subtle clues and help stop email fraud, data loss, and brand damage. Embed learning into your everyday business processes with customized simulations that test and reinforce good behavior. Only PhishLine helps you defend against a range of threats with patented, highly-variable attack simulations for multiple vectors, including phishing, smishing, vishing and found physical media.
  • Easy-to-implement cloud-based solution
  • Patented simulation of email, SMS, voicemail and USB attacks
  • Analytics and reporting based on thousands of data points
  • Automate simulation campaigns with address book integration
  • Large library of SCORM-compliant courseware
Train Employees To Recognize Phishing Emails, Voicemails, and SMS Messages Guard against every facet of social-engineering threats by training your employees to identify and report them. PhishLine provides patented, highly-variable attack simulations for multiple vectors, including phishing (email), smishing (SMS), vishing (voice) and found physical media (USB/SD card). Plus, use multiple simulation templates in a single campaign, to conduct hypothesis-based A/B tests and prevent users from receiving duplicate mock phishing templates. With PhishLine, you train employees to recognize threats from multiple sources and test them the way an attacker would. Customize Training to Make it Engaging and Relevant to Your Users PhishLine’s simulation and training content is easy to use and is fully customizable. You get a wide variety of materials: Choose from hundreds of easy-to-use simulation templates, landing pages, risk assessment surveys, and engaging multi-lingual training content in the online PhishLine Content Center Marketplace™. Materials can be used individually or integrated into simulated phishing and social-engineering campaigns. New simulation and training content is added daily, to reflect the most recent threats and training resources available to help protect your business. PhishLine lets you deliver training as soon as the need is identified, using a built-in workflow engine. For example, you can use a landing page for in-the-moment training when someone performs an unsafe action as part of a mock phishing campaign. You can also send training invitations to specific employees based on their past actions and risk profile. Plus, you can schedule training invitations and post on-demand training on your intranet. PhishLine makes it easy for employees to instantly report suspicious emails to your help desk or incident response team. The built-in Phish Reporting Button is a simple, powerful solution that gives you complete control over the entire process at all times. Identify Human Risk Factors in a Non-Threatening Manner Do employees truly understand that information security policy they signed? Did a recent information security announcement have any impact on their perceptions of risk? Is your security awareness program addressing the real needs of employees, from their perspectives? These are some of the questions addressed by PhishLine’s Risk-Based Survey module in a thoughtful, perceptive, and non-threatening manner. These unique, qualitative, risk-assessment capabilities allow for discovery in the “voice of the employee.” Back-end analysis capabilities lead to a unique and powerful assessment tool that quantifies risk by impact and likelihood scores. You can objectively evaluate your organization’s human-risk factor based on meaningful feedback from your employees. Protect Your Business With Updated Content That Guards Against The Latest Threats With PhishLine, there’s no need to recycle the same old training and testing materials. The Content Center Marketplace is constantly updated by security experts to reflect the newest threats and the training resources available to protect your business. Engage employees – and keep their interest – with a wide variety of choices and materials designed to fit your corporate culture. In addition, PhishLine provides Click Thinking™, a monthly bundle of content updates. Each update is aligned around a hot topic, and includes a new training video, email template and landing page.  Content Hundreds of Email Lure Templates, Landing Pages and Domains New content is added every day creating endless combinations of email templates, landing pages, email account senders and web server domains. As the threat landscape changes so will our tests, giving you access to the most up-to-date content. PhishLine Content Center Marketplace™ All content can be found in the PhishLine Content Center Marketplace, a one-stop-shop for browsing, selecting and importing the perfect content to craft your continually evolving campaigns. Customized Templates Add that special touch by customizing any of the templates so your simulated attacks come from people in positions of trust, effectively testing your workforce and teaching them to be wary of threats that only your organization may have seen. Testing Patented Multi-Variable Attack Simulations In today’s threat landscape, you can be phished from more than just email. Train your team on every facet of threat with PhishLine’s multi-variable attacks with campaigns that include Smishing (SMS/Text), Vishing (Voicemail) and Found Physical Media. This unique capability will help prevent users from receiving