View

Sorting

Products found: 24

logo
Offer a reference bonus
2.40

FORCEPOINT Advanced Malware Detection, Forcepoint Email Security Cloud, Forcepoint Web Security Cloud

Forcepoint Advanced Malware Detection - Detect and Stop the Most Evasive, Advanced Malware Threats Forcepoint Email Security Cloud (formerly TRITON AP-EMAIL Cloud) - Protecting from spam, phishing & ransomware attacks wherever email is accessed Forcepoint Web Security Cloud (formerly TRITON AP-WEB Cloud) - Delivering premier cloud security to protect users and data everywhere
... Learn more
ROI-
-
19
15
logo
Offer a reference bonus
2.00

Forcepoint CASB (Cloud Access Security Broker)

Discover Shadow IT & Risk Unsanctioned adoption of cloud apps is a top cloud security concern for enterprises. Forcepoint CASB’s secure and non-intrusive approach to cloud app discovery and risk scoring ensures that IT can eliminate blind spots by uncovering what cloud apps are used by employees and their risk profiles. Prevent Leaks of Sensitive Data Inspect files and cloud content in real-time to prevent the malicious or unintentional leakage of confidential information. Identify and analyze sensitive or regulated data stored in cloud file-sync services to understand sharing permissions exposure and ensure compliance with regulations such as PCI, SOX, and HIPAA. Control BYOD Access Minimize the risk of data proliferation to unmanaged or untrusted devices by enforcing device-based access rules. Prevent the downloading or syncing of data to unmanaged devices while allowing online access only to cloud data. Detect & Block Cyber Attacks Forcepoint CASB monitors all user activity and analyzes usage patterns to rapidly detect anomalies that can indicate an account takeover. The dashboard provides a wealth of cloud analytics, highlighting suspicious activities and attempts to compromise accounts. Forcepoint CASB provides visibility and control over sanctioned and unsanctioned cloud apps to enable their safe and productive use. Discover Shadow IT & Risk Unsanctioned adoption of cloud apps is a top cloud security concern for enterprises. Forcepoint CASB’s secure and non-intrusive approach to cloud app discovery and risk scoring ensures that IT can eliminate blind spots by uncovering what cloud apps are used by employees and their risk profiles. Prevent Leaks of Sensitive Data Inspect files and cloud content in real-time to prevent the malicious or unintentional leakage of confidential information. Identify and analyze sensitive or regulated data stored in cloud file-sync services to understand sharing permissions exposure and ensure compliance with regulations such as PCI, SOX, and HIPAA. Control BYOD Access Minimize the risk of data proliferation to unmanaged or untrusted devices by enforcing device-based access rules. Prevent the downloading or syncing of data to unmanaged devices while allowing online access only to cloud data. Detect & Block Cyber Attacks Forcepoint CASB monitors all user activity and analyzes usage patterns to rapidly detect anomalies that can indicate an account takeover. The dashboard provides a wealth of cloud analytics, highlighting suspicious activities and attempts to compromise accounts. Identify Security Gaps Forcepoint CASB uses cloud APIs to analyze your cloud tenants, helping IT review users and admins to detect dormant accounts, external users, and ex-employees that might still have access to your cloud apps. In addition, Forcepoint CASB inspects your tenant security configurations to detect deficiencies and to recommend best-practice settings for effective cloud governance. Optimize Detection of Anomalies and Threats Forcepoint CASB is the only cloud access security broker out there that protects enterprise data from theft and loss due to compromised, malicious, and careless users and that correlates activity anomalies with risky IP addresses. CLOUD GOVERNANCE Cloud App Discovery Uncovers cloud apps – sanctioned and unsanctioned – by inspecting data in user access logs across the enterprise. Also, Forcepoint CASB provides a searchable Cloud App Directory where customers can view details, including customized risk factors, for each cloud app discovered. Cloud App Risk Scoring Harness the ability to categorize and prioritize each cloud app as high, medium, or low risk. Application risk scoring and weighting are based on several categories (Compliance, Security Settings, General Info, Data Leakage, Data Ownership, Account Termination Policy and Auditing), the consolidated results of which can help you prioritize your risk mitigation “to do” list. Detection of Compliance Gaps Gain visibility into cloud app security settings and get notified when SaaS admins make critical configuration changes. Forcepoint CASB compares these settings against a set of industry best practices or compliance standards (e.g., HIPAA, PCI DSS, ISO, CSA) and highlights deficiencies that require immediate attention. Data Governance Scan corporate files and data stored in file-sharing services such as OneDrive, Box, Dropbox and Google Drive. See which ones are sensitive or contain regulated data so that you can initiate a remediation workflow, if necessary (e.g., alert) to meet your compliance requirements. Cloud App Metrics Automate the process of determining what cloud apps users are accessing and details the number of users, activity level, traffic volume and usage hours for each app. Identification of Overspend Review the entitlements of your users. You could be overlooking potential areas of risk or possibly some cost savings opportunities. AUDIT & PROTECTION Enforce BYOD Access Rules to Prevent Data Proliferation Prevent data proliferation to unmanaged devices through auto-sync clients such as Outlook, OneDrive for Business and Box Sync. Forcepoint CASB distinguishes between managed and unmanaged devices so you can create granular device-based access rules to stop data proliferation. Prevent Data Leakage Forcepoint CASB inspects content in real-time, scanning for keywords, phrases, regular expressions, and several other parameters, to ensure compliance with regulations such as PCI DSS, HIPAA, HITECH, GLBA and SOX by applying comprehensive data leak prevention (DLP) capabilities. Forcepoint CASB also includes an ICAP interface to integrate with 3rd-party DLP solutions. Identify Access Anomalies and Threats Forcepoint CASB strengthens cloud security by detecting access anomalies and issues that may indicate an external or insider threat targeting your data. Monitor User & Admin Activity Create a clear and accurate picture of user activity attributes, including user ID, department, location, time, device, application actions and data objects accessed. Track, monitor, and report all administrative and privileged user activity, including data accesses, configuration changes and user permission modifications.
... Learn more
ROI-
-
19
9
logo
Offer a reference bonus
2.40

