View

Sorting

Products found: 77

logo
Offer a reference bonus
2.00

Aruba Switch

The Aruba Switch provides security, reliability, and ease of use for enterprise edge, branch office, and SMB deployments.

... Learn more
ROI-
-
10
9
logo
Offer a reference bonus
2.00

Check Point 21000 Appliances

Delivers the best performance in its class Up to 44.5 Gbps of real-world firewall throughput Up to 6.9 Gbps of real-world IPS throughput Supports sub 5 micro-second low-latency transactions Supports high availability and serviceability Offers a variety of network options to work in any network environment Offers Lights-Out-Management option for remote out-of-band management Enables service without downtime thanks to hot-swap and redundant components Reduces costs through security consolidation Extends easily to add more security features without adding a new appliance Available in four complete and Software Blade packages that meet any security need Available in a low-cost, high-performance package with extended memory for maximum connection capacity Features Maximum security and performance The Check Point 21000 Appliances offer maximum availability of business-critical applications and the best performance available in their class. High port density with up to 37x1GbE ports for network segmentation 110 Gbps firewall throughput and sub-5µs latency for mission-critical applications Comes in compact 2-rack unit chassis Comes with acceleration and clustering technologies Reliability and high serviceability Meet the uncompromising high availability standards of modern data centers; the 21000 Appliances are designed to be highly serviceable, even when deployed in customer networks. Hot-swappable redundant power supplies, hard disk drives and fans An advanced Lights-Out-Management card provides out-of-band remote management to remotely diagnose, start, restart and manage the appliance from a remote location Prevent unknown threats Check Point provides complete zero-day threat prevention and alerts when under attack. Threat Extraction delivers zero-malware documents in zero seconds. Threat Emulation inspects files for malicious content in a virtual sandbox. When Threat Emulation discovers new threats, a signature is sent to the Check Point ThreatCloud database which documents and shares information on the newly identified malware with other Check Point customers — providing immediate protection against zero-day threats. Security acceleration module for greater performance confidence With the optional Security Acceleration Module, you can confidently increase firewall and VPN bandwidth through your 21000 Appliance without performance degradation. Check Point’s innovative, purpose-built SecurityCore™ technology uses parallel and security processing power to accelerate security performance. Offloads security processing from the general purpose appliance CPU Available as a bundle for significant savings right out of the box High network capacity Deploy the Check Point 21000 Appliances in any network environment. Up to 37 10/100/1000Base-T ports Up to 36 1000base-F SFP, or up to 13 10GBase-F SFP+ ports Three front-facing expansion slots Up to 1,024 VLANs for higher network segmentation Pre-configured with Next Generation Software Blade packages Pre-configured with Next Generation Software Blade packages The Check Point 21000 Appliances offer a complete and consolidated security solution available in five Next Generation Security Software Blade packages. Next Generation Firewall—identify and control applications by user and scan content to stop threats (included Blades: IPS and Application Control) Next Generation Secure Web Gateway—enable secure use of Web 2.0 with real-time multilayer protection against web-borne malware (included Blades: Application Control, URL Filtering, Antivirus and SmartEvent) Next Generation Data Protection—preemptively protect sensitive information from unintentional loss, educate users on proper data-handling policies and empower them to remediate incidents in real-time (included Blades: IPS, Application Control and Data-Loss Prevention). Next Generation Threat Prevention—apply multiple layers of protection to prevent sophisticated cyber-threats (included Blades: IPS, Application Control, Antivirus, Anti-Bot, URL Filtering and Email Security) Next Generation Threat Extraction—(NGTX): advanced next-gen zero-day threat prevention, NGTP with Threat Emulation and Threat Extraction. Additional Software Blade upgrades are available to further extend and customize protection options
... Learn more
ROI-
-
14
19
logo
Offer a reference bonus
2.00

Check Point 600 Appliance

 Benefits Secures your small business with advanced security Protects against viruses, spam, dangerous applications and malicious websites Designed from the ground up for the needs of small businesses Connects securely to your office network from any laptop, smartphone or tablet Sets up in minutes with easy and intuitive web-based management Simplifies your security management with optional Check Point SMB Managed Security Services Keeps you connected with flexibility, speed and power Supports multiple Internet access options, including Ethernet, ADSL, 3G and 4G Provides integrated wireless security with guest access Delivers market-leading speeds with 100 Mbps of real-world throughput Features Enterprise-caliber firewall and threat protection Small companies shouldn’t have to settle for less security. The Check Point 600 Appliance has the industry’s highest-ranked next-generation firewall, IPS and threat prevention security technologies to deliver robust protection from modern cyber-threats. You’ll get the same level of protection enjoyed by Fortune 100 companies—at SMB prices. A comprehensive protection suite Leveraging the proven and flexible Software Blade Architecture, the 600 Appliance delivers multilayer security to the small-office environment, including: Firewall VPN Advanced Networking & Clustering Identity Awareness & User Awareness IPS Application Control URL Filtering Antivirus Anti-Bot Anti-Spam and Email Security Security managed via the cloud We can even help you manage your security appliance through the cloud. With Check Point Cloud-Managed Security Service, you’ll leverage Check Point’s technology leadership and 24/7 security expertise to ensure your network will be monitored and protected at all times. Learn more about the features and benefits of this service on our Check Point SMB Cloud-Managed Security Service page. Flexible network connections with high capacity The 600 Appliance comes standard with 10 x 1Gbps Ethernet ports. For added flexibility and convenience, Check Point offers a wireless version that includes a WiFi access point (802.11b/g/n) that supports WEP, WPA and WPA2 authentication, as well as secured guest access capabilities. Integrated ADSL modem Included USB and PCI Express card slots make it easy to create a redundant Internet link for maximum reliability Simple management, configuration and deployment The Check Point 600 Appliance can be up and ready in minutes, offering hassle-free deployment to small offices with minimal IT support staff. Simple web-based local management interface First-time set-up wizard Easy-to-understand logs and reports for hassle-free device monitoring
... Learn more
ROI-
-
3
19
logo
Offer a reference bonus
2.40

