SECURITY SOLUTIONS FOR EV - Wick Hill Ltd - International Value

40
Cyber Security Solution Guide

Transcript of SECURITY SOLUTIONS FOR EV - Wick Hill Ltd - International Value

Cyber Security Solution Guide

01483 227 600 | www.nuvias.com/cybersecurity | [email protected]

Token BasedStrong Authentication

Flexible Firewall,UTM, XTM and SSL

Leading Internet &Endpoint Security

Bandwidth Management and QoS

Virus, Spam andSpyware Protection

Content Security andBalancing Appliances

Secure FTP & Legacy Host Access

On-demand SecurityAwareness Training

ContinuousNetwork Monitoring

Endpoint security softwarethat unites IT and end users

Simple and fast ITmanagement and Antivirus

World leaders in DDoSmitigation technology

Identity Assurance &Enterprise Authentication

Advanced malware protectionand remediation

01483 227 600 | www.nuvias.com/cybersecurity | [email protected]

01483 227 600 | www.nuvias.com/cybersecurity | [email protected]

About Distribution is changing and it starts hereThe world of IT is changing. The channel needs a new style of distributor to meet the demands of their customers. One that is solutions-led, agile and adaptable. One that has been created to address the new and future needs of the IT channel.

Introducing Nuvias…Redefining IT DistributionNuvias Group is the pan-EMEA, high value distribution business, providing a common proposition and consistent delivery across EMEA, allowing channel and vendor communities to deliver exceptional business value to customers, and enabling new standards of channel success.

The Group today consists of Wick Hill, an award-winning, value-added distributor with a strong specialisation in security; Zycko, an award-winning, specialist EMEA distributor, with a focus on advanced networking and SIPHON, a leading Unified Communications technology enabler in Europe. All companies have proven experience at providing innovative technology solutions from world-class vendors, and delivering market growth for vendors and partners alike.

Solution Defined Distribution

Wick Hill, Zycko and SIPHON, part of the Nuvias Group bring together best-in-class technologies with world-class services, and delivers these solutions consistently across regions, across technology areas and across a growing vendor portfolio.

Wick Hill

Established in 1976, value added distributor Wick Hill specialises in secure IP infrastructure solutions. The company sources and delivers best-of-breed, easy-to-use solutions through its channel partners, with a portfolio that covers security, performance, access, networking, convergence, storage and hosted solutions.

Wick Hill is focused on providing a wide range of value added support for its channel partners. This includes a strong lead generation and conversion programme, techni- cal and consultancy support for reseller partners in every stage of the sales process, and extensive training.

Zycko Established in 1999, Zycko is an international, specialist distributor of innovative IT solutions including data networking, data storage, network monitoring and management, voice and video communications, virtualisation, cloud, and data centre infrastructure.

Zycko specialise in providing best-in-class technology solutions, enhanced with world-class professional services.

Zycko provides a real opportunity for channel partners to differentiate themselves in a crowded market, enabling them with accredited training, bespoke marketing and business development support.

SIPHON

Headquartered in the UK, SIPHON Networks Ltd. (SIPHON) is a leading, international unified communications (UC) solutions and technology integrator for channel partners who want to deploy either cloud-based or premise-based UC technology, solutions and services.

The award-winning company was established in 2009 as a systems integrator to support service providers launching innovative cloud telephony services, by deploying carefully selected products to create a single, integrated and centralised platform.

01483 227 600 | www.nuvias.com/cybersecurity | [email protected]

ConsultancyBy utilising an extensive network of professional resources across EMEA Nuvias offers a first-class consultancy service to enable partners in meeting their end-user requirements.

Our consultancy skills can be integrated into a customised service that grows and changes with your business and the needs of your customer base, or engaged one-off as part of a project.

Nuvias’ accredited consultants and engineers can act on your behalf to ensure your customers’ installation runs smoothly, on time and on budget, bringing highly qualified people to complement the skills of your own team.

The consultancy expertise spans design through to installation, incorporating specialities such as SAN design, data migration projects, backup and disaster recovery solutions, as well as IP technologies. By pre-booking consultancy resources, you can take advantage of our preferential rates.

Key Benefits of Nuvias Consultancy:• Complements existing support staff• Optimises budgets by pre-booking at preferential rates• Provides Project Management• Solves complex technical problems• Supports your business through major projects• Minimises administrative overheads

ImplementationNuvias offers resellers the opportunity to utilise our in-house skills to ensure projects are implemented efficiently and quickly.

Throughout our extensive product range we have dedicated, certified specialists who have the skills and equipment to work on behalf of your technical teams to fully implement a wide range of solutions.

From enterprise storage projects to VoIP handset configuration, we can help. We offer a comprehensive configuration, testing and installation service.

• Full equipment testing• 24hr soak testing• Company standard software loaded*• Upgrade installation*• Specific configuration installation• Drop ship direct to customer (blind ship optional)• On-site installation *with purchase of correct upgrades

or licenses

SupportNuvias Support is a channel-only support service developed with our partner and vendor community in mind. Through our support services we offer the ability for end-users too to raise queries via our 1st and 2nd line Support helpdesk, where a direct support model has been proposed by their reseller.

