[ κλείσιμο ]

Ζητήστε προσφορά

Call me back

Cyber Security

Oι σύγχρονες επιχειρήσεις αντιμετωπίζουν πολλά και σύνθετα προβλήματα στα πληροφοριακά τους συστήματα, κυρίως λόγω της ραγδαίας ανάπτυξης της τεχνολογίας. Η Κυβερνοασφάλεια (Cyber Security) είναι το σημαντικότερο όπλο που έχουμε απέναντι στις επιθέσεις που δέχονται καθημερινά τα ηλεκτρονικά μας συστήματα. Κυβερνοαπειλές όπως ιοί, Ransomware, Malware, παραβίαση ηλεκτρονικής ταυτότητας, ηλεκτρονικές απάτες σε επίπεδο οργανισμών ή ιδιωτών και πολλά άλλα, χρησιμοποιούνται κατά κόρον από κακόβουλους χρήστες (hackers), με σκοπό την παράνομη πρόσβαση σε προσωπικά δεδομένα, την καταστροφή ευαίσθητων και σημαντικών πληροφοριών και τη διακοπή της ροής εργασιών μιας επιχείρησης και τελικά τον οικονομικό εκβιασμό. Στη σημερινή εποχή που οι ηλεκτρονικές συσκευές είναι πολύ περισσότερες από τους ανθρώπους που τις χρησιμοποιούν, οι εγκληματίες γίνονται όλο και πιο εφευρετικοί και ο κίνδυνος είναι πολύ μεγαλύτερος.

Cyber Security

Η IDEAL Technology, μέσα από μια ευρεία προϊοντική γκάμα, σχεδιάζει και προτείνει λύσεις που αφορούν όλους, από τον ιδιώτη μέχρι τον μεγάλο οργανισμό, με σκοπό την αποτελεσματική αναγνώριση και αποτροπή των ψηφιακών απειλών και επιθέσεων. Μέσα από τα προηγμένα προϊόντα μας προσφέρουμε τα κατάλληλα συστήματα και διαδικασίες προειδοποίησης, εξασφαλίζοντας εμπιστευτικότητα, ακεραιότητα και διαθεσιμότητα των δεδομένων σας.
Οι Cyber Security λύσεις μας καλύπτουν όλες τις τελευταίες τεχνολογίες του χώρου και περιλαμβάνουν μεταξύ άλλων: Antivirus, Antispam, Endpoint Detection and Response (EDR), Content and Email Filtering, Next Generation Firewalls (NGFW), Application Delivery Controllers (ADC), Web Application Firewalls (WAF), Network Access Control (NAC), Sandboxing, Systems & Patch Management, Security Orchestration, Automation, and Response (SOAR).

Products

  • Secure Service Gateway

    Cyber Security

    Secure Service Gateway (SSG) is a Carrier-grade, highly scalable DPI-based platform for broadband optimization and service deployment in fixed and mobile environments. SSG provides 360⁰ granular visibility into your network, application, and user behavior for the decision makers in your organization. Real-time monitoring, usage metrics, Digital Experience quality, and online behavior dashboards help you visualize all traffic, analyze impacts on network performance, rapidly troubleshoot issues, and take prompt corrective actions as needed. Risky and recreational applications, BYOD, shadow IT, and other bandwidth “hungry” applications are identified and graphically displayed. Dashboards are self-customized, so the data you want is always available. Allot’s Dynamic Actionable Recognition Technology (DART) is embedded in the platform and powered by supervised and unsupervised ML & AI algorithms that inspect every single packet, even encrypted traffic, without SSL inspection. Allot’s extensive signature library identifies thousands of web applications and protocols and supports user-defined signatures. Automated applications and protocol pack updates from the Allot cloud keep your deployment up-to-date with the latest application and web developments to ensure accurate traffic classification. Secure Service Gateway is designed from the ground up to assure an excellent Digital Experience to any Enterprise, enabling control of applications and online services in order to meet your business priorities.

  • NetworkSecure

    Cyber Security

    Allot NetworkSecure is designed for Customer Service Providers (CSPs) to deliver extended security services to the mass market. NetworkSecure supports mass-informed service activation for both opt-in and opt-out customer onboarding, resulting in 50% service adoption of the customer base. The solution has proven to generate significant service revenue in existing Tier-1 deployments by securing millions of customers at low incremental cost to their monthly bill. Allot NetworkSecure is a software solution. It can be deployed as a virtual network function (VNF) over a VMware or OpenStack NFV infrastructure. It can also be deployed on COTS hardware or hosted on a blade in the Allot Service Gateway. This tight integration enables unlimited scalability and cost-efficient deployment in operator networks. Allot high-performance platforms monitor all network traffic and steer only the relevant flows to the security services, while a unified management console monitors and manages web security services for all customers across your entire network. NetworkSecure is a keystone of Allot Secure that unifies three security layers (modules) into one unified service for any CSP, whether they are covering home usage, work or remote workforce. These layers are namely, NetworkSecure, HomeSecure and EndpointSecure. Its comprehensive threat protection offerings include but not limited to URL based filtering for HTTP and HTTPs traffic checking for Malware, Phishing, Spyware, Botnets and even up to three Antivirus engines to scan files that are being downloaded. These include Kaspersky, BitDefender and Sophos.

  • Forcepoint Next Generation Firewall (NGFW)

    Cyber Security

    Forcepoint NGFW provides consistent security, performance and operations across physical, virtual and cloud systems. Forcepoint Next Generation Firewall (NGFW) combines fast, flexible networking (SD-WAN and LAN) with industry-leading security to connect and protect people and the data they use throughout diverse, evolving enterprise networks. SD-WAN replace costly MPLS at retail stores and branch offices with broadband links to the cloud. Accelerate Office 365 performance and boost resilience without sacrificing security. A unified software core enables Forcepoint NGFW to handle multiple security roles, from firewall/VPN to IPS to layer 2 firewall, in dynamic business environments. Forcepoint NGFWs can be deployed in a variety of ways (e.g., physical, virtual, cloud appliances), all managed from a single console. Forcepoint uniquely tailors access control and deep inspection to each connection to provide high performance and security. It combines granular application control, intrusion prevention system (IPS) defenses, built-in virtual private network (VPN) control and mission-critical application proxies into an efficient, extensible and highly scalable design. Forcepoint NGFWs selectively and automatically whitelist or blacklist network traffic originating from specific applications on PCs, laptops, servers, file shares and other endpoint devices based on highly granular endpoint contextual data. It goes beyond typical firewalls to prevent attempted exfiltration of sensitive data from endpoints via unauthorized programs, web applications, users and communications channels. Forcepoint NGFW industryleading security engine is designed for all three stages of network defense: to defeat evasions, detect exploits of vulnerabilities and stop malware. It can be deployed transparently behind existing firewalls to add protection without disruption, or as full-featured NGFW for all-inone security.

  • Forcepoint Dynamic Data Protection

    Cyber Security

    Dynamic Data Protection delivers a system for identifying and investigating entities that post potential risk to critical data and assets. It dynamically applies monitoring and enforcement controls to protect assets based on risk level of actors and the value of data. Forcepoint Dynamic Data Protection significantly reduces time to discovery, holistic forensic investigations, and alert burdens caused by false positives, allowing you to quickly respond to risk while maintaining optimum business efficiencies. Forcepoint uses a smarter way to safeguard your sensitive networks and data, no matter where they reside or are accessed. Integrating behavior-centric analytics with data protection tools. Forcepoint Dynamic Data Protection allows you to identify high-risk activity and automate policies to protect data in near realtime, providing the highest security with the greatest end-user productivity. With Forcepoint Dynamic Data Protection, organizations can overcome the fundamental challenges of traditional DLP and more effectively protect sensitive information, including regulated data sources, intellectual property, and personally identifiable information. Forcepoint DDP is the first and only solution of its kind on the market; the only one that can automate policy enforcement to dynamically respond to changes in risk within an organization. With intelligent analytics, unified policy management, and automation at its core, only Forcepoint can provide the end-to-end, behavior-centric security architecture organizations need to meet the security challenges of today—and tomorrow.