Check Point Intrusion Prevention System Software Blade

The Check Point Intrusion Prevention System (IPS) Software Blade combines industry-leading IPS protection with breakthrough performance at a lower cost than traditional, stand-alone IPS software solutions. The IPS Software Blade delivers complete and proactive intrusion prevention – all with the deployment and management advantages of a unified and extensible next-generation firewall solution. Benefits
  • Next-generation security prevention, protection and performance
  • Industry-leading intrusion protection and firewall—as tested NSS Labs—delivers 1,000s of signature, behavioral and preemptive protections
  • Check Point is ranked #1 in Microsoft and Adobe threat coverage
  • Combines with best-of-breed firewall, application control, URL filtering, DLP and more on the most comprehensive, network-class next gen firewall
  • Unrivaled, multi-Gigabit performance in an integrated IPS
  • Up to 15 Gbps of IPS and 30 Gbps of firewall throughput
  • Stateful Inspection and SecureXL technology deliver multi-tier IPS inspection and accelerated IPS throughput
  • CoreXL technology provides the most efficient and high-performance use of multi-core technologies
  • Lowest TCO and fastest ROI of any enterprise-class firewall solution
  • One-click activation of IPS and firewall protection on any Check Point gateway
  • Delivers unmatched extensibility and flexibility—all without adding CapEx
  • Integrated into Check Point Software Blade Architecture for on-demand security
The Check Point IPS Software Blade is delivering better security than our previous IPS software solution and at a lower cost. Check Point has designed the IPS software blade for efficient resource utilization, which improves performance, mission critical availability, and uptime. Complete Intrusion Prevention System (IPS) Functionality The Intrusion Protection System Software Blade complements firewall protection, further securing your network without degrading gateway performance. Full-featured IPS The IPS Software Blade provides a complete Intrusion Prevention System security solution, providing comprehensive network protection against malicious and unwanted network traffic, including:
  • Malware attacks
  • Dos and DDoS attacks
  • Application and server vulnerabilities
  • Insider threats
  • Unwanted application traffic, including IM and P2P
  • Geo-protections
Geo-protections enforce or monitor traffic based on the source or destination country. Create a geo-protection policy with exceptions to allow legitimate traffic through while blocking or monitoring traffic from unknown and untrusted sources. Monitor activity with the SmartEvent Software Blade. Trusted Security Real-Time protections – The IPS Software Blade is constantly updated with new defenses against emerging threats. Many of the IPS protections are pre-emptive, providing defenses before vulnerabilities are discovered or exploits are even created. Microsoft vulnerability coverage – Check Point is ranked #1 in Microsoft threat coverage, including preemptive protections against emerging vulnerabilities and exploits. Multi-gigabit Integrated IPS Performance Delivers up to 15 Gbps of IPS throughput with the default IPS profile. The IPS Software Blade incorporates a high-speed pattern matching engine that does multi-layered, 2-tier inspection for maximum performance with thousands of protections enabled. Dynamic Threat Management With the IPS Software Blade and the SmartEvent Software Blade you gain a new, dynamic management paradigm for today’s high volume, real-time and evolving threat environment. Check Point threat management workflows allow you to handle constant change quickly and efficiently, reducing your management overhead and allowing you to confidently and promptly deploy protections. The IPS Software Blade offers:
  • New protections sandbox – Build confidence in a ‘sandbox’ environment with no impact on your network.
  • Automatic protection activation – Activation of new protections, based on configurable parameters (performance impact, confidence index, threat severity). The difficulties of constant, individual management of thousands of protections are eliminated.
  • Unified Management – The IPS blade is configured and managed through a common Check Point management interface—the same one used to manage other security gateway Software Blades and Check Point dedicated IPS.
  • Configurable, actionable monitoring – Track events through detailed reports and logs of what is most important. The new Security Management Software Blade for IPS and Security Provisioning Software Blade simplify threat analysis and reduce operational overhead.
  • Business-level views – Customizable reports provide easy monitoring of critical security events associated with your business-critical systems.
  • Multi-dimensional sorting – Drag-and-drop columns of event data and the information will be automatically re-ordered.
  • Actionable event logs – Edit the associated protection, create an exception or view packet data directly from log entries.
... Learn more
ROI-
-
13
8
logo
Offer a reference bonus
2.00

Check Point Next Generation Firewall (NGFW)