Forcepoint Data Security

Forcepoint Data Security Suite - detection, control and protection of confidential information and network end data Preventing data loss Business Process Security Managing Applications and Threats Data Discover - Detection of confidential information stored on the network Detecting the storage of sensitive data Measuring and reducing the risk of data loss Support for e-discovery for controlled monitoring Data Monitor - a tool for auditing and monitoring network data channels for leaks of confidential information Monitoring and blocking the leakage of confidential information Conducting an audit Measuring and reducing the risk of data loss Data Protect - detection and blocking of leaks of confidential information at the level of all network channels Monitoring and blocking the leakage of confidential information Conducting an audit Measuring and reducing the risk of data loss Data Endpoint - Detection and prevention of leakage of confidential information through target computers and removable media Monitoring and blocking the leakage of confidential information Conducting an audit Measuring and reducing the risk of data loss
... Learn more
ROI-
-
14
1
logo
Offer a reference bonus
2.00

Forcepoint DLP

Forcepoint DLP accelerates your compliance efforts by combining pre-packaged coverage of global regulations with central control across your IT environment. Forcepoint DLP efficiently secures sensitive customer information and regulated data so you can confidently prove ongoing compliance. Forcepoint DLP provides critical capability addressing compliance with features such as:
  • Optical Character Recognition (OCR) identifies data imbedded in images while at rest or in motion (available with Forcepoint DLP – Network).
  • Robust identification for Personally Identifiable Information (PII) offers data validation checks, real name detection, proximity analysis and context identifiers.
  • Custom encryption identification exposes data hidden from discovery and applicable controls.
  • Cumulative analysis for drip DLP detection (i.e., data that leaks out slowly over time).
  • Integration with Microsoft Azure Information Protection analyzes encrypted files and applies appropriate DLP controls to the data.
Forcepoint DLP applies advanced analytics to correlate seemingly unrelated DLP events into prioritized incidents. Incident Risk Ranking (IRR) provided with Forcepoint DLP fuses disparate DLP indicators into a framework of Bayesian belief networks to assess the likelihood of data risk scenarios, such as data theft and broken business processes. Forcepoint DLP includes advanced analytics and regulatory policy templates from a single point of control with every deployment. Enterprises choose the deployment options for their IT environment.
... Learn more
ROI-
-
3
1
logo
Offer a reference bonus
2.00