  • Forcepoint Insider Threat

    Cyber Security

    Forcepoint Insider Threat has been identifying and stopping threats from within for government and Fortune 100 customers for more than 15 years. With more than 1 million endpoints deployed, Forcepoint Insider Threat’s proven solution protects some of the most sensitive organizations on the planet. One Fortune 100 retail client realized 60% ROI in the first year of deployment. Forcepoint's innovative "Inside-Out" approach to cybersecurity will revolutionize how you protect your critical data. Our Insider Threat Data Protection delivers deep visibility into threats from within by linking data movement to your users' behavior, wherever they may be. Early visibility into risky user behavior gives you advanced warning into threats to your data from within. Stop critical data from leaving your organization and identify both malicious and negligent users to minimize threat risks. Forcepoint Insider Threat gives you unrivaled visibility into computer users’ early activity, helping you to stop data theft and loss by: • Detecting suspicious activity, whether accidental or intentional. • Preventing a hijacked system, a rogue insider, or just a user making a mistake, ensuring that your intellectual property is not compromised. • Establishing a normal behavior’ baseline, giving you early indications of a potential risk when a user begins to stray from their normal activity. • Providing context into a user’s behavior, aiding your investigation. • Automatically identifying your riskiest users. An over-theshoulder view enables you to put context around risky behavior. This lets you determine if the system was hijacked, the employee action was malicious, or if it was an accidental act. Only Forcepoint Insider Threat offers DVR capture and playback on both Windows and Mac OS endpoints. Command Center provides a highly intuitive way to identify the riskiest users and quickly see patterns that can uncover broader risk. Forcepoint Insider Threat provides granular control over when to collect data and what to specifically gather to protect users’ privacy. Only Forcepoint Insider Threat integrates with Forcepoint DLP to help you quickly drive to smarter remediation decisions after risky behavior is detected.

  • Forcepoint UEBA Behavioral Analytics

    Cyber Security

    Forcepoint UEBA’s market-leading platform integrates structured and unstructured data to provide holistic visibility into nuanced human activity, patterns, and long-term trends that comprise human risk. The product offers a variety of customer use cases through a diverse set of analytics built upon four tenets: Diverse Data Sources, Hybrid Analytics, Configurability, and Transparency. Forcepoint UEBA is a powerful platform with a defined generic data model, flexible enough to handle incredibly diverse data yet structured enough to apply powerful big data analytics. The product’s information model provides specific guidelines for how to map data from different sources in order to maximize the effectiveness of the analytic engines. The Forcepoint UEBA Analytic Hierarchy is made up of features, models, and scenarios. Organizations that choose Forcepoint UEBA to improve their security posture gain many benefits, including: • Comprehensive Visibility. Forcepoint is the only vendor that covers structured and unstructured business data in addition to communications to leave no detection gaps. • Deep Context. Focus on behaviors, not just anomalies, with precise narratives that indicate unwanted behavior. • Flexibility. Easily build or customize risk models to fit any unique organization and support any risk use case. • Efficiency. Pivot from alert to investigation with in-depth analytics within a single platform.

  • Forcepoint Web Filter – URL Filtering

    Cyber Security

    Forcepoint URL Filtering is the industry’s most effective, continually up-to-date web filtering solution. Powered by our ThreatSeeker Intelligence, Forcepoint URL Filtering collects and analyzes up to 5 billion incidents every day (from over 155 countries), producing updated threat analytics for Forcepoint solutions at up to 3.2 updates per second. Forcepoint URL Filtering blocks web threats to reduce malware infections, decrease help desk incidents and provide relief to valuable IT resources. Forcepoint URL Filtering is an easy-to-deploy, transparent filter and security solution that avoids the complexity of a proxy gateway. It’s equipped with more than 120 security and web filtering categories, hundreds of web application and protocol controls, and 60-plus reports with customization and role-based access. Forcepoint URL Filtering’s intuitive management and reporting is accessed via the unified TRITON Architecture user interface, simplifying provisioning and enabling role-based reporting. It includes more than 60 pre-defined reports, many easily customizable reports and administrative alerts. The TRITON architecture supports expansion to Email, Data, Mobile security products and more.

  • Forcepoint Email Security

    Cyber Security

    Most large scale cyberattacks originate from email, using advanced, coordinated tactics, such as socially engineered lures and targeted phishing. As these multi-stage threats blend web and email elements throughout attacks, they present a “Kill Chain” of opportunities to stop them before the breach occurs. Forcepoint Email Security identifies targeted attacks, high-risk users and insider threats, while empowering mobile workers and the safe adoption of new technologies like Office 365 and Box Enterprise. From inbound attack activity to outbound data theft or botnet communication attempts, Forcepoint Email Security secures mixed environments with content aware defenses, protecting email communications as part of a complete and connected defense system against Advanced Persistent Threats (APTs) and other types of advanced threats. Forcepoint Email Security capabilities: • Stop apt and other advanced targeted threats • Secure sensitive data against external attacks and insider threats • Safely adopt cloud technologies like office 365 and box enterprise while supporting a mobile workforce • Identify ”high-risk” user behavior and educate users to improve awareness Forcepoint ACE provides real-time, inline, contextual defenses for Web, Email, Data and Mobile security by using composite risk scoring and predictive analytics to deliver the most effective security available. It also provides containment by analyzing inbound and outbound traffic with data-aware defenses for industry-leading data theft protection. Classifiers for real-time security, data and content analysis — the result of years of research and development — enable ACE to detect more threats than traditional anti-virus engines (the proof is updated daily at http://securitylabs.forcepoint.com). ACE is the primary defense behind all Forcepoint solutions and is supported by the Forcepoint ThreatSeeker Intelligence. The Forcepoint ThreatSeeker Intelligence, managed by Forcepoint Security Labs, provides the core collective security intelligence for all Forcepoint security products. Together with Forcepoint ACE security defenses, Forcepoint ThreatSeeker Intelligence analyzes up to 5 billion requests per day, and unites more than 900 million endpoints, including those from Facebook. Forcepoint ThreatSeeker Intelligence helps reduce your exposure to web threats and data theft. With best-in-class security and a unified architecture, TRITON Architecture offers point-of-click protection with real-time, inline defenses from Forcepoint ACE. The unmatched real-time defenses of ACE are backed by Forcepoint ThreatSeeker Intelligence and the expertise of Forcepoint Security Labs researchers. The powerful result is a single, unified architecture with one unified user interface and unified security intelligence.

  • Forcepoint Private Access

    Cyber Security

    Unlike other private access products, Forcepoint Private Access protects private applications and networks against potentially compromised remote devices and networks while also giving you control to prevent the loss of sensitive information or intellectual property. With PA, your people can work safely wherever they need to while your operations stay efficient and secure. Forcepoint Private Access lets remote workers automatically use private applications the same way at home or on the road as they do in the office. It frees them from having to know where applications are deployed or when (and how) to start a VPN. They simply connect to applications in whatever way they’re used to, whether through single sign-on portals like Okta and Ping Networks or browser shortcuts. In addition, unlike VPNs that send all internet traffic into the internal network and back out again, Forcepoint Private Access enables users to connect to websites and cloud apps directly over the internet for the best overall performance. Forcepoint Private Access provides true zero-trust protection for enterprise networks that isolates them from potentially compromised remote devices and networks. All traffic to and from private applications, whether in data centers or private clouds, is inspected by a built-in anti-intrusion technology to keep advanced threats out. In addition, Forcepoint Private Access is designed to give security teams control over how private applications are used. Subsequent releases will provide advanced data loss prevention scanning to limit remote users from downloading sensitive data or intellectual property. Forcepoint Private Access greatly reduces the need to scale up VPN infrastructure and support teams to handle large numbers of users working from home or on the road. With Forcepoint Private Access, network operations teams have centralized, fine-grained control over the access and usage of each application. It automatically segments remote access, limiting each user to just the particular application servers they need without exposing the rest of the enterprise network or having to set up complicated firewall rules. Having Zero Trust Network Access and advanced anti-intrusion protection in one service provides visibility and control without having to switch between different consoles. Forcepoint Private Access limits each user’s access to just the specific resources they need to get their job done—preventing them from unintentionally or maliciously compromising sensitive data they have no reason to be touching. Forcepoint Private Access offer: • Greater Productivity – give remote users easier access to private apps. • Lower Costs – cut CapEx and OpEx by not having to scale up VPN infrastructure and support. • Reduced Risk – protect internal networks and private clouds against potentially compromised remote devices and networks. • Streamlined Compliance – increase your visibility and control for faster incident response.

