Products and Solutions

for organizations to protect their information technology assets



Product Category

  • Blue Coat PacketShaper

    Bandwidth Management

    Blue Coat PacketShaper delivers integrated visibility, control and compression capabilities in a single appliance. With PacketShaper's application performance monitoring capabilities, IT can identify all the applications on the network and monitor response times and utilization at the application level. In addition, IT can optimize application performance by using granular quality of service (QoS) controls to regulate traffic and increase WAN capacity through application-specific compression techniques. Designed as a scalable, flexible platform, PacketShaper Application Performance Monitoring can be easily configured for additional functionality with a flexible range of appliances that can be enhanced by software modules or hardware components.

    • Blue Coat ProxySG

      Web Access Control

      The Blue Coat Full Proxy Edition of ProxySG appliances are part of the Application Delivery Network (ADN) infrastructure that provides complete application visibility, acceleration and security. To support the Application Delivery Network, ProxySG delivers a scalable proxy platform architecture to secure Web communications and accelerate the delivery of business applications. ProxySG enables flexible policy controls over content, users, applications and protocols and is the choice of more than 80% of the Fortune® Global 500.

    • Check Point NGFW

      Next Generation Firewalls

      Check Point gateways provide superior security beyond any Next Generation Firewall (NGFW). Best designed for Sandblast Network’s protection, these gateways are the best at preventing the fifth generation of cyber attacks with more than 60 innovative security services. Based on the Infinity Architecture, the new Quantum Security Gateway™ line up of 15 models can deliver up to 1.5 Tbps of threat prevention performance and can scale on demand.

    • Check Point Advanced Network Threat Prevention

      Sandblast Network

      Protect your organization from zero-day cyber attacks with SandBlast Network, the market’s leading advanced network threat prevention solution. Increase productivity while creating a secure environment with innovative technologies like threat emulation, threat extraction and artificial intelligence.

    • Check Point Web Security Software Blade

      Web Access Control

      The Check Point Web Security Software Blade provides a set of advanced capabilities that detect and prevent attacks launched against the Web infrastructure. The Web Security Software Blade delivers comprehensive protection when using the Web for business and communication. Key benefits - Establishes strongest protection against buffer-overflow attacks - Offers application-level Web Security at wire-speed - Improves end-user experience by inserting helpdesk Web pages - Provides quick deployment for mission-critical applications - Protects against new threats through the Check Point Update Service.

    • CyberArk Alero

      Secure Access

      CyberArk® Alero™ combines Zero Trust access, biometric multi-factor authentication and just-in-time provisioning into one SaaS-based offering. Alero is designed to provide fast, easy and secure privileged access to remote vendors and employees who need access to critical internal systems via CyberArk, without the need to use passwords. By not requiring VPNs or agents Alero removes operational overhead for administrators, makes it easier and quicker to deploy and improves organizational security.

      Key Features

      • Zero Trust Access - Ensure that remote vendors and employees are authenticated each time they need to access critical assets managed by CyberArk.
      • Just-in-time Provisioning - Simplify the provisioning of remote vendor access to CyberArk Core Privileged Access Security
      • Biometric Multi-Factor Authentication - Utilize built-in smartphone capabilities to confirm remote vendor and employee identities.
      • Integration with Core Privileged Access Security - Gain full visibility into remote user access and get complete reporting, auditing and remediation capabilities for remote user activities.

    • Forcepoint Web Security Gateway

      Web Access Control

      Forcepoint Web Security Gateway solutions are the industry’s leading secure Web gateway solutions, providing the best protection against modern Web threats at the lowest total cost of ownership. They are the only solutions to provide enterprise-class data loss prevention and unified management of hybrid on-premise/Security-as-a-Service (SaaS) deployments. Secure Web gateway solutions enable organizations to leverage the power of Web 2.0 without worrying about malware, inappropriate content, employee productivity, or disclosure of sensitive information. Web Security Gateway solutions offer: - Dynamic and Scripted Web Malware Protection – Real-time security scanning provided by the Websense Advanced Classification Engine protects against legacy file-based attacks as well as Web scripts and dynamic threats that evade traditional antivirus. - Employee Productivity – Over 90 customizable Web content categories and advanced application controls enable highly granular acceptable use policies. - Flexible Deployment –Appliance, software and SaaS deployment options can be flexibly deployed to meet specific operational and cost requirements. - Simple, scalable management – A centralized management architecture scales from the small single-site business to the large Fortune 100 distributed enterprise.