Forcepoint Email Security

Forcepoint’s Advanced Classification Engine (ACE) is at the heart of all Forcepoint solutions. ACE identifies malicious lures, exploit kits, emerging threats, botnet communications and other advanced threat activity across the Kill Chain. This enables Forcepoint Email Security to identify the early stages of an attack. It can even identify Zero-day malware threats using powerful assessment capabilities that include fully-integrated, file behavioral sandboxing. To prepare for a malicious insider threat or the potentially successful cyberattack, it’s vital that outbound communications be monitored. This is also necessary both for data theft compliance needs as well as for business requirements. Only Forcepoint provides the technology to stop data infiltration and exfiltration with capabilities such as:
  • OCR (Optical Character Recognition) scanning to identify sensitive data hidden in images such as scanned documents or screen shots.
  • Encrypted file detection to recognize custom encrypted files designed to defy identification.
  • Drip data loss prevention (DLP) monitoring to identify where sensitive data is leaked in small quantities over time.
  • Advanced analysis of malicious files and macros typically embedded in with MS Office files.
IT departments are strained to maintain current systems while supporting an increasingly mobile workforce and the demands to adopt new technologies like Office 365. Forcepoint Email Security provides industry-leading capabilities that leverage systems and other information to control communications, such as preventing total access to sensitive email attachments on vulnerable mobile devices, while permitting full access on fully-secured laptops. These inbound and outbound defenses are all supported on Office 365. The rich data collections in Forcepoint Email Security are used by a number of policies to report and identify systems that may require special IT attention. They generate a report on Indicators of Compromise to identify infected systems, and more proactive reports on suspicious behavior, including potential insider threats, such as “disgruntled employee” activity. User feedback capabilities educate employees as mistakes are made, helping them to better learn and understand safe email best practices.
... Learn more
ROI-
-
20
19
logo
Offer a reference bonus
2.40

Forcepoint Email Security Cloud, Forcepoint Web Security Cloud

Today’s attempts to compromise email channels have evolved from simple spam and phishing attempts to more advanced threats like ransomware. Forcepoint Email Security gives you the security you need by protecting you against multi-stage advanced threats that exploit email to penetrate your IT environment.
Forcepoint Email Security applies real-time behavioral sandboxing, enterprise-grade DLP and other advanced defense technologies to prevent leaks of sensitive information, empowering your workers — in the office or on the road — as you safely adopt technologies like Microsoft Office 365. In addition, detect phishing and secure email wherever users need access, even on mobile devices, through features like Phishing Education and URL Wrapping. Your business and data are under constant attack. Traditional filtering and antivirus products no longer provide sufficient protection, and many web security solutions can’t address advanced threats as they occur. Forcepoint Web Security provides advanced, real-time threat defense to stop advanced threats and prevent data loss. It provides robust protection through context- and content-aware defenses, coupled with integrated Cloud Access Security Broker (CASB) functionality, to provide control and visibility for cloud applications on both on-premises and roaming users. The combination of industry-leading web protection, CASB functionality and enterprise DLP delivers protection at a value no other vendor can match.
... Learn more
ROI-
-
4
8
logo
Offer a reference bonus
3.00

Forcepoint NGFW

  As IDC has reported, customers who switch to Forcepoint NGFW enjoy dramatic improvements in both operations and security efficiencies that cut network expenses as much as 50%, slash downtime and reduce IT risk The Forcepoint Advantage Boost business productivity and cut the cost of providing safe, reliable access to applications and data, with secure SD-WAN built right in. High Availability Slash network downtime and keep your business running with uniquely efficient resilience integrated at all levels: firewalls, network and management. Unrivaled Security Protect data and apps throughout your data centers, edge, SD-WANs and cloud – with VPNs, IPS, anti-evasion, encrypted inspection, anti-malware, proxies and more. Massive Scalability Smoothly scale your security as your physical and virtual networks grow, without rip-and-replace upgrades or patchworks of tools. Centralized Manageability Deploy firewalls, VPNs, IPS, SD-WAN fast, across many different environments – and keep them running smoothly. 360° Visibility Gain immediate insights into what is happening across your network to accelerate incident response and streamline audit best practices. Benefits Forcepoint NGFW Appliances All Forcepoint NGFWs are built on a common software core to provide unified operation and high performance across all forms of appliances – physical, virtual, cloud. Physical – desktop, ruggedized and rack-mounted models; customizable network interfaces; firewall throughput from 1.5-120 Gbps Virtual – available for KVM and VMware ESXi Cloud – available for Amazon Web Services (AWS), Microsoft Azure (coming soon). Find out about the certifications that the Forcepoint NGFW appliances meet. NSS Labs Recommended In NSS Labs’ most recent report on Next Generation Firewall (NGFW) overall security effectiveness, Forcepoint NGFW achieved the highest rating of all 11 products tested. NSS Labs latest tests prove that Forcepoint NGFW offers the leading combination of enterprise security and low cost.
... Learn more
ROI-
-
10
15
logo
Offer a reference bonus
2.00