Benefits Detects and controls application usage
  • Identify, allow, block or limit usage of applications, and features within them
  • Enable safe Internet use while protecting against threats and malware
  • Leverage the world's largest application library with more than 6,600 web 2.0 applications
Supports advanced identity awareness for stress-free policy enforcement
  • Create granular policy definitions per user and group
  • Integrate seamlessly with Active Directory
  • Protect environments with social media and Internet applications
Provides proven gateway security in a single, dedicated appliance
  • Rely on 24/7 advanced protection
  • Reap the benefits of application control and intrusion protection (IPS), as well as extensibility support for additional security capabilities
  • Get greater understanding into security events with integrated, easy-to-use centralized management
  • Join more than 170,000 customers, including 100 percent of Fortune 100 companies
Features Identity awareness Great security involves limiting and tracking access to sensitive data and resources. With the Next Generation Firewall, your administrators get detailed visibility into the users, groups, applications, machines and connection types on your network so they can assign permissions to the right users and devices. The firewall makes it easy and cost-effective to enforce security policy, giving granular permission control over these entities; this results in superior protection across the entire security gateway. Seamless and agent-less integration with Active Directory provides complete user identification, enabling simple, application-based policy definition per user or group directly from the firewall. Users’ identification may be acquired in one of three simple methods:
  • Querying the Active Directory
  • Through a captive portal
  • Installing a one-time, thin client-side agent
Application control Employees are using more apps than ever, and you’re on the hook to protect them regardless of what they use. Check Point Next Generation Firewall has the industry’s largest application coverage, with more than 6,600 applications and 260,000 social network widgets included. You can create granular security policies based on users or groups to identify, block or limit usage of web applications and widgets like instant messaging, social networking, video streaming, VoIP, games and more. Logging and status To help you make sense out of your security event data, we included SmartLog, an advanced log analyzer that delivers split-second search results providing real-time visibility into billions of log records over multiple time periods and domains. Integrated security management Our unified security management simplifies the monumental task of managing your security environment. You’ll see and control threats, devices and users with a highly intuitive graphical interface providing views, details and reports on your security health. Manage all your Check Point gateways and software blades from one comprehensive, centralized security dashboard. Intrusion prevention Next Generation Firewall includes the Check Point IPS Software Blade, which secures your network by inspecting packets traversing through the gateway. It is a full-featured IPS, providing geo-protections and frequent, automated threat definition updates. Because the IPS is part of the integrated Software Blade Architecture, you’ll get all the deployment and management advantages of a unified and extensible solution.
... Learn more
ROI-
-
2
18
logo
Offer a reference bonus
2.00

Check Point vSEC Virtual Edition

Secure virtual environments Multi-layered security protections for virtual environments including next-generation firewall and advanced threat prevention Inspect all traffic—from inter-VM to perimeter—in the virtual network Permit secure access to remote systems and networks Unified management of virtual and physical environments Consistent security policy and uniform security management across both physical and virtual infrastructures Visibility into virtualization configuration and security changes Separation of duties between virtualization and security teams Licensing is based on virtual cores used and supports dynamic allocation ideal for elastic workloads Thanks to Check Point vSEC Virtual Edition (VE), we have a virtual security solution that fully integrates into our dynamic virtualized environment with all the performance, security and functionality we’ve expected from our physical Check Point gateways for years. Features Full protections with Check Point Software Blades Check Point vSEC Virtual Edition provides the full protections of the Check Point Software Blade architecture. Firewall, IPS, Antivirus, Anti-Bot Software Blades protect services in the public cloud from unauthorized access and attacks. Application Control Software Blade helps prevent application layer denial of service attacks and protects your cloud services. IPsec VPN Software Blade allows secure communication into cloud resources. Mobile Access Software Blade allows mobile users to connect to the cloud using an SSL encrypted connection with two factor authentication and device pairing. Data Loss Prevention Software Blade protects sensitive data from theft or unintentional loss. SandBlast Zero-Day Protection Blades provide the most comprehensive protection against malware and zero-day attacks. Consolidated logs and reporting for hybrid cloud environments Get visibility and enforcement across your virtual infrastructures using the Next Generation SmartEvent Software Blade. Simplify compliance and audits with unified logs and reporting. Centralized management for virtual and physical infrastructures Manage vSEC VE using your existing on-premise Check Point Unified Security Management Solution. Enforce a consistent security policy for corporate assets across both virtual and physical infrastructures from a single console.
... Learn more
ROI-
-
16
15
logo
Offer a reference bonus
2.40