    • Sophos Web Security

      Web Access Control

      Our purpose-built secure web gateway appliance makes web protection simple. It provides advanced protection from today’s sophisticated web malware with lightning performance that won’t slow users down. And you get full control and instant insights over all web activity on your network

      Benefits:

      • Advanced protection from web malware
      • Granular web controls
      • Stop rogue users and enforce safe search
      • Rich reporting provides unrivalled insight
      • Extend your protection everywhere

    • Trend Micro Tipping Point IPS

      Intrusion Prevention

      TippingPoint's Intrusion Prevention Systems provide Application Protection, Performance Protection and Infrastructure Protection at gigabit speeds through total packet inspection. Application Protection capabilities provide fast, accurate, reliable protection from internal and external cyber attacks.
    • Algosec AppViz

      Application-Driven Network Visibility

      AlgoSec AppViz provides an application-centric approach to your network security policy management. With AlgoSec AppViz, all business applications are discovered, identified, and mapped, providing visibility of the network connectivity flows associated with each business application, which in turn provides critical security information regarding the firewalls and firewall rules supporting each connectivity flow.

       

      AppViz helps you:
      • Visualize complex networks with a dynamic network topology map
      • Identify and mitigate risks and associate them with business applications
      • Automatically discover applications and services
      • Reduce firewall auditing time with enriched compliance reports
      • Troubleshoot network problems faster
      • Understand the impact of network changes on business applications

    • Algosec Firewall Analyzer

      Security Policy and Network Analysis

      AlgoSec Firewall Analyzer delivers visibility and analysis of complex network security policies across on-premise and cloud networks. It automates and simplifies security operations including troubleshooting, auditing, and risk analysis. Using Firewall Analyzer, you can optimize the configuration of firewalls, routers, web proxies, and related network infrastructure to ensure security and compliance. With the AlgoSec AppViz add-on for Firewall Analyzer, all business applications are discovered, identified, and mapped, providing critical security information regarding the firewalls and firewall rules supporting each connectivity flow.

       

      AlgoSec Firewall Analyzer Helps You:
      • Visualize complex networks with a dynamic network topology map
      • Automatically discover applications and services
      • Map, clean up, and optimize applications and firewall rulesets
      • Identify and Mitigate risks and associate them to business applications
      • Define and enforce network segmentation
      • Reduce firewall auditing time and costs by up to 80% with automated compliance reports

    • Algosec Fireflow

      Security Policy Change Automation

      AlgoSec FireFlow helps you process security policy changes in a fraction of the time, so you can respond to business requirements with the agility they demand. FireFlow automates the entire security policy change process — from design and submission to proactive risk analysis, implementation, validation, and auditing. Its intelligent automated workflows eliminate guesswork and help you save time, avoid manual errors and reduce risk. With the AlgoSec AppChange add-on, changes can be made at the business application level, including application migrations, server deployment and decommissioning projects.

       

      AlgoSec FireFlow Helps You:
      • Process firewall changes with zero-touch automation
      • Intelligently design firewall rules to reduce clutter and complexity
      • Eliminate mistakes and rework. Improve accountability for change requests
      • Proactively assess the impact of network changes to ensure security and continuous compliance
      • Integrate with your existing business processes
      • Support change and migration processes throughout the entire application lifecycle

    • Check Point Anti-Spam & Email Security Blade

      Email Security

      Spam and destructive Email cost companies billions of dollars in lost productivity every year. The Check Point Anti-Spam and Email Security Software Blade provides comprehensive protection for an organization's messaging infrastructure. A multidimensional approach protects the email infrastructure, provides highly accurate spam protection, and defends organizations from a wide variety of virus and malware threats delivered within email. Continual updates assure that all threats are intercepted before they spread. Key Benefits - Best detection/accuracy performance: 97% spam detection coupled with low false positives - Real-Time detection and updates: immediate protection from new spam and malware outbreaks - Full user control, with no user installation required - Simple configuration with lower management-overhead - Protects against phishing and fraudulent email-borne attacks.

    • Check Point URL Filtering Software Blade

      Web Security

      The Check Point URL Filtering Software Blade protects users and enterprises by restricting access to an array of potentially dangerous sites and content, blocking inappropriate Web surfing to over 20-million URLs. Pre-configured policy templates enable quick and simple deployment of policies using content categories. All content profiles are updated continually through a Check Point software update service. Key Benefits - Protects employees from inappropriate or dangerous content - Protects enterprises from inappropriate or illegal use of valuable network resources - Customizable organizational policy - Automated to require minimum maintenance - Activates in seconds

    • CyberArk Advanced Core Privileged Access Security

      Privileged Accounts and Credentials

      Advanced modules are fully integrated into the Standard Core Privileged Access Security Solution to provide a comprehensive solution for security, audit and IT teams across on-premises, hybrid and cloud environments.