  • Forcepoint Remote Browser Isolation

    Cyber Security

    Protect endpoints and networks from web threats and phishing attacks with Forcepoint Web Security with Remote Browser Isolation. Forcepoint web security technology provides unrivaled threat protection. The Advanced Classification Engine (ACE) identifies threats using comprehensive analytics including behavioral baselines and real-time global threat intelligence. And the dynamic security platform is powered by human-centric behavioral intelligence to understand risky activities. Forcepoint Remote Browser Isolation powered by Ericom delivers enhanced protection to secure environments using browser isolation. Browser isolation prevents websites from delivering malware, zero-day exploits, and phishing threats to endpoints, improving security and productivity by enabling broad web access for users. Risky websites, like uncategorized sites or new domains, and phishing URLs are rendered in remote virtual containers, isolating devices from threats, while users experience a safe, fully interactive browsing experience. Forcepoint Remote Browser Isolation offer: • Expand Web Access Without Additional Risk. Securely expand web access to uncategorized and risky sites. • Protect C-Level and Other High-Risk Users. Protect users with elevated privileges by air-gapping their endpoints from web threats. • Block Phishing Attacks. Stop phishing from compromising endpoints, delivering ransomware, and stealing credentials. • Prevent Data Loss. Keep sensitive web app data out of browser caches; limit user data sharing activities on websites.

  • Forcepoint Data Guard

    Cyber Security

    Forcepoint Data Guard secure data and file transfer between physically separated networks. The persistent threat of cyberattacks, penetration and data loss require that only the most secure methods are used to maintain the highest standards of security, particularly in highly regulated industries. Many organizations struggle with how to balance protecting sensitive data while at the same time utilizing cutting edge collaboration and automation technologies. The common approach many organizations take is to separate sensitive data and networks from information technology systems and the internet. This is a good security practice, but on its own can leave systems vulnerable and prevent adoption of automation and cloud-based technologies. Forcepoint Data Guard delivers this balance by enabling highly complex, bidirectional, automated data and file transfers between physically separated networks. To provide defense-grade data control at scale, Data Guard leverages a trusted operating system and security policies that enforce role and process separation and isolation for automated, byte-level content inspection and sanitization, with customizable rules to handle even the most specialized data types and protocols. Data Guard is designed to evolve as the demands on your environment change. Thanks to its highly flexible and customizable rule- and policy-based structure, Data Guard ensures an enterprise’s ability to monitor and control any future data types and devices. Data Guard was designed for highly regulated environments such as government, military, critical infrastructure, law enforcement, and any other environment that must: • Move sensitive data between separated networks • Adhere to strict regulations for devices that move data between networks • Utilize non-standard or non-typical data types and formats

  • Forcepoint Data Analyzer

    Cyber Security

    Security analysts in law enforcement, military and commercial settings spend too much time collecting and collating data across different public and private sources. Their time would be much better spent analyzing the real threats so they can respond rapidly and effectively. Data Analyzer delivers a dramatically different experience: By employing virtual data warehousing, federated search, powerful algorithms for automated information discovery and intuitive workflow tools, security analysts gain the ability to respond to cyber threats, fraud, other criminal activity and even terrorism as they’re happening — not hours, days or months later. Traditional approaches to security analysis require organizations to set up data warehouses and ingest mass data — a process that taxes IT resources, triggers onerous compliance requirements, raises sticky questions of data ownership and drives up your total cost of ownership (TCO). By contrast, we avoid those pitfalls by using virtual data warehousing technology that accesses data at high speed without ever needing to copy or move it. The result is a faster, more economical solution that is quicker and easier to set up, and that avoids putting long-term burdens on your IT and compliance resources. Data Analyzer has been designed from the ground up to be easy to use and to enable rapid collaboration across teams. Its sophisticated data visualization tools enable your analysts to interactively expose patterns, trends and anomalies hiding in large amounts of complex data: • Link Analysis — Easily uncover clusters of information or key individuals and their relationship to suspicious events • Temporal Analysis — Quickly recognize a change in behavioral patterns or unusual conduct needing further investigation • Geospatial Analysis — Unearth an unknown relationship or the importance of information based on geographic correlations • Statistical Analysis — Identify unexpected peaks in activities or values Data Analyzer also includes faceted and tactical searching for selective information discovery using visual search filters, as well as alerting functionality and an integrated intelligence database that supports secure information sharing.

  • Forcepoint Control Center

    Cyber Security

    On one pane-of-glass, FC2 offers a graphic user interface for managing guards across your Forcepoint CDS enterprise. The interface displays critical information including guard status, data flows and configurations. Configuration changes follow a smooth workflow for creating, staging, validating and approving changes. Approved changes are easily pushed to the guards. Whether you have two or fifty guards to manage, FC2 is what you to need to manage at scale. Agility within operations is often critical to mission success. Forcepoint Control Center (FC2) brings command-and-control to your enterprise. Whether your guards are collocated in your data center or globally dispersed—FC2 gives you one dashboard to manage and make changes efficiently without the complexity of Linux Command Line Interface (CLI). FC2 is a graphic administration tool that registers guards which can be grouped to control large enterprises if needed. Details about system health, throughput and data flows are available with a simple click-through to the status page. In FC2, changes are made and then validated prior to staging for approvals. Once the staged changes have been approved by both the System Administrator and the Security Administrator, the changes can be pushed out to the guards with the click of a link. FC2 enforces strong process and role separation to ensure that only delegated resources can commit changes.

  • Forcepoint WebShield

    Cyber Security

    Forcepoint developed WebShield as a mechanism by which users can securely access multiple networks at varying security levels from a single desktop device. Forcepoint WebShield promotes more complete information browsing and discovery, which in turn increases users’ ability to carry out their missions or job requirements. Forcepoint WebShield is a Commercial-Off-The-Shelf (COTS) data guard that provides secure web search and browse-down capabilities from high-side networks to lower level networks. WebShield allows for the transparent protection of the entire network (i.e., not just a single local server). Security officers can use WebShield to control what data users retrieve. Users surfing lower-level networks can be restricted to specific servers and file types as defined by security policies. All processing is performed at the incoming information level; therefore, the request is processed at the high-side level and the server response is processed at the server level. All requests, responses, and transfers go through various security controls such as dirty word search, virus scan, and malicious content checks. Organizations can also place restrictions on the low-side network to limit data accessed by high-side users. The standard WebShield configuration allows secure “on-demand” web browsing from one security domain to another. This on-demand approach eliminates data duplication and streamlines network traffic, without the inherent risks and slowdowns that can come with traditional methods of transferring information between levels. WebShield acts as a web proxy, forwarding requests and corresponding responses from one security domain to the other (Figure 1). Web clients, or browsers, on the high side can access lower-level web servers. WebShield can also support global deployments of more than 100,000 users, which are load balanced at a local and regional level, and provide failover in the event of an outage. Forcepoint Webshield: • Supports service-based server-toserver access through HTTP • Supports standard web browsers and requires no software installation on the user’s desktop • Provides seamless access to webbased resources at lower levels • Includes customizable virus scanning, dirty word search, file typing, and active content blocking • Increases productivity while maintaining a high level of security • Provides accountability for user actions with a Strong Authentication option • Supports local, site, and regional site-to-site load distribution and failover WebShield is used in operational systems worldwide. As part of those systems, WebShield provides intelligence and operations analysts the capability to securely access information at different classification levels and the ability to securely share information with coalition and multinational networks.