Forcepoint SureView Analytics

Security analysts in law enforcement, military and commercial settings spend too much time collecting and collating data across different public and private sources. Their time would be much better spent analyzing the real threats so they can respond rapidly and effectively . SureView Analytics delivers a dramatically different experience: By employing virtual data warehousing, federated search, powerful algorithms for automated information discovery and intuitive workflow tools, security analysts gain the ability to respond to cyber threats, fraud, other criminal activity and even terrorism as they’re happening — not hours, days or months later. The Forcepoint Advantage Virtual Data Warehousing Traditional approaches to security analysis require organizations to set up data warehouses and ingest mass data — a process that taxes IT resources, triggers onerous compliance requirements, raises sticky questions of data ownership and drives up your total cost of ownership (TCO). By contrast, we avoid those pitfalls by using virtual data warehousing technology that accesses data at high speed without ever needing to copy or move it. The result is a faster, more economical solution that is quicker and easier to set up, and that avoids putting long-term burdens on your IT and compliance resources. Federated Search The federated search capabilities of SureView Analytics allow your analysts to quickly develop a centralized picture of threats by giving your team instant access to live data across websites, emails, social media, documents and internal or external databases (e.g., of crimes, parolees, or FBI-shared data). Besides being highly flexible and scalable, this technology eliminates the traditional need to wait on batch processes, meaning that analysis is based on near-real-time information rather than yesterday’s data. It also allows organizations to take advantage of investments they have already made on enterprise systems for a lower Total Cost of Ownership. Analytical Workflows and Tools SureView Analytics has been designed from the ground up to be easy to use and to enable rapid collaboration across teams. Its sophisticated data visualization tools enable your analysts to interactively expose patterns, trends and anomalies hiding in large amounts of complex data: Link Analysis — Easily uncover clusters of information or key individuals and their relationship to suspicious events Temporal Analysis — Quickly recognize a change in behavioral patterns or unusual conduct needing further investigation Geospatial Analysis — Unearth an unknown relationship or the importance of information based on geographic correlations Statistical Analysis — Identify unexpected peaks in activities or values SureView Analytics also includes faceted and tactical searching for selective information discovery using visual search filters, as well as alerting functionality and an integrated intelligence database that supports secure information sharing.  Now, our most important assets, people, have more time to focus on critical success tasks and objectives. The agency is now more agile and able to add data flows on demand.  Confidential Government Customer Forrester Total Economic Impact Study
... Learn more
ROI-
-
3
1
logo
Offer a reference bonus
2.00

Forcepoint Trusted Thin Client

End users working with multiple secure systems have traditionally needed multiple desktop computers on a single desk to accomplish their missions. To remain effective, they need a simplified approach with a high level of security that performs efficiently. Forcepoint Trusted Thin Client provides users with secure simultaneous access to information on any number of networks from a single endpoint device. Designed for enterprise deployments, Forcepoint Trusted Thin Client provides administrators with centralized management and monitoring, scalability to easily add networks and clients, and the flexibility to enable users in offices, in-theater and in the field. The Forcepoint Advantage Accreditation Forcepoint Trusted Thin Client is an approved access cross domain solution on the Unified Cross Domain Services Management Office (UCDSMO) Cross Domain Baseline. Top Secret/SCI and Below Interoperability (TSABI) Secret and Below Interoperability (SABI) Assessed and Authorized by authorities according to NIST guidelines in the US and Five-Eyes nations. Achieves secure simultaneous access to multiple networks/clouds from a single endpoint Provides a read-only endpoint preventing data from being stored locally. This prevents data from being transferred or copied to an external device Integrates with common virtualization and consolidation technologies such as Citrix®, Microsoft®, and VMware® Streamlines administration through robust enterprise management capabilities Achieves significant ROI through lower ownership costs (infrastructure, office space, power consumption and administration) Provides secure multi-network access over untrusted networks with the Forcepoint Trusted Thin Client Remote deployment option Supports DoD and IC VDI initiatives such as DoD Joint Information Environment (JIE) Deployment Options Benefits Maximized security, usability and adaptability Increased user productivity Significant ROI through reductions in infrastructure, hardware, office space, power consumption, and administration Streamlined administration for the enterprise Flexibility to support environments with 2 networks or more than 20 networks
... Learn more
ROI-
-
12
1
logo
Offer a reference bonus
3.00