the same mock phishing template in a campaign and can allow for hypothesis-based testing (A/B tests). Smishing (SMS/Text) Protect your user base by training them to recognize unfamiliar outgoing texts with our industry-leading smishing simulation. The innovative incoming mode allows you to email requests to text custom phone numbers as the call-to-action for otherwise innocuous emails, catching what would be a normally unknown vector before it can be used against your workforce. Vishing (Voicemail) Employees get many phone calls each day, which one of those will cost the company? With PhishLine’s anti-voicemail phishing or ‘Vishing’ we provide fully customizable simulated threats that will compliment any security awareness campaign. Found Physical Media (USB/SD Card) Using the same Smart Attachment technology found in our email campaigns, you can distribute files on portable drives and cards with watermarks in a variety of file formats to track who is willing to plug it into your network. The files won’t cause security problems even if non-employees find them as the content redirects users to landing pages designed to educate on the perils found in anonymous portable media. Advanced Threat Simulation Features Crafting effective scenarios is paramount when developing an effective anti-spearphishing campaign especially in long-term approaches where users would start seeing repetitive emails. Prevent that by using PhishLine’s advanced threat simulation features including time stamping to create a sense of urgency prompting users to respond before they can think it through, phone home macros, DLP tagging, geo-location and more. Our patented system allows for multiple combinations of email templates, landing pages, email account senders, and web server domains within a single campaign. Reporting Phish Reporting Button Enable easy tracking of user phishing attempts with the Phish Reporting Button, simplifying the task of reporting possible threats while tying in user reporting to your training regimen. Robust User Attributes Why stop at user name and email address when you can test based on location, job function, tenure, privileged credentials, or access to sensitive networks and applications? PhishLine gives you granular control for your reports, that your mid-level marketing managers in Kansas are more likely to click a link in an email on Tuesday, as well as testing and education so your workforce isn’t inundated with emails they shouldn’t get. Extensive reporting and metrics More than 16,000 data points are at your disposal with PhishLIne’s advanced metrics and reporting. Identify levels of risk at macro and micro levels within your organization to help expedite remediation while keeping your workforce at maximum efficiency by targeting training to only those who need testing at that moment. Data Loss Prevention (DLP) Worried about data leaking from your organization? With PhishLine’s built-in Data Loss Prevention Activator, you can track where those PhishLine campaign emails and portable media drops go and who accesses it to know who might leak your company data as well. HTTP/SSL Is your workforce leaning hard on whether there’s an encryption symbol next to the URL when they click links in their emails? With HTTPS and SSL landing pages you can collect information from your users without the possibility of people snooping that information and using it against you while convincing your users that they are safe. Education Program Gamification Engage your users and make the cat-and-mouse aspect of security awareness fun by turning the workflow into a game with leaderboards and user leveling systems. This will help train users to spot and report threats while keeping the idea of spearphishing at the forefront of their mind. Levelized Programs Measure and communicate the success of your security awareness efforts. A leveling program gives you the ability to create a custom program based on the hallmarks of a healthy security culture: training completion, avoiding interactions with simulation messages, and reporting suspected phishing. As employees move through the program, they are presented with on-level training and simulation content that challenges their security awareness, enabling the administrator to track and report on overall program effectiveness and individual user awareness. (Available in PhishLine Concierge only.) Risk-Based Surveys Should a CEO or accounts payable team get the same test as your engineer, nurse or teacher? With PhishLine you can issue risk-based surveys that provide unique insights into your user level security posture. By being better informed about your user level risk and validating it throughout the year you will maintain a security plan that mirrors your organizational objectives. Bonus Security Awareness Training Materials To support your computer-based training initiatives, PhishLine provides supplementary materials such as two-minute best practice videos covering topics such as Malware Awareness and Password Security. In addition, there is an array of bonus training materials including posters, newsletters, infographics, and tip sheets. PhishLine has partnered with several reputable content vendors to augment our built-in content.
... Learn more
-
ROI-
-
3
3
logo
Offer a reference bonus
2.00