  • Forcepoint Trusted Thin Client

    Cyber Security

    Forcepoint Trusted Thin Client is comprised of two components, a Distribution Console and client software. The Distribution Console is the solution’s server component and provides the physical connection to one or more single-level virtualized networks, maintaining separation between each. The Distribution Console leverages the Common Criteria evaluated (EAL4+) Red Hat Enterprise Linux operating system with Security-Enhanced Linux (SELinux) to provide stringent security controls and maintain the necessary network/data separation. The client software communicates directly with the Distribution Console and provides secure, simultaneous access to permitted networks, applications and data. While providing connectivity to multiple security domains through common virtualization and desktop and application redisplay technologies (e.g., Citrix, Microsoft, VMware), each network has a separate physical network interface connection on the Distribution Console that is assigned the classification level of the domain. Designed and built to meet the needs of any enterprise deployment, Forcepoint Trusted Thin Client is the most secure yet flexible access solution available today, providing robust centralized management for multiple form factors, globally dispersed sites and thousands of users. Administrators are equipped with centralized administration and monitoring, scalability to easily add networks and clients, and the flexibility to enable access to users in offices, in-theater, and in the field from virtually any device. Environments that provide connection to high-risk networks, such as unclassified networks or the open Internet, are required to operate in a restricted manner. To enforce this requirement, Forcepoint Trusted Thin Client installation is modular based on your environment. Restricted, high-risk environments are installed with some features removed. The Distribution Console is the solution’s administration and monitoring hub from which all Distribution Consoles, endpoints and users are administered through the Management Console application. It is recommended that all deployments utilize multiple Distribution Consoles to address server outages, scheduled maintenance and unexpected hardware failures. Forcepoint Trusted Thin Client solves the difficult problem of satisfying security needs while enhancing user productivity. It provides users with secure simultaneous access to any number of sensitive networks through a single device, in support of an enterprise-ready trusted collaboration experience that brings people, data, security, policy, and governance into alignment. Forcepoint Trusted Thin Client is designed to satisfy information assurance requirements, eliminate potential leaks and risks, and provide users with a familiar desktop environment. Forcepoint’s multi-network access technology: Trusted Thin Client, is currently in operation across a multitude of federal agencies including the DOD, DOJ, and IC with over 160,000 access devices deployed around the globe. It has proven deployments of over 60 classification levels and the ability to easily add more classification levels and endpoints at anytime. All IT resources, including endpoint updates are easily managed through a central management console. Forcepoint’s cross domain multilevel solutions are designed to meet or exceed extensive and rigorous security A&A testing for simultaneous connections to various networks at different security levels. Forcepoint offers an experienced professional services team to guide customers through the technical implementation and A&A processes.

  • Forcepoint Trusted Gateway System

    Cyber Security

    Forcepoint Trusted Gateway System enables safe and simultaneous multi-directional file movement between physically separated networks of varying security and classification levels. Trusted Gateway System specializes in the transfer of unstructured files, such as Microsoft Office and PDF files, facilitating critical information-sharing to the right people at the right time. Forcepoint’s secure information-sharing solutions have a proven track record of proactively preventing government agencies from being compromised, while fostering the secure and efficient access to and transfer of information. Trusted Gateway System solves the difficult problem of satisfying security needs while facilitating unstructured file sharing. It is designed to meet most, if not all, cross domain security best practices. Trusted Gateway System can be configured for different scenarios based on customer requirements and individual site security policy. Regardless of the workflows or combinations instituted, file movement can occur to and from an unlimited number of approved networks. Any-to-any classification level transfer and multiple file transfer requests are supported: • Two-Person Human Review/Reliable Human Review (RHR) -The Producer role is responsible for assembling and submitting transfers (or jobs). -The Releaser role is responsible for review and approval (release) of the transfer. • Template-based Submit -A web-based interface presents users with a predefined template of the file destination and releaser information. -User drags and drops files into the application to perform all configured validations. • Self-Release -Approved users can create a job and send it to approved destinations in one step without requiring the two-person human review process. -Users must be granted the Self-Release role. Additional permission granularity is available. • Bulk Upload -Users have the ability to transfer large quantities of files from low- to higher-level networks, machineto-machine. -Direct file transfers are supported using Secure Copy Protocol (SCP) and Secure File Transfer Protocol (SFTP) from a configured network to the appropriate destination. Only configured hosts can access the input directory through SCP. All other connection attempts are denied. -Users can copy/paste text or drag and drop files into the tool. -An optional service can be included on a Microsoft Windows system (2000 or later) allowing users to maintain local input directories. This service monitors the local folder and automatically copies the file for processing. A right-click shortcut allows users to send files to defined destinations, which can be secure file transfer protocol (SFTP) servers or email addresses at permitted classification levels. • Directory Transfer Service Option (DTSO) -A secure mechanism is provided to transfer directories from a low to a high network. -DTSO runs on Linux and Microsoft Windows servers. -This service is able to watch one or more top level, or “root,” directories and transfers files placed in those directories to a high side server. Forcepoint Trusted Gateway System: • Eliminate sensitive file sharing inefficiencies (“sneakernet”) during mission-critical activities. • Quickly and securely move unstructured files between and within classification levels. • Inspect and sanitize files with a R.A.I.N (Redundant filters that are Always Invoked) compliant solution. • Configure file transfer workflows based on site-specific requirements and policies. • Comply with the U.S. Government’s Raise-the-Bar initiatives. • Add functionality with Forcepoint Trusted Print Delivery and Trusted Mail System.

  • Forcepoint Trusted Print Delivery

    Cyber Security

    Forcepoint Trusted Print Delivery provides a secure means to consolidate printers (generally to the more sensitive network) and allows these organizations to eliminate hundreds to thousands of printers and meet cost-saving mandates. Forcepoint Trusted Print Delivery is a Commercial-Off-The-Shelf (COTS), highly secure solution that allows users to print from existing applications at different security or sensitivity levels to a single printer located on the more sensitive (high side) network. Reducing printer hardware at individual security levels reduces capital investment, printer inventory, hardware maintenance/supplies, and administration. Forcepoint Trusted Print Delivery leverages the widely deployed, accredited, and U.S. Unified Cross Domain Services Management Office (UCDSMO) Baseline-listed Forcepoint Trusted Gateway System as the secure transfer guard component. Forcepoint Trusted Gateway System ensures that malicious data is not transferred from low to high networks and that sensitive data is not inadvertently or intentionally transferred from high to low. In addition to the Forcepoint Trusted Gateway System transfer guard, Forcepoint Trusted Print Delivery utilizes two Print Adapters, Ingress and Egress. The Ingress Adapter accepts print jobs from users and submits them to the guard for review. Once approved, the inspected print job is transferred to the Egress Adapter, which sends the print job to the physical printer. Print job submissions appear standard to the end user. Forcepoint Trusted Print Delivery enables secure printing in environments where multilevel printing is a requirement. When extraneous printers at multiple sensitivity levels are eliminated, organizations recognize significant savings from reduced hardware, space, power, support and supplies. The robust security provided by the certified and accredited Forcepoint Trusted Gateway System transfer guard ensures that users can safely print to high side printers from multiple security levels without the risk of transferring malicious data or transferring sensitive data from high to low networks. Forcepoint secure information sharing solutions are designed to enable secure access and transfer of sensitive information for government, intelligence community, civilian, and corporate entities in the US and around the globe, including 5 Eyes nations and NATO. Forcepoint secure information sharing solutions continue to strike the right balance between information protection and information sharing—a vital component to enterprise security. Provides enterprise administration: • Seamless interoperability with established print infrastructures • Configurable banner/trailer pages to ensure that ownership and sensitivity levels are clearly identified, as required • Correlated status information across domains • Minimal user desktop configuration, similar to any enterprise printer/driver implementation Reduces the number of printers needed to support multilevel printing requirements Leverages Forcepoint Trusted Gateway System guard technology for content inspection and security policy enforcement: • Exceptional built-in manual review and automatic validations • Data inspections that include dirty word search, virus scanning, file type verification and deep content inspection