Check Point программный блейд IPS

Программный блейд Система предотвращения вторжений (IPS) сочетает передовую защиту от вторжений с высочайшей производительностью по более выгодной цене по сравнению с традиционными отдельными инструментами IPS. Программный блейд обеспечивает максимальную проактивную систему борьбы с вторжениями — и все это вместе с преимуществами унифицированного фаервола нового поколения. Преимущества
  • Новое поколение IPS — более совершенная защита, более высокая производительность
  • Лидер в области защиты от вторжений и среди фаерволов по данным тестов NSS Labs. Решение содержит тысячи методов сигнатурной, поведенческой и превентивной защиты.
  • Решения Check Point обеспечивают наибольший охват угроз для приложений Microsoft и Adobe.
  • Сочетание современного фаервола, контроля приложений, фильтрации URL, DLP и многого другого в самом передовом фаерволе нового поколения сетевого класса.
  • Исключительно высокая многогигабитная производительность
  • До 15 Гб/с пропускная способность IPS и до 30 Гб/с пропускная способность фаервола.
  • Технологии Stateful Inspection и SecureXL обеспечивают многоуровневую проверку и ускоряют пропускную способность.
  • Технология CoreXL обеспечивает наиболее эффективное и производительное использование многоядерных технологий.
  • Низкая общая стоимость владения и быстрый возврат инвестиций
  • Активация в один клик IPS и фаервола на любом шлюзе Check Point.
  • Гибкость и возможность расширения защиты без дополнительных капиталовложений.
  • Интеграция с архитектурой программных блейдов для выбора защиты, соответствующей требованиям бизнеса.
Возможности
  • Производительная и надежная система предотвращения вторжений
  • Программный блейд Intrusion Protection System дополняет защиту фаервола и прочнее защищает вашу сеть без потери производительности.
  • Полнофункциональная IPS
  • Программный блейд IPS — это полноценная система защиты от вторжений, которая обеспечивает максимальную защиту от вредоносных файлов и нежелательного сетевого трафика, включая:
  • Вредоносные атаки
  • DoS- и DDoS-атаки
  • Уязвимости в приложениях и серверах Application and server vulnerabilities
  • Инсайдерские угрозы
  • Нежелательный трафик в приложениях, включая IM и P2P
Геозащита Геозащита отслеживает трафик на основании источника или страны назначения. Создание правил геозащиты с исключениями позволит получать легитимный трафик и блокировать или следить за трафиком из неизвестных или недоверенных источников. Мониторинг активностей помогает осуществить программный блейд  SmartEvent. Высокий уровень защиты Защита в режиме реального времени — программный блейд IPS постоянно обновляет инструментарий защиты против развивающихся угроз. Многие из этих инструментов превентивные и обеспечивают защиту до того, как уязвимости будут обнаружены, а эксплойты созданы. Максимальное покрытие угроз для приложений Microsoft — Check Point является компанией № 1 по покрытию угроз, включая превентивную защиту против развивающихся уязвимостей и эксплойтов. Встроенная система IPS Программный блейд со встроенной системой IPS обеспечивает максимальную защиту по более низкой цене (до 50%) по сравнению с многочисленными отдельными решениями. По соотношению цены и производительности этот блейд до десяти раз превосходит другие решения. Встроенная система IPS имеет много преимуществ, которые становятся новым стандартом в отрасли, включая: Уменьшение издержек за счет консолидации многочисленных независимых решений. Благодаря интеграции IPS с cуществующим фаерволом вы экономите на:
  • Покупке оборудования
  • Свободном объеме на жестких дисках
  • Тренингах и повседневном управлении
  • Местах для стоек
  • Прокладке кабелей
  • Охлаждении
  • Электроэнергии
  • Снижение задержек
  • Инспекция трафика производится только один раз — сразу фаерволом и IPS.
  • Последовательная реализация политик
  • Интегрированное решение обладает едиными совместными политиками безопасности.
  • Упрощение управления и обучения
  • Снижение расходов на управление и обучение.
  • Уменьшение ошибок.
  • Простое сочетание с организационной структурой IT.
  • Увеличение операционной эффективности и рентабельности.
  • Простое развертывание
  • Быстрое добавление защиты IPS на шлюз безопасности без лишних проверок.
Многогигабитная производительность Блейд обеспечивает пропускную способность до 15 Гб/с с установленным по умолчанию профилем IPS. Блейд содержит высокоскоростную модель, которая обеспечивает многоуровневую проверку. Проверка защищенного SSL-трафика Проверяйте и делайте безопасным защищенный SSL-трафик, проходящий через шлюз безопасности. Когда трафик проходит через шлюз, тот расшифровывает трафик с помощью публичного ключа отправителя, затем проверяет и очищает, а после повторно шифрует и посылает вновь зашифрованный контент получателю. Гранулярность позволяет устанавливать исключения для инспекции SSL, чтобы не нарушить конфиденциальность и обеспечить выполнение политик безопасности. Некоторая часть зашифрованного контента может не инспектироваться — администратор может установить исключения из правил проверки. Правила определяет администратор. Динамическое управление защитой от угроз С программными блейдами IPS и SmartEvent вы получаете новую динамическую возможность для борьбы с многочисленными угрозами — в том числе с развивающимися и поступающими в режиме реального времени. Механизмы управления защитой от угроз позволяют вам быстро и эффективно производить постоянные изменения, сокращая количество ошибок и позволяя внедрять защиту оперативно и конфиденциально. Программный блейд IPS предлагает:
  • Защита в «песочнице» — обеспечивает уверенность благодаря запуску приложений без влияния на сеть. Автоматическая активация защиты — активация новой защиты основывается на настраиваемых параметрах (воздействие на производительность, индекс доверия, тяжесть угроз). Тем самым устраняется сложность постоянного индивидуального администрирования.
  • Унифицированное управление — блейд IPS настраивается и управляется через стандартный интерфейс управления Check Point, который в частности используется, чтобы управлять другими шлюзами безопасности Check Point и отдельной системой IPS.
  • Настраиваемый мониторинг — отслеживание событий через детальные отчеты поможет узнать о самом важном. Новый программный блейд Управление безопасностью для блейдов IPS и программный блейд Security Provisioning упрощают анализ угроз и сокращают операционные ошибки.
  • Бизнес-уровень — настраиваемые отчеты обеспечивают простой мониторинг критических событий безопасности, которые ассоциированы с вашими критически важными системами.
  • Многомерная сортировка — перетащите колонку с данными о событии, и информация будет автоматически перестроена.
  • Применимые на практике логи событий — редактируйте связанную защиту, создавайте исключения и просматривайте пакетные данные прямо из записей логов.
  • Простое развертывание. Развертывание на вашем существующем фаерволе — сократите время и уменьшите издержки за счет повышения эффективности текущей инфраструктуры.
  • Гранулярная защита — легкие в использовании профили позволяют администраторам создавать подписи и активировать правила, которые соответствуют специфическим потребностям ваших сетевых активов.
  • Преднастроенные и рекомендованные профили — позволяют вам немедленно использовать профили и легко работать с ними, оптимизируя их в соответствии с требованиями производительности.
  • Опционально доступный режим «только обнаружение» — вся ваша защита будет работать на обнаружение, но трафик блокировать не будет, что позволит вам работать без риска сбоев.
  • Защита получения обновлений. Установка обновлений — это небезопасная процедура, которая подвергает вашу сеть риску атаки. Но благодаря более глубокому подходу, сочетающему надежную функциональность IPS с продуманной стратегией установки обновлений, администраторы сети могут лучше подготовиться к установкам и обезопасить сеть.
  • Интеграция с архитектурой программных блейдов. Программный блейд IPS интегрирован с архитектурой программных блейдов. Он может быть легко и быстро активирован на существующих шлюзах Check Point, что экономит время и сокращает издержки за счет повышения качества защитной инфраструктуры.
... Learn more
ROI-
-
17
6
logo
Offer a reference bonus
2.00