Forcepoint URL Filtering

With more than 120 security and filtering categories, hundreds of Web application and protocol controls, and 60-plus reports with customization and role-based access, Forcepoint URL Filtering is an easy to deploy and transparent filter and security solution that avoids the complexity of a proxy gateway. Forcepoint URL Filtering’s intuitive management and reporting is accessed via the unified TRITON Architecture user interface, simplifying provisioning and enabling role-based reporting. It includes more than 60 pre-defined reports, many easily customizable reports and administrative alerts. The TRITON architecture supports expansion to Email, Data, Mobile security products and more.
... Learn more
ROI-
-
20
8
logo
Offer a reference bonus
2.00

Forcepoint User and Entity Behavior Analytics (UEBA)

Identify Potential Sources of Data Exfiltration and Critical IP Loss Determine users exhibiting risky behavior such as stockpiling and atypical data movement before critical IP leaves your organization.
Advanced Compromised Account Detection By understanding attributes like typical access patterns, prevent bad actors from accessing your critical assets and systems with User and Entity Behavior Analytics (UEBA).
Be a Partner to Human Resources Analyze communications-based data sources to identify potential code-of-conduct infractions.
Get More Out of Your SIEM Investment UEBA adds context and analytics to SIEM data and provides risk scoring to incidents organized by entity, allowing analysts to prioritize the highest risks.
Perform Context & Content-Rich Incident Response Enable transparent comprehensive investigation with advanced analytics like machine learning and artificial intelligence that are tuned toward specific behavior risk.
Solve Challenges in Data Security and Regulatory Compliance Analyze and detect patterns of human behavior in big data, delivering insights into enterprise risk where threats have surpassed the perimeter.
Automate DLP Policy Enforcement Combine UEBA with Forcepoint DLP to utilize analytic risk scores to dynamically change DLP policies.
Transparency Understandable analytics with simple explanation and context to make informed decisions about possible insider threats.
Configurability There is no one-size-fits-all UEBA solution. Forcepoint allows customers to build their own use cases and develop their own analytics without the need of a data scientist.
Entity Timeline View all historical activity during forensics stage with dynamic visualization.
Detect Seemingly Unrelated Threats Single alerts lack context to data. UEBA uses natural language processing and sentiment analysis for a holistic view of the user.
Varied Dataset Calculations Data models informed by both structured data, such as SIEM logs, and unstructured data, such as email and chat, from your disparate security tools and third-party applications.
... Learn more
ROI-
-
20
4
logo
Offer a reference bonus
2.00

Forcepoint Web Security

Forcepoint Web Security goes beyond anti-virus defenses via eight defense assessment areas, using a composite scoring process with the Forcepoint ACE predictive analysis. Multiple real-time content engines analyze full web page content, active scripts, web links, contextual profiles, files and executables. The Forcepoint Web Security advanced threat dashboard provides forensic reporting on who was attacked, what data was targeted, the data’s intended endpoint and how the attack was executed. Security incidents include data theft capture when possible. Defenses analyze inbound and outbound communications. Industry-leading integrated data theft defenses (optional) detect and intercept data theft attempts and provide regulatory compliance for data loss prevention (DLP). Examples of these capabilities include detection of custom-encrypted uploads, password file data theft, slow data leaks (Drip-DLP), optical character recognition OCR (Optical Character Recognition) of text within images and geolocation destination awareness. Learn how to better protect your company’s assets through automatic analyzing of malware behavior with the integrated sandbox service. Discover cloud applications being used within your organization and prevent users from jeopardizing your data by sending to unsanctioned cloud applications and services.
... Learn more
ROI-
-
5
10
logo
Offer a reference bonus
2.40

Forcepoint Web Security Cloud (formerly TRITON AP-WEB Cloud)