  • Forcepoint Trusted Mail System

    Cyber Security

    Forcepoint Trusted Mail System addresses the specific need for the secure transfer of email and attachments between multiple security levels and different networks. Forcepoint Trusted Mail System is a Commercial-Off-The-Shelf (COTS) highly secure solution that enables the policy-enforced exchange of emails and attachments between users on different networks, eliminating the need to switch between email systems at multiple levels. Forcepoint Trusted Mail System provides a “single inbox” that consolidates email residing on various networks at the highest level, making it less likely that important and mission-sensitive email communications are overlooked. Users are able to read, forward, and respond to any email message that they receive regardless of the security level, but any emails generated will originate from the security level at which the single inbox resides (normally the highest security level). Email messages received from different security levels can be color coded within Microsoft Outlook using a set of simple client-based rules. Forcepoint Trusted Gateway System performs deep content inspection filtering of email messages, attachments, and nested content (including multi-part MIME) which includes: • File type identification • Virus scanning • Dirty word search • Analysis of Microsoft Office documents via Purifile • PDF transformation and sanitization • Image transformation Forcepoint Trusted Mail System ensures that status and error message information from the recipient’s domain are correlated to the original email sent from the sender’s domain. This is especially helpful for administrators when troubleshooting email errors. For additional security, Forcepoint Trusted Mail System provides complete end-to-end auditing of all events through the system for comprehensive security monitoring and post-event forensics. Forcepoint Trusted Mail System enables secure, policyenforced exchange of email and attachments between users on different networks allowing use of a single inbox for all email activity. The ability to use a single inbox increases productivity for those who require access to multiple email clients residing on different networks at varying classification levels. Utilizing the US UCDSMO Baseline listed Forcepoint Trusted Gateway System as the cross domain guard ensures that users can securely exchange email between multiple email systems without the risk of transferring malicious data or unintentionally transferring sensitive data. Forcepoint secure information sharing solutions are designed to enable secure access and transfer of sensitive information for government, intelligence community, civilian, and corporate entities in the US and around the globe, including 5 Eyes nations and NATO member countries. Forcepoint’s secure information sharing solutions continue to strike the right balance between information protection and information sharing – a vital component to enterprise security.

  • FortiProxy

    Cyber Security

    FortiProxy is a secure web proxy that protects users against internet-borne attacks by incorporating multiple detection techniques such as web filtering, DNS filtering, data loss prevention, antivirus, intrusion prevention and advanced threat protection. It helps enterprises enforce internet compliance using granular application control. High-performance physical and virtual appliances deploy on-site to serve small, medium and large enterprises. The solution is offered as a hardware appliance or virtual machine.

  • FortiSandbox

    Cyber Security

    AI-powered FortiSandbox is part of Fortinet’s breach protection solution that integrates with Fortinet’s Security Fabric platform to address the rapidly evolving and more targeted threats including ransomware, crypto-malware, and others across a broad digital attack surface. Specifically, it delivers real-time actionable intelligence through the automation of zero-day advanced malware detection and response. The solution is offered as a hardware appliance, virtual machine of for cloud infrastructure (also offered as a hosted service).

  • FortiSIEM

    Cyber Security

    FortiSIEM enables unified data collection and analytics from diverse information sources including logs, performance metrics, SNMP Traps, security alerts, and configuration changes. FortiSIEM essentially takes the analytics traditionally monitored in separate silos — SOC and NOC — and brings that data together for a comprehensive view of the security and availability of the business. The solution is offered as a hardware appliance, virtual machine or cloud infrastructure.

  • FortiSOAR

    Cyber Security

    Integrated into the Fortinet Security Fabric, FortiSOAR security orchestration, automation and response (SOAR) is a security operations platform, designed for SOC (Security Operation Center) teams to efficiently respond to the ever-increasing influx of alerts, repetitive manual processes, and shortage of resources. This results in faster responses, streamlined containment and reduced mitigation times, from hours to seconds. The solution is offered as a virtual machine.

  • FortiTester

    Cyber Security

    FortiTester is a performance traffic generation and security testing system for enterprises and service providers. It has a wide range of powerful and easy-to-use testing tools that simulate a variety of traffic conditions that could occur at any time to your network. FortiTester allows you to accept performance limits and perform tests to make sure your network continues to meet them. It also saves previous tests for easy comparison. Based on the test results, you can take steps to improve the performance of your network.

  • FortiToken

    Cyber Security

    FortiToken further confirms the identity of users by adding a second factor to the authentication process through physical or mobile-application tokens. It is included in the Fortinet Identity and Access Management (IAM) products and is used to confirm the identities of users and devices as they enter the network. The solution is offered as a cloud service with an intuitive dashboard available anywhere there is an Internet connection.

  • FortiWeb

    Cloud Solutions Cyber Security

    FortiWeb is a web application firewall (WAF) that protects hosted web applications and API from attacks that target known and unknown exploits. Using machine learning to model each application, FortiWeb defends applications from known vulnerabilities and from zero-day threats. FortiWeb takes a comprehensive approach to protecting Web applications, including IP reputation, DDoS protection, protocol validation, application attack signatures, bot mitigation, and more to defend your application against a wide range of threats, including the OWASP Top 10. The solution is offered as a hardware appliance, virtual machine or for cloud infrastructure (also offered as hosted service).

  • FortiPortal

    Cyber Security

    FortiPortal is a comprehensive end-user self-service portal designed for enterprises, education institutions and governments – specifically optimized for service providers. FortiPortal enables MSSPs to assign common firewall configuration & monitoring tasks to users in different geographies, while easily integrating cyber security management products to provide end-customer services for security management, configuration and analytics.

  • FortiFone

    Cyber Security Unified Communications

    FortiFone devices span a range of versatile IP phones for needs for offices, hotels, front desk reception, conference calls, soft clients and more. Each FortiFone is equipped with high-definition (HD) audio quality, programable lines, and reliable performance to streamline efficiencies. FortiFone Softclients for mobile and desktops allow employees to seamlessly communicate anytime, anywhere. The solution is also available as a Softclient for Andoid, iOS, Windows and Mac.

  • FortiAP

    Cyber Security Wired & Wireless Networking

    FortiAP series consists of a wide range of access points designed to provide secure wireless networking to businesses. FortiAPs can cover all company sizes and can include built-in security features, such as AV, IPS, Application Control, etc. FortiAPs can be managed centrally by the integrated WLAN controller of any FortiGate security appliance, through the FortiAP Cloud provisioning and management portal or by a dedicated wireless controller.

  • FortiCASB

    Cyber Security

    FortiCASB is a Cloud Access Security Broker (CASB) subscription service that is intended to provide visibility, compliance, data security, and threat protection for cloud-based services being used by an organization.

  • FortiCWP

    Cyber Security

    FortiCWP is a Cloud Workload Protect (CWP) service. FortiCWP hooks into the APIs provided by cloud vendors including AWS, Azure and Google Cloud Platform to monitor and track all security components, including configurations, user activity, and traffic flow logs. FortiCWP also scans cloud data stores for sensitive or malicious content and it produces reports on your environment’s compliance with common regulatory standards. Its features include centralized visibility, on-demand data scanning, user insights and policies, compliance and DLP, threat protection and response, risk assessment and account scores , FortiGuard integration for Advanced threat detection, configuration assessments and compliance reports, etc.