Check Point Фаервол нового поколения (NGFW)

Преимущества Контроль использования приложений
  • Идентификация, разрешение, блокирование или ограничение использования приложений и функций этих приложений.
  • Безопасное пользование интернетом с защитой от угроз и вредоносных программ.
  • В вашем распоряжении — крупнейшая библиотека приложений с более чем 6 600 приложений.
Поддержка передового контроля над идентификацией
  • Создание гранулярных политик для пользователей и групп.
  • Легкая интеграция с Active Directory.
  • Защита сред, в которых разрешены социальные сети и интернет-приложения.
Безопасность шлюзов в одном специальном устройстве
  • Передовая защита в режиме 24/7.
  • Преимущества контроля приложений и защиты от вторжений. Служба поддержки готова познакомить с дополнительными функциями безопасности.
  • Глубокое понимание событий в сфере безопасности с комплексным и простым в использовании централизованным управлением.
  • Более 170 тысяч покупателей, включая 100 % компаний из первой сотни компаний списка Fortune.
Возможности Контроль за идентификацией Чтобы безопасность была как можно более полной, нужно ограничивать доступ к важной информации и ресурсам. С Фаерволом нового поколения ваши администраторы полностью контролируют отдельных пользователей, группы пользователей, приложения, устройства и типы соединений с вашей сетью, поэтому они могут выдавать разрешение только для определенных пользователей и устройств. Фаервол — это простой и экономически эффективный способ укрепить политику безопасности, который предоставляет вам гранулярный контроль для максимальной защиты ваших шлюзов безопасности. Интеграция с Active Directory происходит незаметно и не требует агента. Она обеспечивает полную идентификацию пользователей, которая происходит благодаря простым определениям политик для пользователей и групп непосредственно из фаервола. Идентификация пользователей может производиться одним из трех методов:
  • через запрос Active Directory;
  • через портал-посредник;
  • через однократную установку небольшого агента.
Предотвращение вторжений Фаервол нового поколения содержит программный блейд IPS, который защищает вашу сеть, проверяя пакеты трафика, проходящие через ваши шлюзы безопасности. Эта многофункциональная система IPS — часть архитектуры программных блейдов, поэтому вам будет легко ее внедрить, чтобы еще больше расширить ваши возможности. Контроль приложений Сотрудники сегодня используют массу приложений, и вам необходимо защитить их, независимо от того, что именно они используют. Фаервол нового поколения обладает огромным охватом приложений — 6 600 приложений и 260 000 виджетов социальных сетей. Вы можете создать политики гранулярного контроля для пользователей или групп, чтобы идентифицировать, заблокировать или ограничить использование приложений и виджетов для обмена сообщениями, общения в соцсетях, просмотра видео, IP-телефонии, игр и прочего. Единое управление Наша единая система управления безопасностью упрощает сложную задачу по управлению всей вашей инфраструктурой безопасности. Вы увидите и сможете контролировать угрозы, устройства, пользователей с помощью интуитивно понятного графического интерфейса, в котором наглядно представлена вся необходимая информация. Управляйте всеми вашими шлюзами безопасности и программными блейдами из одной централизованной панели управления. Анализ логов Чтобы помочь вам разобраться в данных, мы добавили SmartLog — передовой анализатор логов с быстрым поиском. Он дает вам полный контроль над миллионами логов, записанных в разное время и на разных доменах.
... Learn more
ROI-
-
20
20
logo
Offer a reference bonus
2.00

ClearQuest

This software provides tools and processes that allow you to maintain control of changes while catering to the diverse needs of the developer. IBM also provides a new bundled offering under a new consumption model that changes the way you can use and deploy DevOps software. The new offering helps simplify your planning for adoption and growth of critical IBM DevOps products. Read more in the solution brief below. Feature spotlights: Create repeatable, enforceable and predictable processes IBM® Rational® ClearQuest® helps you improve team collaboration by integrating typically siloed processes such as analysis, development, testing and deployment. Automated workflows and email notification help ensure that appropriate team members are alerted in near real time when action is required. Team members also receive information about any change or update that can impact their activities. Workflows are ready for immediate use to jump-start your implementation. Get process automation and full lifecycle traceability This software allows you to customize and enforce consistent development processes to achieve an integrated, consolidated view across the project. In addition to process automation and lifecycle traceability, the IBM Rational ClearQuest security features such as user authentication, user authorization, electronic signatures and audit trails are critical to help ensure compliance with internal and external requirements. Access the most up-to-date information This software provides deployments that can support thousands of users, working across dozens of sites. A wide range of access capabilities helps ensure that all team members, local and remote, have access to the most up-to-date information virtually anytime, anywhere. Whether your team is a small workgroup at a single location or a highly distributed team spanning multiple locations, IBM Rational ClearQuest software provides the flexibility and scalability to support your organizational needs. Get clear insight into your processes IBM Rational ClearQuest provides support for querying, charting and reporting. Distribution, trend and aging charts help you visualize complex data. Charts can be created and refined to allow you to drill into the area of data that you need. Queries and reports allow you to view the associations of requirements and the status of your test planning, test authoring and test execution activities. Flexible pricing and deployment With the new IBM Cloud DevOps for Hybrid Deployment bundle, IBM delivers a new consumption model based on FlexPoints. FlexPoints can be purchased and allocated across the applications included in the bundle according to needs of the business.
... Learn more
ROI-
-
2
13
logo
Offer a reference bonus
2.00