Through the dedicated Nuvias Portal we offer the ability for partners to manage their support contracts, be alerted to those that are due to expire soon and to focus resource for interaction with the support team should problems arise.

Benefits of Nuvias Support Include:• 24 hour 7 days a week helpdesk manned by qualified engineers• Ability to escalate fault calls within the helpdesk to the vendor• Where applicable all spares are owned and managed by

Nuvias Support• Spares held in secure locations globally with 24-hour access• Engineer to site capability• Prorate additions to your contract to achieve 1 renewal date• Software updates and configuration assistance with a valid

support contract

Partner Enablement PortalNuvias’ PEP simplifies and accelerates the marketing process and will help you get the most out of your vendor activities. This completely free service will provide you with:

• Dual branded emails• Landing pages• Branded PDF’s• Auto populated social media• Vendor Microsites• Dual branded online banners and retargeting

Accredited Security TrainingNuvias delivers flexible, vendor-accredited training courses. We provide flexible training schedules, both in our training centres and on-site. You will gain the expertise you need to manage and report on the solutions you buy. We provide a total training solution - instructor, courseware and technical environment - as a complete education experience that gains vendor accreditation and expertise.View our training schedule: nuvias.com/securitytraining

Professional Services

At Nuvias the primary focus will always be on improving your product offering, growing your business, and developing profitable new sales channels and income streams.

We offer our partners access to a full suite of professional services designed to complement our solutions portfolio and vendor products to enable them to deliver the best solutions to their end-customers.

01483 227 600 | www.nuvias.com/cybersecurity | [email protected]

Allot Communications (NASDAQ, TASE: ALLT) is a leading provider of security and monetization solutions that enable service providers and enterprises to protect and personalize the digital experience. Allot’s pre-integrated and highly scalable service delivery framework leverages the traffic intelligence in data networks to enable service providers to get closer to their customers, to safeguard network assets and users, and to accelerate time-to-revenue for value-added services.

NetEnforcerDeliver Applications and Quality of Experience (QoE)

Allot NetEnforcer comprises a series of high-performance, purpose-built appliances for monitoring and managing data traffic in enterprise, cloud and broadband service provider networks. With speeds scaling from 20Mbps to 16Gbps, these platforms provide granular visibility, policy enforcement, and service integration in a wide range of networks. Allot NetEnforcer platforms are powered by our Dynamic Actionable Recognition Technology (DART) engine, which identifies more applications and protocols than any other product in the market, and is kept up to date via frequent, hitless updates.

Support real-time traffic steering to ensure value-added services

Allot NetEnforcer platforms support real-time traffic steering and are fully integrated with our constantly growing portfolio of value-added services to enable a wide range of solutions and use cases. With the visibility, control, performance, and service integration provided by Allot NetEnforcer, you can ensure critical application delivery and user quality of experience when and where it matters.

Using Allot NetEnforcer, you can: • Gain full visibility of application, user and endpoint traffic • Optimise bandwidth utilisation and assure application

performance • Control Quality of Service (QoS) for your business-critical

applications and users • Increase customer satisfaction by ensuring end-user QoE

across any network access • Enhance your network service by steering traffic to pre-

integrated value-added services from Allot and other vendors • Reduce operating costs through centralised management,

configuration, and upgrades

ServiceProtectorAllot ServiceProtector protects your data network against the increasing scale and complexity of inbound and outbound cyber attacks that are designed to flood your network and disrupt service availability. Mobile, fixed and cloud service providers around the world rely on Allot ServiceProtector to surgically mitigate volumetric DoS/DDoS attacks and neutralize IoT device anomalies and outbound threats before they are able to impact network service and business continuity.

• Defend against the largest volumetric attacks with mitigation bandwidth of Terabits per second

• Stop DDoS attacks at carrier backbone or network edge – far from your users

• Mitigate inline without diverting massive data volumes to cloud scrubbing centers

• Gain real-time visibility into attackers and their targets in your network

• Detailed reporting and threat analytics from a central console • Treat the root cause of infected endpoints so they can be

stopped without affecting others • Eliminate spammer abuse complaints and appearance on

blacklists • Drive efficiencies with on-premise, cloud, or hybrid deployment• Lower operational overhead through automated mitigation of

internal spammers

01483 227 600 | www.nuvias.com/cybersecurity | [email protected]

For more information visit nuvias.com/allot

NetXplorerAs the scalable management system for our devices, platforms, and value added services, Allot NetXplorer gives you a central vantage point for network-wide policy management, traffic monitoring, and usage reporting. Its intuitive graphical interface paints a consolidated picture of application, user, device, and network topology traffic with easy drill-down to reveal the most granular network transactions and activities.

Allot NetXplorer supplies the network business intelligence essential for IP service optimization. It helps you understand how your bandwidth resources are being consumed by applications and users on the network, and defines traffic management policies that link service and performance parameters to your business goals and user expectations. With a full complement of real-time and long-term reporting capabilities, Allot NetXplorer provides unsurpassed visibility and control of your carrier, cloud or enterprise network. The fully distributed design of Allot NetXplorer is suitable for traditional and virtualised network environments, allowing the system to scale upward by adding functional elements at the appropriate architectural layers, while maintaining overall management from a central server.