       

      Benefits:
      • Least privilege server protection
      • Domain controller protection

    • CyberArk Application Access Manager

      Secure Access

      Secure and manage credentials for applications, scripts, configuration files, DevOps environments and other non-human identities.

      Key Features

      • Comprehensive Access Management - Secure all credentials and secrets used by non-human users. Eliminate hard-coded credentials in applications. Rotate credentials based on policy.
      • Robust Authorization and Audit -Authenticate applications and containers using native application attributes and role-based access controls. Record key events with tamper-resistant audit.
      • Enterprise Scale and Availability - Meet stringent enterprise resiliency, scalability, and performance requirements with distributed, high-availability architecture.
      • Extensive Integrations Librrary - Accelerate deployment with validated integrations, including commercial off-the-shelf applications, Robotic Process Automation tools, CI/CD toolchains, PaaS platforms, and AD/LDAP.
      • Cyberark Solution Portfolio - Leverage other CyberArk solutions to enable consistent management of human and non-human credentials across the enterprise.
      • Powerful developer tolls and APIs - Make it easier for applications and other non-human identities to securely access resources. Offer developers multiple options, including APIs, environmental variables and Secretless Broker capability.

    • CyberArk Standard Core Privileged Access Security

      Privileged Accounts and Credentials

      Risk-based credential protection and session management to prevent and mitigate attacks involving privileged access.

       

      Benefits:
      • Discover and manage credentials.
      • Isolate credentials and sessions
      • Record and audit sessions
      • Monitor privileged activity
      • Remediate risky behavior

  • Fortiweb

    Web Application Firewall

    FortiWeb, Fortinet’s Web Application Firewall, protects your business-critical web applications from attacks that target known and unknown vulnerabilities. The attack surface of your web applications evolves rapidly, changing every time you deploy new features, update existing ones, or expose new web APIs. You need a solution that can keep up. FortiWeb is that solution. FortiWeb takes a comprehensive approach to protecting Web applications, including IP reputation, DDoS protection, protocol validation, application attack signatures, bot mitigation, and more to defend your application against a wide range of threats, including the OWASP Top 10. But we don’t stop there. FortiWeb machine learning automatically builds and maintains a model of normal user behavior and uses that model to identify benign and malicious application traffic without the time-consuming manual application-learning required by most WAFs.

  • Imperva Web Application Firewall

    Web Application Firewall

    Imperva WAF uses patented dynamic application profiling and correlated attack validation to accurately detect attacks and minimize false positives. Dynamic application profiling learns all aspects of web applications, including the directories, URLs, parameters, and acceptable user inputs. Correlated attack validation aggregates and analyzes individual violations across the stack. Combined, they detect attacks with exceptional accuracy and block only bad traffic.

    • Sophos Email Appliance

      Email Security

      Block spam and malware, and prevent data loss Key features Sophos Email Appliances – part of Email Security and Data Protection – provide simple, powerful protection against spam, malware and data loss. With a choice of 3 models and easy clustering, these managed appliances scale to meet the needs of any organization. Complete protection for your email infrastructure - Eliminate over 99% of spam with Sender Genotype Technology and Live Anti-Spam real-time updates - Proactively protect against evolving threats including viruses, phishing, and malware with Sophos Behavioral Genotype technology Simplified data protection ensures compliance - Protect sensitive data with integrated SPX Encryption technology - Prevent accidental loss of sensitive information with unique and simple Data Loss Prevention (DLP).

    • Websense Email Security

      Email Security

      Websense Email Security software incorporates multiple layers of real-time Web security and data security intelligence to provide leading email protection from converged email and Web 2.0 threats. It helps to manage outbound data leaks and compliance risk, and enables a consolidated security strategy with the trusted leader in Essential Information Protection. Websense Email Security enables customers to: - Increase email protection with leading security from converged email and Web 2.0 threats, backed by the power of the Websense ThreatSeeker Network - Enforce outbound compliance and data loss protection with granular and highly accurate content filtering to help organizations achieve better corporate governance - Gain visibility through powerful reporting that includes a customizable dashboard to monitor email usage, interactive drill-down reports, and automatic report scheduling and delivery.