CyberArk Enterprise Password Vault

Secure, rotate and control access to privileged account passwords Privileged accounts provide access to an organization’s most sensitive data and critical systems, and when left unsecured, the passwords used to access these accounts can easily be lost, stolen or shared with unauthorized users. Without controls in place to proactively secure and manage privileged credentials, organizations can face an increased risk of data breaches, irreparable system damage, failed audits and fines. CyberArk Enterprise Password Vault, a component of the CyberArk Privileged Account Security Solution, is designed to discover, secure, rotate and control access to privileged account passwords used to access systems throughout the enterprise IT environment. The solution enables organizations to understand the scope of their privileged account risks and put controls in place to mitigate those risks. Flexible policies enable organizations to enforce granular privileged access controls, automate workflows and rotate passwords at a regular cadence without requiring manual IT effort. To demonstrate compliance, organizations can easily report on which users accessed what privileged accounts, when and why. CyberArk Enterprise Password Vault offered a best practice approach to compliance, enabling us to better enforce policies and automate password replacement. Jethro Cornelissen Global Lead & Head of Global Security Operations Center Rabobank International Features Benefits Privileged account discovery finds and inventories privileged accounts throughout the IT environments Centralized, secure storage protects privileged account passwords used in on-premises, cloud and OT environments behind multiple layers of built-in security Automated password rotation updates and synchronizes privileged account passwords at regular intervals or on-demand, based on policy Granular privileged access controls prevent unauthorized users from accessing privileged account credentials Automated workflows enable users to request access to accounts with elevated privileges when needed for business purposes Detailed audit and reporting provides security and audit teams with a clear view of which individual users accessed which privileged or shared accounts, when and why Broad system support enables organizations to secure privileged account passwords used to access the vast majority of enterprise systems, including virtual and physical servers, databases, network devices, hypervisors, security appliances, SaaS and business applications and more Integration with CyberArk Privileged Threat Analytics enables the solution to receive alerts on potentially compromised accounts and automatically rotate the impacted credentials Technology integrations enable organizations to extend policies from existing solutions, such as ticketing, strong authentication, and identity and access management, to their privileged account security solution, as well as send privileged account data to SIEM solutions
... Learn more
-
ROI-
-
11
18
logo
Offer a reference bonus
2.40

CyberArk Privileged Account Security Solution

Privileged accounts represent the largest security vulnerability an organization faces today. In the hands of an external attacker or malicious insider, privileged accounts allow attackers to take full control of an organization’s IT infrastructure, disable security controls, steal confidential information, commit financial fraud and disrupt operations. Stolen, abused or misused privileged credentials are used in nearly all breaches. With this growing threat, organizations need controls put in place to proactively protect against, detect and respond to in-progress cyber attacks before they strike vital systems and compromise sensitive data. CyberArk is the trusted expert in privileged account security. Designed from the ground up with a focus on security, CyberArk has developed a powerful, modular technology platform that provides the industry’s most comprehensive Privileged Account Security Solution. Each product can be managed independently or combined for a cohesive and complete solution for operating systems, databases, applications, hypervisors, network devices, security appliances and more. The solution is designed for on-premise, hybrid cloud and OT/SCADA environments. The CyberArk Privileged Account Security Solution is based on CyberArk Shared Technology Platform™, which combines an isolated vault server, a unified policy engine, and a discovery engine to provide scalability, reliability and unmatched security for privileged accounts. Product list: Enterprise Password Vault® fully protects privileged passwords based on privileged account security policies and controls who can access which passwords when. SSH Key Manager™ secures, rotates and controls access to SSH keys in accordance with policy to prevent unauthorized access to privileged accounts. Privileged Session Manager® isolates, controls, and monitors privileged user access as well as activities for critical Unix, Linux, and Windows-based systems, databases, and virtual machines. Privileged Threat Analytics™ analyzes and alerts on previously undetectable malicious privileged user behavior enabling incident response teams to disrupt and quickly respond to an attack. Application Identity Manager™ eliminates hard-coded passwords and locally stored SSH keys from applications, service accounts and scripts with no impact on application performance. CyberArk Viewfinity enables organizations to remove local administrator privileges from business users and control applications on Windows endpoints and servers. On-Demand Privileges Manager™ allows for control and continuous monitoring of the commands super-users run based on their role and task.

... Learn more
ROI-
-
17
2
logo
Offer a reference bonus
2.40

CyberArk Privileged Identity Management (PIM)

Privileged Identity Management is an area of Identity Management that focuses solely on privileged accounts, powerful accounts used by IT administrators, select business users and even some applications. Organizations considering Privileged Identity Management solutions must prioritize security as a requirement because privileged accounts are frequently targeted by external attackers and malicious insiders to access sensitive data and gain control of the IT infrastructure. Responding to the need for security, Privileged Account Security solutions approach Privileged Identity Management with a laser focus on securing the most sought-after accounts in an organization. Built from the ground up with security in mind, Privileged Account Security delivers unmatched protection, detection and response to cyber attacks when compared to Privileged Identity Management. Tamper-proof storagefor credentials, log files and recordings ensures sensitive information is protected from unauthorized access and misuse. High availability and disaster recovery modules include built-in fail-safe measures, secure backup and simple recovery to meet disaster recovery requirements. Support for strong authenticationincluding multi-factor solutions enables companies to leverage existing authentication solutions for privileged accounts. FIPS 140-2 validated cryptographyaddresses compliance and security requirements. Customizable “request workflows” for credential access approval including dual controls, integration with helpdesk ticketing systems and multiple additional parameters Segregation of duties to ensure that ensure privileged credentials can only be accessed by authorized users for approved business reasons Real-time behavioral analytics to detect and disrupt in-progress attacks
... Learn more
ROI-
-
7
4
logo
Offer a reference bonus
2.00