  • FortiGate Cloud

    Cyber Security

    FortiGate Cloud provides cloud-based management for FortiGate devices. It simplifies the initial deployment, setup, and ongoing management while providing you with visibility of your entire deployment. FortiGate Cloud enables FortiGate to manage SD-WAN, FortiSwitch and FortiAP deployments and deliver cloud-based analytics & reports.

  • FortiADC

    Cyber Security

    Fortinet Application Delivery Controller (FortiADC) optimizes the performance, availability and security of enterprise applications, with the aim to provide better end-user experience. FortiADC uses multi-core processor technology combined with hardware-based SSL offloading to accelerate application performance. It offers 24x7 application availability, by using Layer 4 / Layer 7 load balance. FortiADC also provides an advanced web application firewall protection from the OWASP top 10 as well as threat detection with Fortinet Security Fabric. The solution is offered as a hardware appliance, virtual machine or for the public cloud.

  • FortiAnalyzer

    Cyber Security

    FortiAnalyzer simplifies the complexity of analyzing and monitoring new and advanced threats through Single-Pane Orchestration, Automation & Response for your entire attack surface to reduce risks and improve your organization’s overall security. Integrated with Fortinet’s Security Fabric, FortiAnalyzer provides security fabric analytics, by correlating events across all logs and detecting real-time abnormalities, with Indicator of Compromise (IOC) service and threat detection, and thus reducing time-to-detect. It also offers security automation, as it reduces complexity and leverages automation via REST API, scripts, connectors, and automation stitches to expedite security response. The solution is offered as a hardware appliance, virtual machine or for the public cloud (hosted service available).

  • FortiAuthenticator

    Cloud Solutions Cyber Security

    FortiAuthenticator strengthens enterprise security by simplifying and centralizing the management and storage of user identity information. Indicatively, FortiAuthenticator offers the ability to transparently identify network users and enforce identity-driven policy on a Fortinet-enabled enterprise network, seamless secure two-factor/OTP authentication across the organization in conjunction with FortiToken, single Sign On capabilities for both internal and cloud networks e.tc. It is available both in appliance and virtual machine.

  • FortiCamera/FortiRecorder

    Cyber Security

    Fortinet provides customers with the simplicity and the flexibility to have the best-in-class video surveillance solution. Fortinet video surveillance systems include the following components: - FortiCamera delivers crisp, high-resolution HDTV-quality images that helps provide reliable evidence against crimes, and increase safety and efficiency in business operations. Combining style and technology, FortiCamera gives you complete security coverage with options for various camera types, viewing angles, infrared distance, low light sensitivity, audio support, and more. - FortiRecorder helps unify the management of cameras, systems, and extended storage across locations from a single platform. These feature-rich network video recorders (NVR) give you the flexibility to personalize for optimal performance and security automation. Reliable with continuous and motion-based recordings, FortiRecorder ensures full protection of your video and the data that matters to your business.

  • FortiCarrier

    Cyber Security

    FortiCarrier specialized security solutions enable security as a service offerings with an integrated set of security technologies that support a wide range of service provider requirements. FortiCarrier systems provide the essential security services from the FortiGate product line, with fully integrated firewall, Virtual Private Network (VPN), intrusion prevention, antivirus/antispyware, Web filtering, antispam, data leakage prevention and application control services. In addition, FortiCarrier systems extend the integrated security model for service providers to offer signaling firewalling, GTP firewalling, MMS malware scanning, and MMS antispam filtering.

  • FortiClient

    Cyber Security

    FortiClient strengthens endpoint security through integrated visibility, control, and proactive defense. With the ability to discover, monitor, and assess endpoint risks, you can ensure endpoint compliance, mitigate risks, and reduce exposure. FortiClient proactively defends against advanced attacks. Its tight integration with the Security Fabric enables policy-based automation to contain threats and control outbreaks. FortiClient is compatible with Fabric-Ready partners to further strengthen enterprises’ security posture.

  • FortiConverter

    Cyber Security

    FortiConverter makes it easy to migrate complex firewall configurations to the next generation Fortinet solutions. With FortiConverter you can ensure a smooth, supported migration process while automatically remove errors and unnecessary information. FortiConverter delivers multi-vendor support including conversion from Alcatel-Lucent, Cisco, Juniper, Check Point, Palo Alto Networks, and Dell SonicWALL.

  • FortiDDoS

    Cyber Security

    FortiDDoS provides protection against Distributed Denial of Service (DDoS) attacks, both known and zero day attacks with very low latency. Only Fortinet FortiDDoS appliances use Machine Learning detection methods in dedicated, custom-silicon Security Processing Units (SPUs) to deliver the most advanced and fastest DDoS attack mitigation on the market today, without the performance compromises of multi-CPU or CPU/ASIC hybrid systems. It is easy to deploy and manage and includes integrated reporting and analysis tools. The solution is offered only as a hardware appliance.

  • FortiDeceptor

    Cyber Security

    FortiDeceptor automatically lays out a layer of decoys and lures, helping you conceal your sensitive and critical assets behind a fabricated deception surface to confuse and redirect attackers while revealing their presence on your network. It exposes hacker activity with early and accurate detection and actionable alerts. FortiDeceptor elininates threats by automating threat response including quarantining attackers with FortiGates in Fortinet Security Fabric. The solution is offered as a hardware appliance and virtual machine.

  • FortiEDR

    Cyber Security

    FortiEDR offers real-time endpoint protection, detection and automated response. It enables proactive reduction of the attack surface, including vulnerability assessment and proactive risk mitigation-based policies. It also provides the first layer of defense via a custom- built, kernel-level Next Generation machine-learning-based Anti-Virus (NGAV) engine that prevents infection from file-based malware. FortiEDR is the only solution that detects and stops advanced attacks in real-time, even when the endpoint has been compromised.

  • FortiGate

    Cyber Security

    FortiGate NGFWs are network firewalls powered by purpose-built security processing units (SPUs) including the latest NP7 (Network Processor 7). They enable security-driven networking, and are ideal network firewalls for hybrid and hyperscale data centers. Fortinet NGFWs reduce cost and complexity by consolidating industry-leading security capabilities such as secure sockets layer (SSL) inspection including the latest TLS1.3, web filtering, intrusion prevention system (IPS) to provide fully visibility and protect any edge. Fortinet NGFWs uniquely meet the performance needs of hyperscale and hybrid IT architectures, enabling organizations to deliver optimal user experience, and manage security risks. The solution is offered as a hardware appliance, virtual machine and for cloud infrastructure.

  • FortiGate SWG

    Cyber Security

    Fortinet Secure Web Gateway (SWG) offers customers flexibility to deploy the right solution based on use cases specific to environment. Powered by purpose-built security processing units and an efficient software architecture, Fortinet SWG can handle the high bandwidth requirements of modern-day web traffic. As part of the Fortinet Security Fabric, SWG receives real-time threat-intelligence updates to protect against zero-day threats and support the strongest security posture. The solution is offered as a hardware appliance, virtual machine and for cloud infrastructure.

  • FortiIsolator

    Cyber Security

    FortiIsolator is a browser isolation solution which allows the user to access potentially malicious content using their regular browser without the risk of compromising their browser, desktop or mobile device. FortiIsolator prevents drive-by and watering hole attacks by accessing the potentially malicious content in a trusted execution container which is disposed of at the end of the browser session and presenting the user with a visual rendering of the web page. The solution is offered as a hardware appliance or virtual machine.

  • FortiMail

    Cyber Security

    FortiMail is a secure email gateway that stops volume-based and targeted cyber threats to help secure the dynamic enterprise attack surface, prevent the loss of sensitive data, and help maintain compliance with regulations. The solution is offered as a hardware appliance, virtual machine and for cloud infrastructure (including as a hosted service).