ROBUST PROTECTION FOR USERS—WHEREVER THEY GO Advanced threats involve sophisticated, multi-stage attacks with built-in techniques that evade detection while stealing your sensitive data. Insider threats—such as employee theft and internally accessed malware—are just as damaging as external threats. Forcepoint Web Security Cloud provides industry-leading reporting, sandboxing and DLP capabilities, and stops more advanced, non-signature threats to your data than any other solution – including Blue Coat, Cisco, and Zscaler. Forcepoint Web Security Cloud is built on a unified platform that enables Forcepoint products to work together, and protects data everywhere– in the Cloud, on the road, in the office – simplifying compliance and enabling better decision-making and more efficient security. ADOPT INDUSTRY-LEADING PROTECTION AGAINST ADVANCED THREATS AND DATA THEFT Advances in cloud technology have given organizations increased flexibility and rapid collaboration capabilities. In order to reap these benefits, your organization must streamline security with an intelligent, cloud-first solution that protects in real-time and that will enable your long term mission and protect your reputation. Forcepoint Web Security Cloud provides in-line protection against advanced threats that use sophisticated detection evasion techniques to steal sensitive data, as well as insider threats such as employee theft and malware. Forcepoint Web Security Cloud is a proven leader in SaaS web content security, stopping more advanced, non-signature threats to your data than any other solution. EASY TO USE DASHBOARDS See threat levels, productivity and bandwidth in an instant Drill-down for quick analysis Easy to use dashboards REPORTING Over 80 predefined reports Create infinite custom reports by drag and drop of 70 attributes Optional extended reporting history for up to 18 months to support Regulatory & Compliance requirements Reporting INTEGRATED CLOUD SANDBOX Real-time code analysis for Advanced Threat identification. Safe execution of suspicious code away from your network resources INTEGRATED THREAT INTELLIGENCE Provides input from over 155 countries into Forcepoint Cloud Web Security Average update rate of 3.2 pieces of threat intelligence every second
... Learn more
ROI-
-
9
11
logo
Offer a reference bonus
2.00

Forcepoint Web Security Cloud (ранее TRITON AP-WEB Cloud)

Усовершенствованные угрозы, связанные со сложными многоступенчатыми атаками со встроенными методами, уклоняются от обнаружения при краже ваших конфиденциальных данных. Инсайдерские угрозы, такие как внутренне доступное вредоносное ПО, так же вредны, как и внешние угрозы. Forcepoint Web Security Cloud обеспечивает лидирующие в отрасли возможности создания отчетов и DLP, а также останавливает более сложные угрозы для ваших данных, чем любое другое решение, включая Blue Coat, Cisco и Zscaler. Forcepoint Web Security Cloud построена на единой платформе, которая позволяет продуктам Forcepoint работать вместе и защищает данные повсюду - в облаке, в пути, в офисе - упрощает соблюдение и обеспечивает более эффективное принятие решений и повышает безопасность. Достижения в облачных технологиях предоставили организациям повышенную гибкость и возможности быстрого сотрудничества. Чтобы воспользоваться этими преимуществами, ваша организация должна оптимизировать безопасность с помощью интеллектуального, облачного решения, которое защищает в режиме реального времени, что позволит защитить вашу репутацию. Forcepoint Web Security Cloud обеспечивает встроенную защиту от передовых угроз, которые используют сложные методы предотвращения обхода, чтобы украсть конфиденциальные данные, а также инсайдерские угрозы, такие как вредоносное ПО. Forcepoint Web Security Cloud является проверенным лидером в области безопасности веб-контента SaaS. ИНТЕГРИРОВАННАЯ ИНТЕЛЛЕКТУАЛЬНАЯ УГРОЗА Обеспечивает ввод данных из более чем 155 стран в Forcepoint Cloud Web Security Средняя скорость обновления 3,2 единицы информации об угрозах каждую секунду
... Learn more
ROI-
-
17
5
logo
Offer a reference bonus
2.00

McAfee Complete EndPoint Protection - Business (CEB)

Core endpoint protection McAfee Complete Endpoint Threat Protection includes anti-malware, firewall, device control, and email and web security. Powered by machine learning With integrated machine learning and dynamic application containment, detect zero-day threats in near real time, and classify and halt them before they can execute on your systems. Actionable forensic data Easy-to-read reports help you make the move from responding to outbreaks to investigating and hardening your defenses. An adaptable security framework McAfee Complete Endpoint Threat Protection is built using an extensible framework, so you can add other advanced threat defenses with ease as your security needs and the threat landscape evolve. Integrated, advanced threat defenses built with productivity in mind Automate advanced threat defenses Stay ahead of threats with reputation analysis and machine learning that evolves to pinpoint and streamline responses to zero-day threats by automatically stopping and containing greyware, ransomware, and other advanced threats. Reduce security complexity Eliminate multiple security management consoles and user interfaces. One console provides a single pane of glass to manage your environment so you can rapidly ramp up deployments and leverage cross-platform policies for Windows, Mac, and Linux environments. Build a flexible and collaborative security framework Ensure your defenses work together to defeat threats and provide actionable threat forensics. Our purpose-built framework connects multiple defenses and allows for easy adoption of new advanced security technologies as the threat landscape changes. System requirements McAfee Complete Endpoint Threat Protection is a suite that is supported on Windows, Mac, and Linux systems. For complete technical specifications for all of the products included in this suite, please review the minimum system requirements.
... Learn more
ROI-
-
4
11
logo
Offer a reference bonus
2.00