Subscriber Management PlatformFor broadband service providers, it’s all about providing differentiated consumer and enterprise cloud services that consistently deliver the Quality of Service (QoS) that each customer expects. For enterprises, it’s all about aligning application performance to business needs and increasing employee productivity. Allot Subscriber Management Platform (SMP) helps service providers and enterprises achieve these goals for any access network and any user. By leveraging Allot SMP’s application-aware, user-aware, and network-aware service tiering, policy control, and real-time charging, service providers and enterprises alike are able to differentiate their service offering and drive the user experience.

Allot SMP makes it easy to deploy differentiated service plans or define cloud tenant SLAs, as well as accurately monitor and meter the consumption of network and cloud services per user, per service plan or SLA. Real-time and long-term reporting provides granular visibility, including applications and devices in use, websites visited, and volumes of traffic generated. This enables CSPs to analyse user behaviour and direct resources toward more profitable revenue plans. Likewise, enterprises can use granular visibility to govern application performance and enforce SLAs according to business priorities.

WebSafe BusinessAllot WebSafe Business enables managed security service providers to protect the digital experience of business customers whose applications are migrating to the cloud and whose employees are increasingly mobile. With Allot’s scalable and multi-tenant solution, you can deliver Security as a Service to millions of small and medium business (SMB) customers who need protection from online threats and network abuse.

Web Security, Visibility, Control

Allot WebSafe Business includes web (URL) filtering, anti-malware, application control, mail security, and ads blocker services that protect business customers, allowing them to use Internet and cloud resources safely and productively.

DDoS ProtectionAllot DDoS Protection solutions employ carrier-proven anomaly detection technologies to accurately detect DDoS traffic. Every inbound and outbound packet is inspected to ensure no threat goes undetected. Dynamic creation of filtering rules and surgical filtering of DDoS attack packets avoids over-blocking and allows legitimate traffic to flow unimpeded, keeping your business online and protected at all times. Allot also identifies anomalous host behaviour according to abnormal outbound connection activity and malicious connection patterns. This enables you to identify and quarantine infected hosts and treat the root causes of outbound spam, worm propagation and port scanning. It eliminates the superfluous load they put on your network and minimizes liability that may be associated with attacks that emanate from your network.

01483 227 600 | www.nuvias.com/cybersecurity | [email protected]

Arbor Networks secures the world’s most demanding and complex networks from Distributed Denial of Service (DDoS) and Advanced Threats.

Arbor Networks customers gain a micro view of their own network, through our suite of products, combined with a macro view of global Internet traffic and emerging threats, through our ATLAS® threat intelligence infrastructure. See, understand and solve more security threats with Arbor Networks.

Arbor Networks, world leaders in DDoS mitigation technology, provides the industry’s most comprehensive suite of DDoS attack protection products and services for the Enterprise, Cloud / Hosting and Service Provider markets.

Whether it be fully managed DDoS protection services: virtual, in-cloud or on-premises DDoS mitigation appliances: or embedded DDoS solutions within existing Cisco ASR 9000 routers, Arbor has the deployment model, scalability and pricing flexibility to meet the DDoS protection needs of any organisation operating online today.

Arbor Networks APSArbor Networks APS provides proven, on-premise DDoS protection for the world’s most critical enterprise and government networks. Enhanced by integrated DDoS detection and DDoS mitigation capabilities, together with automatic security updates delivered by Arbor’s Security Engineering and Response Team (ASERT), APS delivers DDoS mitigation against both known and emerging availability threats so your customers organisation can maintain business continuity – no matter what.

Arbor CloudArbor Cloud is a DDoS service powered by the world’s leading experts in DDoS mitigation, together with the most widely deployed DDoS protection technology. Whether your customers’ enterprise is searching for a DDoS program to maximise the availability of its network, services and applications—or you’re a service provider seeking to protect the availability of its infrastructure or that of its customers— Arbor offers a DDoS program for you.

Arbor Networks TMSA vital component of the Arbor Networks SP solution, Arbor Networks TMS surgically removes distributed denial of service attack traffic from your network without disrupting key network services. It also provides comprehensive, real-time visibility into your network applications, proactively monitoring denial of service attacks so you can maintain your service performance.

/ DDoS Protection

ARBOR CLOUD

Nonattack Traffic

Volumetric Traffic

On-premises, always-on application-layer attackprotection

Intelligent “Call for Help”

In-cloud, volumetric attack protection

Backed by continuous global visibility and threat intelligence

ARBOR NETWORKS APS

Cloud Signal

BOTNET

Application Attack

34

2

1

The fully integrated combination of 1) APS on premises for always on, in-line protection against application-layer attacks; 2) Intelligent Cloud Signaling to 3) Arbor Cloud to stop the larger attacks — 4) all

continuously armed with the global threat intelligence of ATLAS/ASERT — offers the most comprehensive DDoS protection solution in the industry.

01483 227 600 | www.nuvias.com/cybersecurity | [email protected]

Advanced malware is no longer the most dangerous enemy in the world of advanced threats. The new adversaries are human orchestrated. It’s the attack campaign — a series of hidden events engineered to create chaos. To find these new enemies, you must look within network traffic flowing through the complex boundaries of your organisation.