Barracuda Sentinel

A.I.-Based Protection from Spear Phishing, Account Takeover, and Business Email Compromise Stop Targeted Attacks Before They Reach Your Users Business Email Compromise (BEC) has cost businesses $12B since 2013 plus untold additional losses from lost productivity and damage to reputation. Email impersonation attacks have tricked individuals into sending wire transfers and sensitive customer and employee information to attackers who are impersonating their CEO, boss, or trusted colleague. Barracuda Sentinel uses artificial intelligence and deep integration with Office 365 to stop these attacks before they reach your mail server, as well as detecting threats already sitting in your inbox. Benefits of Barracuda Sentinel Stop Email Impersonation Attacks Traditional email filters sit in front of your mail server, so they don't see threats already in your inbox. Sentinel works from inside O365 and uses artificial intelligence to detect signs of spear phishing and account takeover. Protect Your Business from Account Takeover Account takeover is a major new threat to business data. Sentinel detects account takeover attempts and blocks email attacks launched from compromised accounts. Protect Your Reputation and Stop Domain Fraud Don't let hackers impersonate your domain to launch email attacks. Sentinel protects your brand and reputation through simplified DMARC reporting and analysis.
Identify and Secure Your Highest-Risk Individuals Sentinel uses machine learning to automatically identify the people within your organization who are most likely to be targeted. Part of a Complete Email Protection Platform With the Total Email Protection edition, Sentinel is combined with Barracuda Essentials and PhishLine for a complete email security, archiving, and data protection solution. Sentinel Detects Threats that Email Security Gateways Can't Sentinel detects threats that traditional email security systems can't. It integrates directly with Microsoft Office 365 APIs to detect attacks coming from both internal and external sources, including threats that may already be in your inbox. It uses artificial intelligence to detect signs of malicious intent and deception within every email with virtually no I.T. administration required. Protect Your Business Against Account Takeover Corporate Account Takeover presents a significant new threat to business. Hackers gain access to corporate email accounts through stolen credentials and use them to launch subsequent targeted attacks, internally and against external targets. Account takeover or attacks that originate from these accounts are almost impossible to detect since they don’t leverage impersonation techniques—they come from a legitimate account and appear to be from a trusted source. In fact, traditional email security solutions don’t even observe internal traffic and have no way of stopping an attack originating internally. Barracuda Sentinel detects both account takeover attempts and attacks launched from compromised accounts. By analyzing both historical and inbound data Sentinel is able to identify behavioral, content, and link-forwarding anomalies within your organization, and to flag and quarantine fraudulent emails. It is also able to prevent attempts to compromise employee credentials by automatically blocking targeted phishing emails that try to harvest employee passwords. Features Stop Targeted Attacks with AI
  • Prevent Spear Phishing
  • Prevent BEC and CEO Fraud
  • Detect Employee Impersonation
  • Stop Zero-Day Phishing
  • Detect Web Impersonation
  • Stop Inbound Spoofing
  • Continuous Learning
  • Exportable Reports
Stop Account Takeover with AI
  • Alerting for Account Takeover
  • Prevent Account Takeover Infiltration
  • Detect Compromised Emails
  • Delete Emails Sent Internally
  • Notify External Recipients
  • Lock Attackers Out of Accounts
Domain Fraud Prevention
  • Prevent Third Party Domain Spoofing
  • Automated DMARC Reporting
  • DMARC Aggregation and Visualization
  • DKIM/SPF Configuration and Troubleshooting
  • Better Email Deliverability
  • Spoofed Email Reports
  • Detect Misconfigured Legitimate Senders
  • Protects Customer Brands
  • Exportable Reports
Flexible API-based Deployment
  • Lightweight Architecture
  • Instant Setup
  • Works with Any Gateway
  • Historical Assessment
Phishing Simulations
  • Test Employee Security Awareness
  • 80 Real-World Templates
  • Simulate Impersonation and BEC
  • AI Determines Employee Risk
... Learn more
-
ROI-
-
11
17
logo
Offer a reference bonus
2.00

Barracuda WAF-as-a-Service

Complete application security does not have to be complicated. Web applications are connected directly to your business and customer data. Attackers know this and have become increasingly clever with their attempts to bring down or compromise websites and apps. These attacks can be prevented, but organizations often struggle to implement a robust web application security posture due to several challenges:
  • Application security is complicated to deploy and manage without specialized resources.
  • Continuous updates to applications can lead to new vulnerabilities.
  • Legacy applications were developed without secure coding practices.
Why Barracuda WAF-as-a-Service?
  • Built on a proven security platform. Enterprise-proven technology that provides comprehensive protection from all OWASP recognized security risks, DDoS attacks, and even the most advanced zero-day threats. Proactive bot defense ensures always-on protection from automated attacks, web scraping, and brute force attacks.
  • Simplified application security for everyone. Remove the complexity of setting up and configuring your application security solution. Barracuda WAF-as-a-Service delivers protection for your web apps in minutes thanks to a simple 5-step setup wizard, and numerous pre-built security policy templates.
  • Complete control. Unlimited rulesets. For more advanced users, Barracuda WAF-as-a-Service offers a level of control traditionally reserved only for on-premises and public cloud solutions. Fine-tune specific policies for each component of every application's security profile.
  • Automated vulnerability discovery and remediation. Barracuda Vulnerability Remediation Service is built-in and provides automatic vulnerability detection and remediation which can be scheduled, ensuring ongoing protection without any administrative overhead.
  • Granular visibility with detailed logs and reports. Gain rich insight into all web traffic events and users. Detailed compliance reports help you easily understand your security status at any given time by having complete visibility into all HTTP/S traffic.
  • Unmetered DDoS protection included. DDoS attacks disrupt the service availability of your web apps which can have a significant impact on your business. Barracuda WAF-as-a-Service defends against the full spectrum of L3-L7 DDoS attacks ensuring the availability of your web apps.
... Learn more
-
ROI-
-
11
5
logo
Offer a reference bonus
2.00