    • Sophos Email Security and Data Protection (PMX)

      Email Security

      Stop spam, phishing, malware, and data loss Key features Sophos Email Security and Data Protection proactively blocks inbound and outbound threats with unrivaled effectiveness and simplicity while protecting confidential and sensitive information, delivering high-capacity, high-availability gateway and groupware security and data protection. One license provides end-to-end threat and data protection with hands-off managed appliances and easy-to-use software.
  • Check Point Full Disk Encryption

    Encryption

    Automatic encryption of laptop and desktop hard drives protects critical information and prevents corporate data breaches. Check Point Full Disk Encryption provides the highest level of data security with multi-factor pre-boot authentication and the strongest encryption algorithms. The entire hard drive contents - including the operating system and even temporary files - are automatically encrypted for a completely transparent end-user experience. What’s more, centralized deployment, management and logging simplify policy administration, streamline compliance and reduce TCO. Now supports Windows 7. Key Benefits - Protects corporate information from unauthorized access and prevents costly data breaches when laptops are lost or stolen - Fast compliance with the highest security certifications - FIPS 140-2, Common Criteria EAL4 and BITS - Comprehensive platform support—including Windows 7, Mac OS X 10.6 (Snow Leopard) and Linux - Highly scalable—proven in data security deployments of more than 200,000 seats - Rapid deployment—as fast as 50,000 seats per month - Trusted, market-leading data security—9 years in a row in the Leaders Quadrant of the Gartner Magic Quadrant for Mobile Data Protection

    • Check Point Media Encryption

      Encryption

      Check Point Media Encryption secures sensitive corporate data and blocks incoming malware by encrypting removable media such as USB storage devices, CDs and DVDs and controlling activity (read, write and execute) on ports and devices. All device content is automatically encrypted in the background for a transparent end-user experience. Unique to Check Point, users can access encrypted media securely on unmanaged computers with no client installation. As the only device and port control solution integrated with a single endpoint security agent, Check Point Media Encryption simplifies compliance and reduces administrative overhead. Now supports Windows 7. Key Benefits - Comprehensive control of endpoint ports and protection of corporate data stored on removable media and devices - Transparent end-user experience with automatic data encryption and seamless integration with Windows CD/DVD wizard and Nero 9 - Simplified administration and operation with single agent installation, centralized management, and central policy enforcement - Integrated endpoint and network security capabilities including centralized logging of data movement and media usage for streamlined compliance and forensic analysis

    • Check Point Sandblast Agent

      Endpoint Protection

      Today’s borderless networks are redefining endpoint protection. With a variety of endpoints freely accessing networks, they’re storing sensitive corporate data. Because 70 percent of successful data breaches start on endpoints,1 a preventative approach to endpoint security can help stop cyber attacks. SandBlast Agent is the advanced endpoint protection and threat prevention solution to protect your organization.Key Features: Innovative Threat Prevention Technologies, Insightful Detection and Response and Complete Endpoint Security Solution.

  • Check Point SandBlast Mobile

    Mobile Protection

    The world has gone mobile. And so have hackers. Mobile attacks more than doubled in 2019, according to Gartner. Only SandBlast Mobile, the market-leading mobile threat defense solution, will keep your organization and your sensitive data safe. Key Feature: Advanced Threat Prevention, Full Visibility into Mobile Risks and Elegant User Experience.

  • Check Point SandBlast Software Blade

    Advance Threat Protection

    As part of the Check Point SandBlast Zero-Day Protection solution, Threat Emulation prevents infections from new malware and targeted attacks. This innovative zero-day threat sandboxing capability within the SandBlast solution delivers the best possible catch rate for threats. It is also virtually immune to attackers’ evasion techniques.

    • Sophos Intercept X Endpoint

      Endpoint Protection

      Achieve unmatched endpoint threat prevention. Intercept X uses deep learning, an advanced form of machine learning to detect bot known and unknown malware without relying on signatures.Deep learning makes Intercept X smarter, more scalable, and more effective against never-seen-before threats. Intercept X leverages deep learning to outperform endpoint security solutions that use traditional machine learning or signature-based detection alone.

      Key Features:

      • Endpoint Protection and Response (EDR)
      • Anti-Ransomware
      • Deep Learning Technology
      • Exploit Prevention
      • Managed Threat Response
      • Active Adversary Mitigation

    • Trend Micro Apex One

      Endpoint Protection

      Trend Micro Apex One™ protection offers advanced automated threat detection and response against an ever-growing variety of threats, including fileless and ransomware. Our cross-generational blend of modern techniques provides highly tuned endpoint protection that maximizes performance and effectiveness.