Arbor Networks SpectrumArbor Spectrum is a high-performance internal network traffic security solution that helps organisations detect and confirm hidden threats faster and more accurately than ever before. By merging an organisation’s own threat and network activity with Arbor’s proven traffic intelligence and behavioural indicators, Arbor Spectrum enables security teams to discover the most damaging threats as they happen.

ATLAS is a collaborative project with more than 330 ISP customers who share hundreds of terabits per second of anonymous traffic data. From this unique vantage point, Arbor is ideally positioned to deliver intelligence about, and protections from, botnets, DDoS attacks, malicious campaigns and advanced threats.

ATLAS Intelligence FeedWith ATLAS, ASERT and the ATLAS Intelligence Feed, Arbor delivers unparalleled visibility into the backbone networks that form the Internet’s core down to the local networks in today’s enterprise.

ASERTArbor’s Security Engineering & Response Team (ASERT) delivers world-class network security research and analysis for the benefit of today’s enterprise and network operators.

Solving your business problems starts with proper network visibility. Deploy Arbor Networks’ SP how you want it – software, virtually, appliances – and realise pervasive visibility with ease. This is the only solution built for operators and proven to scale cost-effectively across your entire global network. Arbor analysis packets NetFlow, SNMP and BGP routes from across the network transforming the data into insights. Then you can take action based on these insights to solve your business problems from network planning and engineering to threat detection and mitigation.

Arbor Networks SPArbor Networks SP provides comprehensive network visibility and reporting capabilities to help you detect and understand availability threats, and improve traffic engineering, peering relationships and service performance. SP helps you grow your business by serving as a platform for managed DDoS protection services.

Arbor Networks SP InsightArbor Networks SP Insight builds on Arbor Networks’ SP network industry-leading visibility platform, adding powerful new big data capabilities that create a photographic memory of network traffic data plus new visual analytics for exploring it at the speed of thought.

/ Network Visibility

/ Global Traffic Intelligence

/ Advanced Threats

9 of the 10 largest

Managed Security Service Providers

3 of the 5 largest

Social Media Networks

8 of the 10 largest

Cloud Service Providers

5 of the 6 largest

U.S Cable Broadband Providers

90%+ of the world’s

Tier 1 Service Providers

4 of the top 6

U.S Banks Based on Assets Under Management

Plus...

Leading Financial, Retail, Healthcare, Gamingand Government Organisations worldwide

Who Arbor serve

For more information visit nuvias.com/arbor

01483 227 600 | www.nuvias.com/cybersecurity | [email protected]

Avecto is a global security software company. Its innovative endpoint security solution, Defendpoint, is a multi-layered prevention engine that stops attacks including zero days and ransomware. It takes a proactive approach to preventing malware, uniquely combining three core capabilities of privilege management, application control and content isolation.

Why Defendpoint?Defendpoint by Avecto is a security software solution that makes prevention possible. For the first time, it uniquely integrates three proactive technologies to stop malware at the endpoint. The combination of privilege management, application control and content isolation in a single suite solution finally allows global organisations to improve security while ensuring a positive user experience across Windows and OSX.

It allows you to create a solid security foundation by removing admin rights from all users while empowering them to perform their day to day job roles by instead assigning privileges directly to applications, tasks, scripts and content.

With pragmatic application whitelisting rules, known and trusted applications are elevated automatically, while untrusted applications are blocked with comprehensive options for managing exceptions. Content isolation adds a final layer of defence, isolating the web browser and downloaded content to contain any threats that originate online.

When traditional security solutions such as antivirus are only effective half of the time, Defendpoint takes a proactive approach to defending the endpoint.

What makes Defendpoint unique?Harmonised security Combining three next generation strategies dramatically increases your overall security posture. By taking a proactive approach, you minimise risk and maximise creativity, profitability and productivity.

Unparalleled user experienceExperience customisation like no other, with fully configurable user messages for effective communication and advanced options for handling exceptions.

Flexibility in designOur flexible role-based approach brings the user’s requirements to the forefront. Defendpoint extends protection to all users, even to sysadmins in the data center, without restricting their essential activities.

Scalable architectureYou can manage Defendpoint via Microsoft Active Directory Group Policy or McAfee ePO, making it scalable across the largest enterprises, with no additional investment in infrastructure.

Prevention is possible

Avecto is an innovator in endpoint security. Founded in 2008, the company exists to protect businesses from cyber attacks.

Its endpoint security software, Defendpoint, is a multi-layered prevention engine that stops attacks including zero days and ransomware. It takes a proactive approach, uniquely integrating three core capabilities of privilege management, application control and content isolation in one lightweight agent.

This unique and award-winning combination stops cyber attacks, allowing businesses to build solid security foundations that protect over 8 million endpoints at many of the world’s most recognisable brands. This proactive strategy is advocated by analysts, industry experts and security professionals alike.

Avecto’s simpler and smarter approach to security makes organisations more secure from day one. An experienced and qualified team of consultants is available to guide implementation and ensure project success.

01483 227 600 | www.nuvias.com/cybersecurity | [email protected]

Application control solves the traditionally difficult challenge of managing business applications. By taking control of your software environment and applying simple rules to manage known and trusted applications, you automatically reduce risk by blocking the unknown.