Barracuda Web Application Firewall

The Barracuda Web Application Firewall blocks an ever-expanding list of sophisticated web-based intrusions and attacks that target the applications hosted on your web servers—and the sensitive or confidential data to which they have access. Constant Protection from Evolving Threats The Barracuda Web Application Firewall provides superior protection against data loss, DDoS, and all known applicationlayer attack modalities. Automatic updates provide defense against new threats as they apear. As new types of threats emerge, it will acquire new capabilities to block them. Identity and Access Management The Barracuda Web Application Firewall has strong authentication and access control capabilities that ensure security and privacy by restricting access to sensitive applications or data to authorized users. Affordable and Easy to Use Pre-built security templates and intuitive web interface provide immediate security without the need for time-consuming tuning or application learning. Integration with security vulnerability scanners and SIEM tools automates the assessment, monitoring, and mitigation process

... Learn more
-
ROI-
-
3
18
logo
Offer a reference bonus
2.00

Barracuda Web Security Gateway

Barracuda Web Security Gateway - easily and completely blocks spyware and other types of malware from the computers of employees of the organization without loss of performance. Barracuda Networks Barracuda Web Security Gateway is a powerful integrated content protection and analysis solution that is applicable to all business categories. Barracuda Web Security Gateway is very easy to install, has an intuitive management and monitoring interface and is automatically updated every hour through the Barracuda Central website. To install the solution, no additional software is needed, network settings are changed, and there is no need to purchase licenses for each additional user when the system is expanded. Barracuda Web Security Gateway combines proactive, reactive and proactive protection measures, ensuring complete network security: Prevent spyware downloads. Preventing viruses loading. Blocking access to Web sites with spyware. Determining the access of spyware to the Internet. Complete removal of spyware. Blocking malicious Web sites.