CyberArk Sensitive Information Management Solution

Securely store and share sensitive files and business passwords In today’s dynamic business environment that includes mobile, web and cloud-based interactions, users require convenient access to information wherever and whenever they need it. The ability for users to confidentially share files internally and externally, as well as securely keep track of login credentials to an ever-increasing number of business applications are critical requirements to maintain user productivity without compromising security. At the same time, IT and security teams are tasked with securing sensitive information shared in automated business processes while reducing costs to ensure business efficiency. The CyberArk Sensitive Information Management Solution is a complete platform for securely storing, sharing and distributing information between users and systems. Developed with a focus on security, the solution includes patented digital vault technology, military-grade encryption and tamper-resistant auditing designed to help enterprise organizations meet compliance requirements. Organizations use the CyberArk Sensitive Information Management Solution to enable individuals to securely store and share sensitive files and business passwords, as well as automate business processes to securely collect, distribute and access sensitive information. Features: Single-platform solution for file sharing between enterprise users, systems and business processes Secure repository in which users can store and share personal business passwords such as those used to access CRM systems, HR applications or expense management systems Granular access controls restrict which users are able to download, forward or print documents and ensure that only one user may edit a document at a time Segregation of duties between IT teams and content owners prevents IT teams from viewing content that is securely stored and transferred Flexible connectors enable seamless integration with existing business applications and complementary security tools such as content filtering or data loss prevention solutions Tamper-resistant audit logs can be used to report on who accessed what information and if any changes were made Built-in FIPS 140-2 compliant encryption secures data at-rest and in-transit Choice of on-premises or cloud-based deployments enables organizations to select the option that best fits their organizational requirements High availability and disaster recovery help organizations ensure reliability in complex, enterprise IT environments Benefits Reduce the risk of unauthorized access to sensitive data by centrally storing and granularly controlling access to confidential files Facilitate productivity by enabling secure anytime, anywhere sharing of files between authorized internal and external users Reduce the risk of password loss or theft by providing a central, secure repository in which users can store and manage personal business passwords Simplify the user experience by eliminating the need for users to manually write down, save or remember login credentials for dozens of disparate business applications Reduce help desk costs associated with password resets by encouraging users to centrally and securely store credentials needed to access business applications Support cross-functional efficiency by automatically preventing multiple users from duplicating efforts and editing the same document at once Reduce administrative costs associated with file transfer processes by leveraging a single platform to secure interactive and automated file transfers throughout the enterprise Automatically encrypt sensitive data at-rest and in-transit without having to manage encryption keys or purchase a separate encryption solution More easily demonstrate compliance by reporting on which users accessed what sensitive information and if any changes were made Easily expand the solution with changing business needs and meet enterprise requirements for scalability and reliability
... Learn more
-
ROI-
-
15
9
logo
Offer a reference bonus
2.00

Hewlett Packard Enterprise StoreOnce

HPE StoreOnce Systems with StoreOnce Catalyst provide a single, high-performance backup architecture that spans the entire enterprise. You can reduce the amount of backup data you need to store by 95% and choose between powerful dedicated appliances for larger offices and data centers, and flexible virtual appliances for smaller and remote offices. Industry leading backup and restore speeds mean that you can meet shrinking backup windows and recovery SLAs. StoreOnce Catalyst prevents exposure of backup copies to ransomware.

With StoreOnce you can dedupe anywhere and control the movement of deduplicated data across the enterprise using your backup application. Using Cloud Bank Storage to cloud-enable your current backup and business applications, StoreOnce Systems provide even more flexibility to reduce your cost, risk and complexity.

Features:

  • New StoreOnce single node systems based on Gen10 ProLiant technology. New more scalable and flexible VSA structure. New flex I/O choices with 10/25GbE-SFP and 32Gb Fibre Channel.
  • New StoreOnce products move to an all-inclusive licensing structure. StoreOnce Catalyst and replication are included with the product at no additional charge (Encryption license at a nominal charge).
  • New and improved GUI, like other HPE Storage products. Including Federated Management to allow customers to configure and monitor multiple Gen4 StoreOnce systems or VSAs in a single pane of glass.
  • Role Based Access Control (RBAC) which allows customers to assign different roles/permissions to users of their StoreOnce system.
  • Support for HPE RMC direct data path in the new StoreOnce Gen4 systems, backup data is moved directly from 3PAR to StoreOnce without having to go through the RMC VM.
  • Addition of Commvault support for Catalyst/Catalyst Copy to enable deeper integration with StoreOnce.

HPE StoreOnce delivers a unified solution for seamless data movement across the enterprise; with cost-effective virtual backup machines ideal for smaller remote offices, high-performance dedicated appliances for larger sites, and highly scalable, powerful systems for your data center.