With its advanced capabilities, you can take a more pragmatic approach to whitelisting without overly locking down the endpoint. Application control is so effective at stopping malware from executing that experts analysing real-world threats, including The Council on Cyber Security (in association with SANS), name it the most essential cyber threat strategy.

Partnering with AvectoAvecto partners broaden their security portfolio with a proactive defence in depth security solution that uniquely combines the technologies of privilege management, application control and content isolation.

Training and support is provided to all partners in order to sell, implement and market Defendpoint effectively. While at the same time, Avecto ensures it adds value as part of the customer’s consultation journey.

For more information visit nuvias.com/avecto

Privilege management assigns privileges to applications, tasks, scripts and content rather than users. By removing admin rights, hackers and malware that rely on elevated privileges to gain access to your data have nowhere to go - cutting out the risk associated with over 90% of Critical vulnerabilities reported by Microsoft.

All users now run with standard accounts, but importantly they still have the freedom to remain productive. Defendpoint provides a fully customisable end user experience that ensures you cater for the specific access needs of individual users and groups, with advanced exception handling capabilities.

Content isolation complements your patching and anti-malware strategies, adding a vital last line of defence against attacks that originate via the web browser or downloaded documents. Unlike traditional sandboxing solutions that isolate content by building barricades, Defendpoint takes a unique approach.

Leveraging the native Windows security model that traditionally separates one user account from another, all untrusted activity runs inside a secure container so that any potential threats are contained. With tight integration with application control, whitelisting and blacklisting rules can be implemented inside and outside the sandbox.

Architecture that fits your businessBuilding on trusted infrastructures, you benefit from choice and flexibility with your Defendpoint deployment.

A single agent is installed on the endpoint, powering all three technologies. Simple, streamlined management is provided through a single console that is tightly integrated with either Microsoft Active Directory Group Policy or McAfee ePolicy Orchestrator (ePO), making it scalable across any size of organisation.

Defendpoint’s integration abilities, utilising in-built delegation models and digital policy signing, ensures your policies can be designed and transferred securely to those responsible for deployment.

Avecto’s cloud-based management platform, Intelligent Communication, Coordination and Control (iC3) is a highly scalable, web-based management and enterprise reporting option for Defendpoint via Microsoft Azure.

01483 227 600 | www.nuvias.com/cybersecurity | [email protected]

NextGen Firewall

Barracuda NextGen Firewalls are purpose-built for the modern, distributed network in which network performance and availability is as important as security. Unlike traditional port-based firewalls, their firewalls are application-aware, enabling you to regulate application usage and intelligently prioritise network traffic.

Barracuda offer two series of firewalls, each delivering advanced, next-generation performance and protection, yet geared for distinct environments: • The X-Series is designed for small to mid-market organisations

that need to quickly and easily deploy a Next Generation firewall.

• The F-Series is the Barracuda Firewall for the cloud era. It consolidates advanced, next-generation firewall, link balancing, and WAN Optimization technologies into one easy-to-manage appliance capable of on-premises, cloud, and virtual deployments. The F-Series allows organisations and managed services providers to securely enable remote Internet breakouts without the need to backhaul traffic.

All Firewalls, regardless of deployment type or size, are manageable from a single pane of glass. The Barracuda NextGen Control Center significantly increases rollout speed while reducing the associated costs involved in deploying, managing, and monitoring tens, hundreds, or even thousands of remote NextGen Firewall F-Series devices.

Reclaim your network—on premises and in the cloud.

The challenges of network and data security are complex, but solving them does not need to be. Barracuda is your single source for securing all of your threat vectors, including email, websites, web applications, mobile devices, and network performance - whether on-site or in the cloud.

All Barracuda products can be centrally managed from a single console, and all come with their award-winning customer service. With Barracuda’s ease of use, affordability, and support, big problems can be solved with small investments.

Email Security Gateway

The Barracuda Email Security Gateway manages and filters all inbound and outbound email traffic to protect organisations from email-borne threats and data leaks. As a complete email management solution, the Barracuda Email Security Gateway lets organisations encrypt messages and leverage the cloud to spool email if mail servers become unavailable. The Barracuda Email Security Gateway is offered without per-user or per-feature fees, and is also available as a virtual appliance.

With the Barracuda Email Security Gateway, protecting against inbound malware, spam, phishing, and Denial of Service attacks ensures that business productivity isn’t impacted by attacks through the email system. Powerful and customisable policies enable further enforcement of detailed requirements that govern inbound email messages.

Email is a critical vehicle in today’s business world, therefore a failure of the email server can significantly limit business operations. With the Cloud Protection Layer, bundled free of charge with the Barracuda Email Security Gateway, email is spooled for up to 96 hours, with an option to re-direct traffic to an secondary server.

• Industry-leading spam and virus defence for email• Protection from data loss and reputation damage• Advanced Threat Protection1 to protect against ransomware

and other advanced threats• Advanced, granular policy management• Also available as a virtual appliance and on public cloud

platforms (Amazon Web Services and Microsoft Azure)

01483 227 600 | www.nuvias.com/cybersecurity | [email protected]

Web Security ServiceBarracuda’s powerful Web Security Service provides customers with a complete and affordable way to easily manage web security via a cloud-based, comprehensive, and highly scalable web content security solution. It’s available as a standalone service or in tandem with their Next Generation Firewalls.