... Learn more
-
ROI-
-
14
18
logo
Offer a reference bonus
2.00

Check Point 21000 Appliances

Delivers the best performance in its class Up to 44.5 Gbps of real-world firewall throughput Up to 6.9 Gbps of real-world IPS throughput Supports sub 5 micro-second low-latency transactions Supports high availability and serviceability Offers a variety of network options to work in any network environment Offers Lights-Out-Management option for remote out-of-band management Enables service without downtime thanks to hot-swap and redundant components Reduces costs through security consolidation Extends easily to add more security features without adding a new appliance Available in four complete and Software Blade packages that meet any security need Available in a low-cost, high-performance package with extended memory for maximum connection capacity Features Maximum security and performance The Check Point 21000 Appliances offer maximum availability of business-critical applications and the best performance available in their class. High port density with up to 37x1GbE ports for network segmentation 110 Gbps firewall throughput and sub-5µs latency for mission-critical applications Comes in compact 2-rack unit chassis Comes with acceleration and clustering technologies Reliability and high serviceability Meet the uncompromising high availability standards of modern data centers; the 21000 Appliances are designed to be highly serviceable, even when deployed in customer networks. Hot-swappable redundant power supplies, hard disk drives and fans An advanced Lights-Out-Management card provides out-of-band remote management to remotely diagnose, start, restart and manage the appliance from a remote location Prevent unknown threats Check Point provides complete zero-day threat prevention and alerts when under attack. Threat Extraction delivers zero-malware documents in zero seconds. Threat Emulation inspects files for malicious content in a virtual sandbox. When Threat Emulation discovers new threats, a signature is sent to the Check Point ThreatCloud database which documents and shares information on the newly identified malware with other Check Point customers — providing immediate protection against zero-day threats. Security acceleration module for greater performance confidence With the optional Security Acceleration Module, you can confidently increase firewall and VPN bandwidth through your 21000 Appliance without performance degradation. Check Point’s innovative, purpose-built SecurityCore™ technology uses parallel and security processing power to accelerate security performance. Offloads security processing from the general purpose appliance CPU Available as a bundle for significant savings right out of the box High network capacity Deploy the Check Point 21000 Appliances in any network environment. Up to 37 10/100/1000Base-T ports Up to 36 1000base-F SFP, or up to 13 10GBase-F SFP+ ports Three front-facing expansion slots Up to 1,024 VLANs for higher network segmentation Pre-configured with Next Generation Software Blade packages Pre-configured with Next Generation Software Blade packages The Check Point 21000 Appliances offer a complete and consolidated security solution available in five Next Generation Security Software Blade packages. Next Generation Firewall—identify and control applications by user and scan content to stop threats (included Blades: IPS and Application Control) Next Generation Secure Web Gateway—enable secure use of Web 2.0 with real-time multilayer protection against web-borne malware (included Blades: Application Control, URL Filtering, Antivirus and SmartEvent) Next Generation Data Protection—preemptively protect sensitive information from unintentional loss, educate users on proper data-handling policies and empower them to remediate incidents in real-time (included Blades: IPS, Application Control and Data-Loss Prevention). Next Generation Threat Prevention—apply multiple layers of protection to prevent sophisticated cyber-threats (included Blades: IPS, Application Control, Antivirus, Anti-Bot, URL Filtering and Email Security) Next Generation Threat Extraction—(NGTX): advanced next-gen zero-day threat prevention, NGTP with Threat Emulation and Threat Extraction. Additional Software Blade upgrades are available to further extend and customize protection options
... Learn more
ROI-
-
14
19
logo
Offer a reference bonus
2.00

Check Point 600 Appliance

 Benefits Secures your small business with advanced security Protects against viruses, spam, dangerous applications and malicious websites Designed from the ground up for the needs of small businesses Connects securely to your office network from any laptop, smartphone or tablet Sets up in minutes with easy and intuitive web-based management Simplifies your security management with optional Check Point SMB Managed Security Services Keeps you connected with flexibility, speed and power Supports multiple Internet access options, including Ethernet, ADSL, 3G and 4G Provides integrated wireless security with guest access Delivers market-leading speeds with 100 Mbps of real-world throughput Features Enterprise-caliber firewall and threat protection Small companies shouldn’t have to settle for less security. The Check Point 600 Appliance has the industry’s highest-ranked next-generation firewall, IPS and threat prevention security technologies to deliver robust protection from modern cyber-threats. You’ll get the same level of protection enjoyed by Fortune 100 companies—at SMB prices. A comprehensive protection suite Leveraging the proven and flexible Software Blade Architecture, the 600 Appliance delivers multilayer security to the small-office environment, including: Firewall VPN Advanced Networking & Clustering Identity Awareness & User Awareness IPS Application Control URL Filtering Antivirus Anti-Bot Anti-Spam and Email Security Security managed via the cloud We can even help you manage your security appliance through the cloud. With Check Point Cloud-Managed Security Service, you’ll leverage Check Point’s technology leadership and 24/7 security expertise to ensure your network will be monitored and protected at all times. Learn more about the features and benefits of this service on our Check Point SMB Cloud-Managed Security Service page. Flexible network connections with high capacity The 600 Appliance comes standard with 10 x 1Gbps Ethernet ports. For added flexibility and convenience, Check Point offers a wireless version that includes a WiFi access point (802.11b/g/n) that supports WEP, WPA and WPA2 authentication, as well as secured guest access capabilities. Integrated ADSL modem Included USB and PCI Express card slots make it easy to create a redundant Internet link for maximum reliability Simple management, configuration and deployment The Check Point 600 Appliance can be up and ready in minutes, offering hassle-free deployment to small offices with minimal IT support staff. Simple web-based local management interface First-time set-up wizard Easy-to-understand logs and reports for hassle-free device monitoring
... Learn more
ROI-
-
3
19
logo
Offer a reference bonus
2.40