  • FortiManager

    Cyber Security

    As part of the Fortinet Security Fabric, FortiManager supports network operations use cases for centralized management, best practices compliance, and workflow automation to provide better protection against breaches. It offers centralized management, enterprise-grade high availability, secure SD-WAN provisioning and monitoring, security automation, Enterprise-ready integrations, multi-tenancy and administrative domains (ADOMs), etc. The solution is offered as a hardware appliance, virtual machine or cloud infrastructure (inlcuding as a hosted service).

  • FortiNAC

    Cyber Security

    FortiNAC is Fortinet’s network access control solution. It enhances Fortinet's Security Fabric, by providing additional visibility, control, and automated response for everything that connects to the network. FortiNAC provides protection against IoT threats, extends control to third-party devices, and orchestrates automatic responses to a wide range of networking events. There are three different versions that provide different functionalities according to each business needs. The solution is offered as a hardware appliance or virtual machine.

  • Fortinet Developer Network (FNDN)

    Cyber Security

    The Fortinet Developer Network is a subscription-based community intended to help administrators and advanced users enhance and increase the effectiveness of Fortinet products. The Fortinet Developer Network provides the official documentation and advanced online tools for developing custom solutions using Fortinet products, like custom web portals, automated deployment and provisioning systems, and scripted tasks.

  • Kaspersky Endpoint Security

    Cyber Security

    Kaspersky Endpoint Security is the world’s most tested, most awarded security application powered by next-generation technologies to protect all endpoints and the data on them. It supports all known and used OS platforms, including Windows, Mac, iOS, Linux, Android. Kaspersky Endpoint Security for Business delivers the full stack of ‘building blocks’ to deliver automated threat defense and systems hardening that scales with your business, safeguarding its continuity and assets. The solution combines multi-layered, next-generation threat protection with additional proactive technologies such as Application, Web and Device controls, vulnerability and patch management and data encryption. KESB can be integrated with its single Network Agent into an EDR-ready endpoint technology with an extensive systems management toolkit. Kaspersky Endpoint Security is available in two different versions, KESB Select and KESB Advanced for the more demanding businesses. Its unified management console allows for a single pane of glass interface that integrates with the whole portfolio of Kaspersky’s product line.

  • Kaspersky Endpoint Security for Cloud

    Cloud Solutions Cyber Security

    Kaspersky Endpoint Security Cloud offers straightforward protection for your business - wherever you are and wherever you are heading. It is the next step of Kaspersky’s Labs to extend their most awarded solution that offers unmatched protection for your business - wherever you are and wherever you are heading, all managed from a single cloud hosted console. Kaspersky’s cloud-based security platform approach means your users can work securely on any device, and collaborate safely online, at work or at home, from remote offices and even in the field. The cloud-based console means your security can be managed from anywhere and any time. The solution, similar to its sibling (KESB), combines a multi-layered architecture with next-generation threat protection features adding proactive technologies such as Application, Web and Device controls, vulnerability and patch management and data encryption. KESB Cloud promotes safe cloud adoption, with Shadow IT Discovery and protection for even MS Office 365 (addon product). Getting started is quick and easy, with no need to set up a server or configure security policies, and your users are protected from the instant they come online. As well as being more secure, you’ll find that with Kaspersky Endpoint Security Cloud you actually spend less time managing your IT security, so you can stay focused on high priority business tasks.

  • Kaspersky Security for Office 365

    Cloud Solutions Cyber Security

    Kaspersky Security for Microsoft Office 365 is the number one choice when it comes to protecting your cloud-oriented business from known and unknown threats. Kaspersky Security for Microsoft Office 365 instantly stops the spread of malicious software, phishing, ransomware, spam and business email compromise (BEC) and requires no high-tech skills. The actual configuration and initial setup does not take more than a few minutes and its literally one of the easiest solutions to deploy for your O365 platform, requiring minimal IT skills. It uses advanced heuristics, machine learning and other next-generation technologies to protect cloud-oriented enterprises from ransomware, malicious attachments, spam, phishing, Business Email Compromise (BEC) and unknown threats. Kaspersky’s anti-malware engine combines signature-based protection using advanced heuristics, machine learning, behavioral analysis and other next-generation technologies to protect immediately from advanced threats in all the apps your users love, including Exchange Online, OneDrive, SharePoint Online and Teams. Like Microsoft Office 365, Kaspersky Security for Microsoft Office 365 is hosted in the cloud and connects instantly to the existing Office 365 infrastructure using all the security restrictions of Office 365, like multi-factor authentication. It guarantees hassle-free integration and doesn’t delay email delivery. Kaspersky Security for Office 365 is the all-in-one protection for your Microsoft Office 365 suite.

  • Kaspersky Hybrid Cloud Security

    Cloud Solutions Cyber Security

    Kaspersky’s Hybrid Cloud Security solution provides outstanding multi-layered protection for multi-cloud and any hybrid environments. It delivers a perfectly balanced combination of agile, continuous security and superior efficiency, protecting your data against the most advanced current and future threats without compromising on systems performance. Suitable for both cloud migration and native cloud scenarios, it secures your physical and virtualized workloads whether running on-premise, in a datacenter or in a public cloud infrastructure. Because its applications were created with the specifics of both virtualization and server functioning in mind, it delivers perfectly balanced protection against the most advanced current and future threats without compromising on system performance. The technologies used are adapted from the award-winning Kaspersky Endpoint Security and integrate natively in any environment, whether physical, cloud or virtual. This multi-layered architecture with next-generation threat protection features add granular features and proactive technologies such as Application, Web and Device controls, FIM & HIPS, vulnerability & patch management, behavioral analysis and can be integrated into any hypervisor platform, including VMware, HyperV, Citrix, KVM and more…

  • Kaspersky Endpoint Detection and Response

    Cyber Security

    Kaspersky Endpoint Detection and Response (EDR) provides powerful security with comprehensive visibility across all endpoints on the corporate network together, with superior defenses, enabling the automation of routine tasks to discover, prioritize, investigate and neutralize complex threats and APT-like attacks. Kaspersky EDR enhances the most tested, most awarded Endpoint Protection Platform (EPP) – Kaspersky Endpoint Security for Business – with powerful EDR capabilities, further strengthening your overall security levels. A single agent for automatic protection against common threats and advanced defenses against complex attacks simplifies incident handling and minimizes maintenance requirements. There’s no additional burden on endpoints and no further costs – just the knowledge that your workstations and servers are fully protected against the most sophisticated and targeted threats. Kaspersky EDR reduces the time needed for initial evidence collection, provides full telemetry analysis and maximizes the automation of EDR processes, cutting overall incident response times without the need to attract additional IT security resources. Kaspersky EDR can be absorbed into the Kaspersky Anti Targeted Attack Platform, combining EDR capabilities and network-level advanced threat discovery, all with the use of a single agent that unifies the capabilities of EDR, ATP and Endpoint Protection.

  • Kaspersky Advanced Targeted Attack (KATA)

    Cyber Security

    Kaspersky’s Anti Targeted Attack Platform offers and an effective extended detection and response solution with capabilities that protect your organization against any complex and unknown targeted attack. Kaspersky Anti Targeted Attack Platform is fully integrated with Kaspersky Endpoint Security for Business, sharing a single agent with Kaspersky EDR. It also integrates with both Kaspersky Security for Mail Server and Kaspersky Security for Internet Gateway,which serve a sensors to the Platform, providing an automated response to more complex email and web-borne threats. The Platform acts as an Extended Detection and Response solution delivering all-in-one APT protection powered by Kaspersky’s Threat Intelligence and mapped to the MITRE ATT & CK framework. All potential threat entry points – network, web, mail, PCs, laptops, servers, and virtual machines – are under full protection and your control. The advanced sandboxing sanitization of any unknown process provides a safe environment for the deep analysis of threat activity, supporting the randomization of OS components, time acceleration in virtual machines, anti-evasion techniques, user activity simulation and results mapping to any possible unknown attack, all contributing to highly efficient behavior-based detection solution. The Kaspersky Anti Targeted Attack Platform helps you as an IT-security matured organization to build reliable defenses that protect your corporate infrastructure from APT-like threats and targeted attacks and support regulatory compliance, without demanding additional IT security resources.