The Barracuda Web Security Service inspects all traffic inline to ensure comprehensive protection against inbound attacks and outbound data leakage. It employs reactive and proactive measures to block the latest variants of malware and spyware in real time. It also provides granular policy controls to ensure regulated Internet usage.

The Barracuda Web Security Services provides an affordable and simplified way to protect your entire network. It uses a pay as you go subscription model, while deployment costs are minimised due to the cloud-based nature and as a standalone service, there are no appliances to patch or update.

SSL VPN & Remote Access

The Barracuda SSL VPN makes it easy for remote users to access internal applications and files. Unlike traditional VPN technologies, the Barracuda SSL VPN does not require any additional client software or complicated settings. Logging in from home or the road requires only a web browser and Internet connection. Upon login, users are presented with a portal of internal web applications or file shares.

Administrators have complete control over user access with the option of further securing resources with secondary authentication. Possibilities include sending one-time passcodes to mobile phones, prompting with security questions, or integrating with advanced authentication systems like hardware tokens, RADIUS, and other additional security methods.

Essentials for Email SecurityBarracuda’s Essentials for Email Security protects your organization with comprehensive, scalable and affordable multi-layer security and archiving whether you use on-premises email like Microsoft Exchange, or a cloud-based productivity suite like Google Apps for Work or Education.

In addition to spam-based attacks, email threats have evolved to highly sophisticated phishing campaigns, targeted zero-hour attacks and data theft aimed at exploiting risky user behaviour. With 91% of hacks starting with a targeted email attack, organisations need to protect their users, data and assets. If you are running Exchange on-premises or it is hosted in the cloud, you also have to deal with the added challenge of email and business continuity.

Barracuda Essentials for Email Security combines several layers of protection for inbound and outbound email to secure against the most advanced email borne attacks, email spooling to ensure business continuity, and archiving for organisations to meet demanding compliance and preservation requirements and address eDiscovery requests effectively and easily.

• Delivered in SaaS model• Cloud-based email security with ATP, encryption, and DLP• Advanced Threat Protection to protect against targeted attacks• Cloud-based archiving for compliance and e-discovery• PST management for efficiency and control*

Web Security Gateway

The Barracuda Web Security Gateway lets organisations benefit from online applications and tools without exposure to web-borne malware and viruses, lost user productivity, and misused bandwidth. As a comprehensive solution for web security and management, it unites award-winning spyware, malware, and virus protection with a powerful policy and reporting engine. Advanced features ensure that organisations adapt to emerging requirements like social-network regulation, remote filtering, and visibility into SSL-encrypted traffic. Unlimited remote user licenses are included to enforce content and access policies for mobile and desktop devices outside of the corporate network. The Barracuda Web Security Gateway is also available as a virtual appliance.

Increase productivity, regulate bandwidth usage, and prevent risky behaviour by enforcing granular policies on user activities. The Barracuda Web Security Gateway can control access to web sites, applications, and Web 2.0 platforms based on users, groups, time, bandwidth, and other criteria. SSL-filtering and inspection capabilities provide policy enforcement on social-media and search platforms that are otherwise obfuscated.

01483 227 600 | www.nuvias.com/cybersecurity | [email protected]

Message Archiver

The Barracuda Message Archiver is ideal for organisations looking to reduce their email storage requirements and boost user productivity with mobile or desktop access to any email ever sent or received. The cloud-connected appliance uses the Barracuda Cloud to move information to the cloud as a secondary tier of storage. In addition, the Barracuda Message Archiver also provides a powerful, yet simple platform for eDiscovery and compliance.

Budgeting is predictable with their simple pricing model. With no per-user or per-mailbox fees, the Barracuda Message Archiver often costs less over time than many online archiving services that are initially free to use. Comprehensive reporting makes it easy to project future storage needs.

The Barracuda Message Archiver reduces expensive storage needs of email servers, extending server life while reducing costs. By eliminating the need for users to archive their emails locally with PST files, IT has more control over message tracking and retention. Intuitive search and full-featured message management via a web browser, Outlook Add-in, PC, Mac, or mobile device enhances user productivity with self-service access and recovery of any message ever sent or received, even if deleted on the email server.

Cloud Archiving ServiceBarracuda Cloud Archiving Service provides cloud-based archiving of email, enabling organisations to meet demanding compliance requirements and address eDiscovery requests effectively and easily. Ideal for organisations using cloud-based email services like Office 365, Barracuda stores archived email in a separate, secure repository for as long as needed without risk of corruption or deletion.

Whether you host your own Exchange mail server or use Office 365, adding a subscription to the Barracuda Cloud Archiving Service is the easiest path to protecting sensitive business communication and meeting email compliance requirements. With Barracuda, compliance is easy to demonstrate, and end users can have read only access to search and retrieve archived email at any time from any device.

With Barracuda Cloud Archiving Service, you save only what is needed and only for the time that it needs to be saved, and you can be confident that your day-to-day email operations meet government and regulatory compliance standards. In response to regulatory audits, you can demonstrate adherence to retention and defensible deletion policies.