McAfee Complete Endpoint Threat Protection

McAfee Complete Endpoint Threat Protection provides advanced defenses that investigate, contain, and provide actionable insights to combat zero-day threats and sophisticated attacks.

Core endpoint protection, including anti-malware, firewall, device control, email and web security works together with machine learning and dynamic application containment to detect zero-day threats in near real time, and classify and halt them before they can execute on your systems. Actionable forensic data and easy-to-read reports keep you informed and help you make the move from responding to outbreaks, to investigating and hardening your defenses. And, because McAfee Complete Endpoint Threat Protection is built using an extensible framework, you can add other advanced threat defenses with ease as your security needs and the threat landscape evolve.

... Learn more
ROI-
-
15
15
logo
Offer a reference bonus
2.00

McAfee Email Gateway

McAfee Email Gateway consolidates inbound threat protection, outbound data loss prevention, encryption, advanced compliance, and administration into a single, easy-to-deploy and user-friendly appliance. As a comprehensive email security solution, Email Gateway can stand alone or work in tandem with McAfee SaaS Email Protection & Continuity. It eliminates ineffective piecemeal defenses, simplifies multivendor security environments, and reduces operating costs — while significantly strengthening email security. Email Gateway delivers:

Total inbound protection — Email Gateway provides the most complete protection available against inbound threats. Powerful antispam scanning technologies identify and block incoming spam with over 99% accuracy. And it protects your network from viruses, malware, phishing, directory harvest, denial of service (DoS), bounceback attacks, zero-hour threats, and spam surges.

Total outbound protection — Available at no extra charge are push, pull, and TLS encryption and built-in data loss prevention (DLP) capabilities that utilize the same text-matching dictionaries found in McAfee Data Loss Prevention. These DLP capabilities are fully administrable from the Email Gateway user interface or McAfee ePolicy Orchestrator (ePO). Using sophisticated content-scanning technologies, multiple encryption techniques, and granular, policy-based message handling, Email Gateway prevents outbound data loss and keeps sensitive data secure.

Simple, powerful administration from within McAfee ePO — With Email Gateway, administrators can deliver superior email protection and document it with customizable, enterprise-class reporting, exportable report logs, real-time dashboards, and alerts. Email Gateway combines performance, scalability, and stability with a flexible delivery model to ensure maximum ROI.

A virtualized solution — The Email Gateway appliance is also available as a virtual appliance, so you can reap the benefits of virtualization. With lower costs than a physical appliance, a virtual appliance also provides maximum flexibility, including the ability to consolidate solutions on a single server.

Enhanced security powered by McAfee Global Threat Intelligence (GTI) — McAfee GTI is a comprehensive cloud-based threat intelligence service. Integrated into McAfee security products, it works in real time, 24 hours a day, to protect customers against cyberthreats across all vectors — file, web, message, and network. McAfee GTI offers the broadest threat data, most robust data correlation, and most complete product integration in the industry. McAfee’s GTI network allows enabled products to evaluate threats on multiple vectors in real time, leading to faster identification of threats and higher capture rates. Email Gateway uses the message reputation service to identify email messages carrying malicious payloads.