Check Point Intrusion Prevention System Software Blade

The Check Point Intrusion Prevention System (IPS) Software Blade combines industry-leading IPS protection with breakthrough performance at a lower cost than traditional, stand-alone IPS software solutions. The IPS Software Blade delivers complete and proactive intrusion prevention – all with the deployment and management advantages of a unified and extensible next-generation firewall solution. Benefits
  • Next-generation security prevention, protection and performance
  • Industry-leading intrusion protection and firewall—as tested NSS Labs—delivers 1,000s of signature, behavioral and preemptive protections
  • Check Point is ranked #1 in Microsoft and Adobe threat coverage
  • Combines with best-of-breed firewall, application control, URL filtering, DLP and more on the most comprehensive, network-class next gen firewall
  • Unrivaled, multi-Gigabit performance in an integrated IPS
  • Up to 15 Gbps of IPS and 30 Gbps of firewall throughput
  • Stateful Inspection and SecureXL technology deliver multi-tier IPS inspection and accelerated IPS throughput
  • CoreXL technology provides the most efficient and high-performance use of multi-core technologies
  • Lowest TCO and fastest ROI of any enterprise-class firewall solution
  • One-click activation of IPS and firewall protection on any Check Point gateway
  • Delivers unmatched extensibility and flexibility—all without adding CapEx
  • Integrated into Check Point Software Blade Architecture for on-demand security
The Check Point IPS Software Blade is delivering better security than our previous IPS software solution and at a lower cost. Check Point has designed the IPS software blade for efficient resource utilization, which improves performance, mission critical availability, and uptime. Complete Intrusion Prevention System (IPS) Functionality The Intrusion Protection System Software Blade complements firewall protection, further securing your network without degrading gateway performance. Full-featured IPS The IPS Software Blade provides a complete Intrusion Prevention System security solution, providing comprehensive network protection against malicious and unwanted network traffic, including:
  • Malware attacks
  • Dos and DDoS attacks
  • Application and server vulnerabilities
  • Insider threats
  • Unwanted application traffic, including IM and P2P
  • Geo-protections
Geo-protections enforce or monitor traffic based on the source or destination country. Create a geo-protection policy with exceptions to allow legitimate traffic through while blocking or monitoring traffic from unknown and untrusted sources. Monitor activity with the SmartEvent Software Blade. Trusted Security Real-Time protections – The IPS Software Blade is constantly updated with new defenses against emerging threats. Many of the IPS protections are pre-emptive, providing defenses before vulnerabilities are discovered or exploits are even created. Microsoft vulnerability coverage – Check Point is ranked #1 in Microsoft threat coverage, including preemptive protections against emerging vulnerabilities and exploits. Multi-gigabit Integrated IPS Performance Delivers up to 15 Gbps of IPS throughput with the default IPS profile. The IPS Software Blade incorporates a high-speed pattern matching engine that does multi-layered, 2-tier inspection for maximum performance with thousands of protections enabled. Dynamic Threat Management With the IPS Software Blade and the SmartEvent Software Blade you gain a new, dynamic management paradigm for today’s high volume, real-time and evolving threat environment. Check Point threat management workflows allow you to handle constant change quickly and efficiently, reducing your management overhead and allowing you to confidently and promptly deploy protections. The IPS Software Blade offers:
  • New protections sandbox – Build confidence in a ‘sandbox’ environment with no impact on your network.
  • Automatic protection activation – Activation of new protections, based on configurable parameters (performance impact, confidence index, threat severity). The difficulties of constant, individual management of thousands of protections are eliminated.
  • Unified Management – The IPS blade is configured and managed through a common Check Point management interface—the same one used to manage other security gateway Software Blades and Check Point dedicated IPS.
  • Configurable, actionable monitoring – Track events through detailed reports and logs of what is most important. The new Security Management Software Blade for IPS and Security Provisioning Software Blade simplify threat analysis and reduce operational overhead.
  • Business-level views – Customizable reports provide easy monitoring of critical security events associated with your business-critical systems.
  • Multi-dimensional sorting – Drag-and-drop columns of event data and the information will be automatically re-ordered.
  • Actionable event logs – Edit the associated protection, create an exception or view packet data directly from log entries.
... Learn more
ROI-
-
13
8
logo
Offer a reference bonus
2.00

Check Point Next Generation Firewall (NGFW)