  • Kaspersky Security and Awareness Platform

    Cyber Security

    Kaspersky Automated Security Awareness Platform (ASAP) takes a new approach to online educational programs. This holistic solution doesn't just provide knowledge: it builds concrete cyber-hygiene skills and practices. ASAP supports you at every step of your corporate security awareness journey, from goal-setting through to results-evaluation using actionable reporting and analytics. Simplified objective-setting, automated learning paths, practical exercises based on real-life scenarios all help to deliver effective results and a successful outcome, for participants and training management alike. The learning platform is simplified and streamlined through automation as it takes less than 10 minutes to launch the program. Simply upload your organizations user-list, divide users into groups and set target level for each group. The platform builds an education schedule for each group, based on pace and target level, as well as delivering actionable reporting and recommendations. KASA’s content is structured to support micro-learning, keeping training sessions focused and bite-sized to deliver high levels of knowledge retention and subsequent skills application. Kaspersky Automated Security Awareness Platform is available in all main languages, including English, Russian, German and Greek.

  • Kaspersky Industrial Cyber Security (KICS)

    Cyber Security

    Kaspersky’s Lab Industrial CyberSecurity (KICS) solution is a portfolio of technologies and services designed to secure truly industrial layers and elements of organization – including SCADA servers, HMIs, engineering workstations, PLCs, network connections and even engineers – without impacting on operational continuity and consistency of the industrial process. Every industrial customer and process is unique - that's why we adopt our solution for different sectors - Oil&Gas, Power grids, Manufacturing and so on. Kaspersky collaborates with well-recognized industrial automation vendors and organizations, including Emerson, Siemens, Schneider Electric, Industrial Internet Consortium and others, to establish compatibility, specialized procedures and co-operation frameworks which protect industrial environments from existing and emerging threats, including highly targeted attacks. Kaspersky Industrial CyberSecurity protects your endpoint nodes and network with sophisticated technologies that include asset discovery, deep packet inspection (DPI), integrity control, IPS, malware & ATP and machine learning for detecting any abnormal behavior (Machine Learning for Anomaly Detection / MLAD). KICS delivers a combination of protection methodologies. Taking a holistic approach to industrial cybersecurity – from predicting potential attack vectors, through specialized industrial prevention and detection technologies, to responding proactively to a cyber-incident – is the ultimate guarantee of your organization’s uninterrupted and safe functioning.

  • Kaspersky DDoS

    Cyber Security

    Kaspersky DDoS solution will keep your business running smoothly no matter what type of distributed denial of service attack you ever had. Kaspersky DDoS Protection delivers a total, integrated DDoS attack protection and mitigation solution that takes care of every stage that’s necessary to defend your business. From continuous analysis of all of your online traffic, through to alerting you about the possible presence of an attack and then receiving your redirected traffic, cleaning your traffic and returning ‘clean’ traffic to you, Kaspersky DDoS Protection provides everything your business needs to defend against – and mitigate the effects of – all types of DDoS attacks. The Kaspersky Lab sensor software runs within your IT infrastructure integrating with services from the global network of data traffic scrubbing (cleaning) centers. The sensor is connected to the SPAN (Switched Port Analyzer) port, it’s able to get the best possible view of all traffic that’s flowing into and out of the resource that it’s protecting. As soon as the sensor is connected to your infrastructure, it starts collecting data on your incomingand outgoing traffic. It analyses each packet’s headers and sends information to the Kaspersky DDoS Protection cloud servers – where statistical profiles of ‘normal traffic behavior’ and ‘normal visitor behavior’ for your business are being generated. Kaspersky DDoS Protection gives you two choices for redirection methods, Border Gateway Protocol (BGP) and Domain Name System (DNS) redirection, therefore allowing you to make the better choice for your corporate environment.

  • SecureCloud

    Cloud Solutions Cyber Security

    SecureCloud is a major new addition to the Tufin Orchestration Suite (SecureTrack, SecureChange, SecureApp), the only platform that unifies security policy management across on-premises, cloud-native, and hybrid clouds Tufin SecureCloud revolutionizes cloud security. Companies no longer need to compromise agility for security. Leverage SecureCloud’s policy-centric automation-based approach to secure your journey to the cloud. Gain confidence knowing your cloud-native, hybrid cloud, and Kubernetes applications are properly configured and secure. The solution once deployed will automatically discover and visualize workloads with its automated policy discoverer. It will visualize all assets deployed, configurations, and security settings with SecureCloud’s application centric topology view. This enables the system administration to fully understand who is talking to whom and what is talking to what to detect policy violations and ensure only trusted workloads and traffic are permitted. SecureCloud continuously monitors activities in your environment and automatically creates and enforces microsegmentation policies to reduce your attack surface. The visibility, control and microsegmentation that SecureCloud offers are key requirements to build a Zero Trust security model.

  • SecureApp

    Cyber Security

    Tufin’s SecureApp is the next logical extension that provides visibility and control over any application connectivity across the entire network. It improves business agility through faster application deployment, and allows better communication between application teams and network security teams. Once an application is defined and connections are configured, SecureApp uses network topology Intelligence to continuously display applications’ connectivity status. It also provides graphical diagnostic tools that help you to understand, troubleshoot and automatically repair connectivity issues. With its deep integration with SecureTrack and SecureChange, SecureApp enables you to define, implement, monitor, maintain and decommission application connectivity through a highly automated process. You can create or update an application connection by specifying connection resources in SecureApp, and with a click of a button, trigger an automated change workflow by creating the relevant ticket in SecureChange.

  • SecureChange

    Cyber Security

    Tufin SecureChange provides policy-based automation and orchestration, enabling enterprises to implement accurate network changes in minutes instead of days. It is the logical extension of SecureTrack that monitors all changes on any network. This integration with SecureTrack enables the network administrators to have a complete an automated audit trail for any network change from a workflow, providing therefore granular audits and historical revisions. SecureChange offers proactive, integrated risk assessment step, vetting the change against your security/compliance policy as well as external third-party data (e.g. vulnerability score, SIEM, SOAR, or endpoint security data) to enforce compliance and prevent regulatory violations and associated fines. In addition to automating firewall changes, SecureChange also automates other aspects of access lifecycle including decommissioning of firewall rules and servers, and cloning server policies. These workflows help security teams to keep firewall policies clean and up-to-date, and thus reduce risks. Tufin’s SecureChange offers end-to-end automation and provisioning that supports any heterogeneous environment with a variety of devices and vendors, including AWS, Azure, Check Point, Cisco, Forcepoint, Fortinet, Juniper, and Palo Alto Networks.

  • SecureTrack

    Cyber Security

    SecureTrack is the base of all Tufin’s solutions. It that provides you with superior visibility on all your network traffic across any hybrid environment including firewalls, NGFWs, routers, switches, SDN and cloud infrastructures. The solution provides enterprise’s with distinct clear insights from any network activity and connectivity, where any security policy changes have been made. The collated analytics from all systems and the illustrated graphs show in a clear interface any potential security risks that can raise alerts and notifications to the system administrators. SecureTrack further enables you for a continuous compliance with real-time monitoring and alerts where its automated audit trail allows you to rapidly generate a variety of customizable reports that comply with regulatory standards such as PCI-DSS, SOX, NERX-CIP , HIPAA, GDPR and more. Tufin’s SecureTrack is the only solution that provides the most accurate topology modeling and path analysis across the enterprise network to quickly troubleshoot and remediate network outages and to plan connectivity changes. Tufin SecureTrack is the only firewall management solution that delivers security, compliance and connectivity across physical networks and hybrid cloud by managing the growing complexity and fragmentation of Enterprise IT.

8-Network
miscellaneous 37 solid