... Learn more
ROI-
-
16
15
logo
Offer a reference bonus
2.00

McAfee Endpoint Protection — Advanced Suite

Обеспечение всесторонней защиты конечных точек Вы сможете защитить от угроз системы, данные, электронную почту, веб-трафик и сети. Средства защиты от вредоносных программ в режиме реального времени позволяют блокировать вирусы, троянских коней, червей, рекламные, шпионские и другие потенциально нежелательные программы. Обеспечение безопасности и нормативно-правового соответствия систем Использование централизованного механизма управления и аудита на основе политик позволяет повысить надежность защиты. Обеспечение комплексного контроля над устройствами Мониторинг и ограничение копирования данных на съемные устройства и носители позволяет упреждать утечки данных и обеспечивать сохранность конфиденциальной информации. Скорость и легкость развертывания Наличие единой консоли централизованного управления позволяет устанавливать средства защиты за считанные минуты всего несколькими щелчками мышью, а также обеспечивать более подробный сбор информации о происходящем и более эффективный контроль над средствами защиты и мерами обеспечения нормативно-правового соответствия. Оптимизация процессов управления защитой конечных точек Блокирование угроз «нулевого дня» Интегрированная в данное решение технология McAfee Host Intrusion Prevention for Desktop обеспечивает защиту от новых уязвимостей и сокращает необходимость срочной установки исправлений. Контроль за использованием сети Интернет Администраторы могут ограничивать доступ пользователей, находящихся в корпоративной сети и вне ее, к веб-сайтам неуместного содержания и запрещать запуск нежелательных программ на системах путем блокирования приложений. Автоматизация выполнения требований политик McAfee Policy Auditor позволяет интегрировать отчеты о соответствии требованиям стандартов HIPAA, PCI и других нормативно-правовых документов. Требования к системе Комплект McAfee Endpoint Protection — Advanced Suite поддерживается в операционных системах Windows и Mac.
... Learn more
ROI-
-
0
19
logo
Offer a reference bonus
2.00

McAfee Endpoint Security

Advanced, consolidated endpoint defense McAfee Endpoint Security delivers industry-leading protection and operational simplicity for your diverse endpoint environment. Core threat prevention Essential anti-virus, exploit prevention, firewall, and web control communicate with each other. Machine learning State-of-the art techniques identify malicious code based on appearance and behavior. Application containment Limit the impact of suspicious files and zero-day malware by blocking behaviors and containing them before they can infect or spread in your environment. Endpoint detection and response Our integrated, automated, and adaptable endpoint detection and response (EDR) technology is easy to use and makes incident response as simple as a single click. Product features
  • Centralized management. The McAfee ePolicy Orchestrator management console can be deployed on premises or in the cloud. It provides greater visibility, simplifies operations, boosts IT productivity, unifies security, and reduces costs.
  • Advanced anti-malware protection. Our anti-malware engine is continually updated by McAfee Global Threat Intelligence and works efficiently across multiple operating systems.
  • Machine learning analysis. Detect zero-day threats in near real time by examining how they look and behave to halt threats designed to evade detection.
  • Dynamic application containment. Defend against ransomware and greyware by securing endpoints that are leveraged as entry points for attacks.
  • Proactive web security. Ensure safe browsing with web protection and filtering for endpoints.
  • Actionable threat forensics. Quickly see where infections are, why they are occurring, and the length of exposure to understand the threat and react more quickly.
... Learn more
ROI-
-
7
5
logo
Offer a reference bonus
2.40

McAfee Enterprise Security Manager

Real-time visibility into all activity on systems, networks, databases, and applications

McAfee Enterprise Security Manager delivers a real-time understanding of the world outside—threat data, reputation feeds, and vulnerability status—as well as a view of the systems, data, risks, and activities inside your enterprise.

As the foundation of our security information and event management (SIEM) solution, McAfee Enterprise Security Manager delivers the performance, actionable intelligence, and real-time situational awareness required for organizations to identify, understand, and respond to stealthy threats, while the embedded compliance framework simplifies compliance.

Advanced threat intelligence

Get actionable information on all collected events with contextual information, such as vendor threat feeds and shared indicators of compromise (IOC), to deliver prioritized, actionable information in minutes.

Critical facts in minutes, not hours

Store billions of events and flows, keeping information available for immediate ad hoc queries, forensics, rules validation, and compliance. Access long-term event data storage to investigate attacks, search for indications of advanced persistent threats (APTs) or IOC, and remediate a failed compliance audit.

Optimize security management and operations

Centralize the view of your organization’s security posture, compliance status, and prioritized security issues that require investigation. Access hundreds of reports, views, rules, alerts, and dashboards.

... Learn more
ROI-
-
18
2

The ROI4CIO Product Catalog is a database of business software, hardware, and IT services. Using filters, select IT products by category, supplier or vendor, business tasks, problems, availability of ROI calculator or price calculator. Find the right business solutions by using a neural network search based on the results of deployment products in other companies.