Benefits Detects and controls application usage
  • Identify, allow, block or limit usage of applications, and features within them
  • Enable safe Internet use while protecting against threats and malware
  • Leverage the world's largest application library with more than 6,600 web 2.0 applications
Supports advanced identity awareness for stress-free policy enforcement
  • Create granular policy definitions per user and group
  • Integrate seamlessly with Active Directory
  • Protect environments with social media and Internet applications
Provides proven gateway security in a single, dedicated appliance
  • Rely on 24/7 advanced protection
  • Reap the benefits of application control and intrusion protection (IPS), as well as extensibility support for additional security capabilities
  • Get greater understanding into security events with integrated, easy-to-use centralized management
  • Join more than 170,000 customers, including 100 percent of Fortune 100 companies
Features Identity awareness Great security involves limiting and tracking access to sensitive data and resources. With the Next Generation Firewall, your administrators get detailed visibility into the users, groups, applications, machines and connection types on your network so they can assign permissions to the right users and devices. The firewall makes it easy and cost-effective to enforce security policy, giving granular permission control over these entities; this results in superior protection across the entire security gateway. Seamless and agent-less integration with Active Directory provides complete user identification, enabling simple, application-based policy definition per user or group directly from the firewall. Users’ identification may be acquired in one of three simple methods:
  • Querying the Active Directory
  • Through a captive portal
  • Installing a one-time, thin client-side agent
Application control Employees are using more apps than ever, and you’re on the hook to protect them regardless of what they use. Check Point Next Generation Firewall has the industry’s largest application coverage, with more than 6,600 applications and 260,000 social network widgets included. You can create granular security policies based on users or groups to identify, block or limit usage of web applications and widgets like instant messaging, social networking, video streaming, VoIP, games and more. Logging and status To help you make sense out of your security event data, we included SmartLog, an advanced log analyzer that delivers split-second search results providing real-time visibility into billions of log records over multiple time periods and domains. Integrated security management Our unified security management simplifies the monumental task of managing your security environment. You’ll see and control threats, devices and users with a highly intuitive graphical interface providing views, details and reports on your security health. Manage all your Check Point gateways and software blades from one comprehensive, centralized security dashboard. Intrusion prevention Next Generation Firewall includes the Check Point IPS Software Blade, which secures your network by inspecting packets traversing through the gateway. It is a full-featured IPS, providing geo-protections and frequent, automated threat definition updates. Because the IPS is part of the integrated Software Blade Architecture, you’ll get all the deployment and management advantages of a unified and extensible solution.
... Learn more
ROI-
-
2
18
logo
Offer a reference bonus
2.00

Check Point vSEC Virtual Edition

Secure virtual environments Multi-layered security protections for virtual environments including next-generation firewall and advanced threat prevention Inspect all traffic—from inter-VM to perimeter—in the virtual network Permit secure access to remote systems and networks Unified management of virtual and physical environments Consistent security policy and uniform security management across both physical and virtual infrastructures Visibility into virtualization configuration and security changes Separation of duties between virtualization and security teams Licensing is based on virtual cores used and supports dynamic allocation ideal for elastic workloads Thanks to Check Point vSEC Virtual Edition (VE), we have a virtual security solution that fully integrates into our dynamic virtualized environment with all the performance, security and functionality we’ve expected from our physical Check Point gateways for years. Features Full protections with Check Point Software Blades Check Point vSEC Virtual Edition provides the full protections of the Check Point Software Blade architecture. Firewall, IPS, Antivirus, Anti-Bot Software Blades protect services in the public cloud from unauthorized access and attacks. Application Control Software Blade helps prevent application layer denial of service attacks and protects your cloud services. IPsec VPN Software Blade allows secure communication into cloud resources. Mobile Access Software Blade allows mobile users to connect to the cloud using an SSL encrypted connection with two factor authentication and device pairing. Data Loss Prevention Software Blade protects sensitive data from theft or unintentional loss. SandBlast Zero-Day Protection Blades provide the most comprehensive protection against malware and zero-day attacks. Consolidated logs and reporting for hybrid cloud environments Get visibility and enforcement across your virtual infrastructures using the Next Generation SmartEvent Software Blade. Simplify compliance and audits with unified logs and reporting. Centralized management for virtual and physical infrastructures Manage vSEC VE using your existing on-premise Check Point Unified Security Management Solution. Enforce a consistent security policy for corporate assets across both virtual and physical infrastructures from a single console.
... Learn more
ROI-
-
16
15

The ROI4CIO Product Catalog is a database of business software, hardware, and IT services. Using filters, select IT products by category, supplier or vendor, business tasks, problems, availability of ROI calculator or price calculator. Find the right business solutions by using a neural network search based on the results of deployment products in other companies.