... Learn more
ROI-
-
1
19
logo
Offer a reference bonus
2.00

HP EVA Storage

Overview EVA_Page Lean IT budgets require more efficient ways of managing data. Driving business growth and agility requires simple yet flexible storage that reduces costs while maintaining application availability. With an installed base of over 100,000, mid-sized organizations count on HP EVA Storage. This fifth-generation, virtualized storage array provides availability while increasing productivity and capacity utilization. For medium-sized companies: Decrease storage management cost by 20-30%.1 Balance price and performance with dynamic storage tiering and non-disruptive data migration.
... Learn more
ROI-
-
1
2
logo
Offer a reference bonus
2.00

HPE 3PAR StoreServ

HPE 3PAR StoreServ Storage is a new class of enterprise flash arrays with greater than 3M IOPS, sub-millisecond latencies, a 6x density advantage, and scalability of over 20 PiB of usable capacity for massive consolidation. 
... Learn more
ROI-
-
2
13
logo
Offer a reference bonus
2.00

HPE BladeSystem c7000 Enclosures

It includes a shared 7.1 Tbps high-speed NonStop mid-plane for wire-once connectivity of server blades to network and shared storage. Power is delivered through a pooled-power backplane, and power input flexibility is provided with choices of single-phase AC input, 3-phase AC input, -48V DC input, and high voltage DC input. What's new Universal high voltage power solution for reduced Datacenter CAPEX & OPEX - 2650W power supply with a wide ranging input supporting 277VAC & 380VDC - Power input module with APP Saf-D-Grid connectors Features Extending the foundation for Converged Infrastructure The HP BladeSystem c7000 Enclosure goes beyond just Blade servers. It consolidates server, storage, networking and power management into a single solution that can be managed as a unified environment. With demanding workloads, the increased power supply wattage and mid-plane bandwidth aligned with Intelligent Infrastructure technologies such as Platinum Power Supplies, Intelligent Power Module, and Location Discovery Services have enhanced the foundation for converged infrastructure. HP OneView combines server, storage, and networking with control of your data center environment into a single, integrated management platform architected to deliver lifecycle management for the complete Converged Infrastructure. With Onboard Administrator, iLO remote management, and HP OneView you can manage your servers and take complete control regardless of the state of the server operating system.
... Learn more
ROI-
-
20
18
logo
Offer a reference bonus
2.40

HPE Intelligent Management Center (IMC)

Network managers, engineers, and operators face complex challenges in their mission to deliver a reliable and available network infrastructure. IMC is a comprehensive management platform that simplifies how IT staff can successfully meet these challenges. IMC was built from the ground up to support the FCAPS model for comprehensive management of the network infrastructure. In addition, IMC was designed to support the ITIL operational center of excellence IT practices model. IMC’s single–pane management paradigm enables end-to-end business management of IT services to address the stringent demands of today’s mission-critical enterprise IT operations. IMC provides scalability by supporting distributed and hierarchical system architectures, through additional operating system and database support to meet the requirements of complex networks. IMC uses a SOA model to provide full resource, service, and user management. Its modular design enables the integration of traditionally separate management tools. IMC enables enterprises to expand their infrastructure management in scale and to seamlessly accommodate new technologies at the same time. IMC base platform features IMC consists of a base platform and service components that offer additional functionalities. The base platform provides administrators and operators with the basic and advanced functionality needed to manage IMC and the devices managed by IMC. The IMC base platform provides the following functions: • Administrative controls for managing IMC and access to it. This includes granting or restricting operator access to IMC features through operator and operator group management. The base platform also includes features for the system-wide management of device data collection and information shared by all IMC modules. Features include:  The creation and maintenance of device, user, and service groups  Device vendor, series, and device model information.  SNMP MIB management and other system-wide settings and functions. See "Role based administrative controls." • A broad feature set for network device management, from the ability to manage SNMP, Telnet, and SSH configurations on a device to configuring Spanning Tree and PoE energy management for managed switches and much more. See "Resource management." • Management of the configuration and system software files on devices managed by IMC. This includes storing, backing up, base-lining, comparing, and deploying configuration and software files. See "Configuration and change management." • Real time management of events and the translation of events into faults and alarms in IMC. This includes creating, managing, and maintaining alarm lists, trap and Syslog filters and definitions, and configurations for notifications of alarms. See "Real time fault management." • Monitoring, reporting, and alarming on the performance of the network and the devices that comprise it. This includes managing global and device specific monitors and thresholds as well as creating views and reports for displaying performance information. See "Performance monitoring and management." • Access control list (ACL) management. This includes creating and maintaining ACL templates, resources, and rule sets and deploying ACL rule sets to devices managed by IMC. It also includes monitoring and leveraging ACLs that exist on devices for deployment to other network devices. See "Global ACL management." • Monitoring and managing security attacks and the alarms they generate. See "Security monitoring." • Global management of VLANs on all devices that support VLANs, managed by IMC. See "Global VLAN management." These are the functional areas of IMC’s base platform. In addition, the IMC framework and suite of services also includes service components for extending the scope and reach of IMC’s ability to manage the network infrastructure. 
... Learn more
ROI-
-
2
7
logo
Offer a reference bonus
2.00

HPE ProLiant BL Server Blade

HPE ProLiant BL Server Blade allow you to choose the type of connection and storage. Benefits: - HPE ProLiant BL Server Blade are compact and optimized for rapid deployment and changing of server roles; - The ideal solution for enterprises and service providers with limited space.
... Learn more
ROI-
-
0
19
logo
Offer a reference bonus
2.00

HPE ProLiant BL блейд-серверы

HP ProLiant BL блейд-серверы позволяют выбирать тип подключения и хранения. Преимущества - компактные HP ProLiant BL оптимизированны для быстрого развертывания и изменения роли сервера; - идеальное решение для предприятий и провайдеров с ограниченными площадями.
... Learn more
ROI-
-
15
11

The ROI4CIO Product Catalog is a database of business software, hardware, and IT services. Using filters, select IT products by category, supplier or vendor, business tasks, problems, availability of ROI calculator or price calculator. Find the right business solutions by using a neural network search based on the results of deployment products in other companies.