Backup

Barracuda Backup is a unified, cost-effective data protection solution for your physical, virtual, and SaaS environments. It’s a complete backup solution with remote storage that is easy to buy, install, and manage.

• Simple pricing with no per-application or per-server licensing fees.

• Backup software, local storage, and remote storage that can be rapidly deployed in under an hour.

• Cloud-based central management for seamless multisite administration.

• Rapid local or remote recovery, preventing data loss and minimising down time.

• Available as a virtual appliance that can be deployed without requiring additional hardware.

Barracuda Backup is available as either an all-in-one physical appliance or virtual appliance. Barracuda Cloud Storage, Cloud Control and Cloud LiveBoot recovery allow simple remote replication, seamless multisite administration, and rapid access to virtual machines during site disasters. Site-to-site replication, Local Control management, and Local LiveBoot recovery allow complete protection for those operating in private environments or deploying private cloud technologies.

The job of managing data across multiple environments is complex, but backup and disaster recovery don’t have to be. Deployment, configuration, and ongoing management are fast and easy, thanks to a centralised cloud-based console that gives you complete, single-pane-of-glass visibility into all Barracuda solutions in the global network.

Cloud-to-Cloud BackupWhile Software-as-a-Service and cloud hosted environments, such as Microsoft Office 365, are a fantastic way to mitigate natural and mechanical failures, human caused data loss is still ever present. Barracuda Cloud-to-Cloud Backup for Microsoft Office 365 environments protects Exchange Online, OneDrive for Business, and SharePoint Online from accidental deletion and data loss.

01483 227 600 | www.nuvias.com/cybersecurity | [email protected]

Web Application Firewall

Barracuda Web Application Firewall gives your DevOps and application security teams comprehensive security that is easy to deploy and manage. Physical, virtual, and in the cloud—Barracuda Web Application Firewall eliminates application vulnerabilities and protects your web applications against application DDoS, SQL Injection, Cross-Site Scripting, and other advanced attacks.

In addition to applications hosted on-premises, Barracuda Web Application Firewall can natively scale and migrate with applications deployed in public cloud platforms like Amazon Web Services (AWS) and Microsoft Azure. Available as a bring-your-own-license pricing model via AWS Marketplace and Azure Marketplace, the Barracuda Web Application Firewall is built to help you seamlessly transition from on-premises to cloud infrastructures while maintaining the same familiar experience.

Web application development is a dynamic process, and with features to implement and timelines to meet, security vulnerabilities will inevitably occur. The Barracuda Vulnerability Manager is a non-invasive, web-based scanning tool that quickly discovers application security flaws such as those on the OWASP Top 10, including SQL injection, cross-site scripting, and others.

• State-of-the-art security utilising full reverse-proxy architecture• Malware protection for collaborative web applications• Employs IP Reputation intelligence to defeat DDoS attacks• No user-based or module-based licensing• Designed to make it easier for organisations to comply with

regulations such as PCI DSS and HIPAA• Cloud-based scan with Barracuda Vulnerability Manager• Automatic vulnerability remediation

For more information visit nuvias.com/barracuda

Load Balancer

The Barracuda Load Balancer ADC is ideal for organisations looking for a high-performance, yet cost-effective application delivery and security solution. With the broadest range of hardware and virtual models, the Barracuda Load Balancer ADC provides maximum flexibility for organisations looking to build highly secure and scalable application infrastructure, whether it’s deployed on-premises or in the cloud.

The Barracuda Load Balancer ADC is ideal for optimizing application performance. It offloads compute-intensive SSL transactions from the server, preserving resources for applications. In addition, optimization features such as caching, compression, and TCP pooling enable faster application delivery and ensure scalability.

Using health and performance checks, the Barracuda Load Balancer ADC distributes traffic for efficient use of server resources and employs server failover for high availability, thereby optimizing application performance. Global Server Load Balancing allows redundancy across multiple sites enhancing availability, improving client response time, and speeding disaster recovery.

Relationship with MicrosoftBarracuda Networks was the first Microsoft Azure Certified Security Solution Provider, with a product line that includes the Barracuda Web Application Firewall and NextGen Firewall F-Series. Barracuda work closely with Microsoft across their engineering, solutions architects, and sales teams to create a great customer experience. They also make it easy for customers to leverage Barracuda products when they move applications into the Azure cloud. As a result of this close collaboration, Barracuda has received the coveted Microsoft Azure Certified accreditation. Their Microsoft Azure Certification along with their Gold Application Development status assures that Barracuda Solutions have been tested for readiness and compatibility with Microsoft Azure public cloud.

Barracuda enhances Office 365 with full email security, best-of-breed compliance archiving, and cloud-based backup and recovery. When operating in Office 365, companies quickly realize that included email security is basic, that preserving email data for business continuity and regulatory reasons is not as easy as they thought, and there is no simple way to restore lost or corrupted data. Barracuda Essentials addresses that and adds key features unavailable with the basic security offered with Office 365.

01483 227 600 | www.nuvias.com/cybersecurity | [email protected]

Next Generation Threat PreventionIncreasing your enterprise security often means increasing your complexity and management challenges in kind. Check Point delivers a multi-layered line of defense to help you maximise your security while minimising challenges and closing gaps.