      Get actionable insights, expanded investigative capabilities, and centralized visibility by using an advanced EDR toolset, strong SIEM integration, and an open API set. Perform threat investigation through integrated and extended EDR or by boosting your security teams with the managed service option.

      In an evolving technological landscape, you need security that goes beyond traditional antivirus. Apex One offers threat detection, response, and investigation within a single agent. Eliminate multiple vendors and consoles and gain deployment flexibility through both SaaS and on-premises deployment options.


    • Trend Micro Deep Discovery

      Advanced Threat Protection

      Increasingly, organizations are facing stealthy targeted attacks in their networks. Often custom designed to penetrate standard defenses, these attacks are poised to monetize intellectual property and customer information or to encrypt essential data for ransom. Our Advanced Threat Protection solution, powered by XGen™ security, delivers a blend of cross-generational threat defense techniques that protect against targeted attacks, advanced threats, and ransomware. Featuring Trend Micro™ Deep Discovery™, Advanced Threat Protection gives you the power to detect, analyze, and respond to today’s stealthy ransomware, its variants, including WannaCry, and targeted attacks in real time.
  • Intsights

    Cyber Intelligence

    IntSights is revolutionizing cyber security with a first-of-its-kind Enterprise Threat Intelligence & Mitigation platform that delivers proactive defense by transforming threat intelligence into automated security action. It monitors your external risk profile, aggregates and analyzes tens of thousands of threats, and automates the risk mitigation lifecycle. Our ground-breaking data-mining algorithms and unique machine learning capabilities continuously scan the surface, deep and dark web to deliver actionable, contextual reconnaissance about potential threats to your organization, employees, executives and board members, and seamlessly integrate with your existing security solutions to eliminate operational vulnerabilities, secure data, and protect resources.

  • Check Point Capsule Docs

    Document Management System

    Document sharing is a frequent source of business data loss, especially when mobile users are involved. Check Point Capsule Docs is a secure mobile document management system that follows your documents wherever they go, making sure you have complete control over who is accessing sensitive data and what they can do with it.

    • Splunk

      SIEM

      Splunk makes all of your IT data available and actionable for the security team to use for forensic investigations without compromise. The same search and statistical analysis language can be used to monitor both real-time and historical data dramatically reducing investigation times for security events, complex fraud, and insider threat issues. Investigations can follow their course through the organization’s IT log data wherever it leads. Splunk reports can be used as proof points to satisfy multiple compliance mandates such as PCI, SOX and FISMA, HIPAA, FTC’s-Red Flags rule, state privacy laws, and many others while also supporting COBIT, ITIL, and NIST IT frameworks.
    • Check Point Cloud Guard IaaS

      Cloud Security

      Check Point’s flagship CloudGuard IaaS Cloud Security solution is designed to keep your data in public, private and hybrid cloud networks safe from even the most sophisticated attacks. To help customers fulfill their cloud security responsibilities, Check Point partners with the leading public IaaS providers and SDN solutions to seamlessly provide the same comprehensive security protections safeguarding premises-based networks to cloud environments.

      CloudGuard IaaS enhances the native micro-segmentation and elastic networking of cloud environments to dynamically deliver advanced security and consistent policy enforcement that automatically grows and scales with your cloud environments. Using CloudGuard IaaS, you can easily secure workloads and applications running in hybrid and public cloud environments, thus mitigating risks from breaches, data leakage and zero -day threats.


  • Check Point Cloud Guard SaaS

    Cloud Security

    Security breaches on SaaS are increasingly common and get media coverage. To answer this, most security solutions offer data leakage protection and application control. However, 90% of SaaS data breaches occur from targeted attacks, with 50% of the breaches happening through account takeovers of employee SaaS accounts.* Hacking into SaaS applications and taking over employee SaaS accounts has become a preferred method to steal company data, money, and interfere with business processes. Securing data effectively in SaaS applications is a cybersecurity must-have

     

    CLOUDGUARD SAAS – ELIMINATE REAL SAAS THREATS To protect from SaaS threats, Check Point offers CloudGuard SaaS – a cloud service that prevents attacks on enterprises using SaaS applications:
    • Prevents malware and zero-day threats from attacking SaaS users
    • Stops sophisticated phishing attacks on Office365 and Gmail accounts
    • Eliminates the top SaaS threat by blocking account hijacks
    • Provides instant visibility into unauthorized SaaS activity
    • Protects shared files and sensitive business data