Integrated, multi-layer defense-in-depth

Realising that status quo security is inadequate, many enterprises find themselves adding a disparate mix of new security technologies from a variety of vendors. These point tools often provide an incremental advantage in one area, but each must be managed individually, including reporting, provisioning, configuration and testing tasks. Check Point offers a comprehensive solution, with:

• A full range of interoperable threat prevention blades• Common policy management and monitoring• Maximum protection from emerging threats

Hackers constantly modify their strategies and techniques to evade detection and reach corporate resources. Zero-day exploit protection from Check Point provides a deeper level of inspection so you can prevent more malware and zero-day attacks, while ensuring quick delivery of safe content to your users.

Getting a step ahead of the unknown

Zero-day and advanced persistent threats use the element of surprise to bypass traditional security, making these threats difficult to protect against—and very popular with hackers. Traditional sandboxing was designed to help with these types of threats, but cybercriminals have evolved their techniques, creating evasive malware that can avoid detection by many sandbox solutions. As a result, many organisations find themselves taking reactive steps to counteract infection, rather than preventing it in the first place.

To get ahead, enterprises need a multi-faceted prevention strategy that combines proactive protection that eliminates threats before they reach users, and state-of-the-art CPU-level exploit detection to expose even the most highly camouflaged threats.

Check Point Software Technologies Ltd, , the world leader in securing the Internet, is the only vendor to deliver Total Security for networks, data and endpoints, unified under a single management framework. Check Point provides customers with uncompromised protection against all types of threats, reduces security complexity and lowers total cost of ownership. The dynamic Software Blade architecture delivers secure, flexible and simple solutions that can be fully customised to meet the exact security needs of any organisation or environment. Check Point customers include tens of thousands of businesses and organisations of all sizes including all of the Fortune 100 companies.

Latest Technologies Include:

Check Point R80.10 Security Management sets the standard for reliability and ease-of use in security management. From policies and operations to people and technology, its future-proof design anticipates your security needs. It consolidates all aspects of your security environment seamlessly so you can deploy the strongest protections across your organization effectively and efficiently – without impeding business innovation.

Product Features• Single console for all aspects of security• Unified policy for managing entire infrastructure • Unparalleled policy granularity & segmentation • R80.10 API enables security selfservice and automated

workflows• Concurrent administration & segregation of duties • Integrated threat management• Scalable, extensible architecture

DLPCheck Point revolutionises DLP by combining technology and processes to move businesses from passive detection to active Data Loss Prevention. Innovative MultiSpect™ data classification combines user, content and process information to make accurate decisions, while new UserCheckTM technology empowers users to remediate incidents in real time. Check Point’s self-educating DLP solution frees IT/security personnel from incident handling and educates users on proper data handling policies, protecting sensitive corporate information from both intentional and unintentional loss.

Threat EmulationThe Threat Emulation Software Blade prevents infections from undiscovered exploits, zero-day and targeted attacks. This innovative solution quickly inspects suspicious files, emulates how they run to discover malicious behavior and completely prevents malware from entering the network.

Check Point Threat Emulation also immediately reports new threats to Check Point’s ThreatCloud™ service and automatically shares the newly identified threats with other customers. Check Point Threat Emulation provides customers with flexible deployment options. Inspecting files on any Check Point Security Gateway and emulating these files on either an on-site dedicated appliance or through a cloud-based service.

01483 227 600 | www.nuvias.com/cybersecurity | [email protected]

vSEC for Public and Private Cloud SecurityProcess efficiencies and increased network agility are driving IaaS and SDN technology adoption at a rapid pace. But this new infrastructure is also presenting businesses with a unique set of security challenges. Check Point vSEC protects assets in the cloud from the most sophisticated threats with dynamic scalability, intelligent provisioning and consistent control across physical and virtual networks, ensuring you can embrace the cloud with confidence.

Private Cloud SecurityCheck Point vSEC seamlessly delivers advanced threat protections to prevent the lateral spread of threats within software-defined data centers as well as the visibility and control to effectively manage security in both physical and virtual environments–all from a single unified management solution.

Public Cloud (IaaS) SecurityCheck Point vSEC enables reliable connectivity to public cloud assets while protecting applications and data with advanced threat prevention across public and hybrid cloud environments.

Data Center Virtualisation and Network Function VirtualisationCheck Point vSEC delivers advanced, multi-layered security for virtual data center and Network Function Virtualisation (NFV) environments and is designed to equip service providers with comprehensive threat prevention security, zero-day protection, agile delivery, management, and automation across core network function, software-defined WAN and vCPE deployments.Check Point SandBlast Mobile, an innovative approach to mobile

Check Point SandBlast Mobile, an innovative approach to mobile security for iOS and Android devices that detects and stops mobile threats before they start. Whether your data’s at rest ona device or in flight through the cloud, Mobile Threat Prevention helps protect you from vulnerabilities and attacks that put data at risk.

Benefits

• Protect sensitive business data at rest, in use and in transit on iOS and Android mobile devices from cyberattacks

• Improve visibility and protection through integration with existing mobility and security systems (MDM, MAM, NAC, SIEM, etc.)

• Enable rapid response to cross-platform advanced persistent threat (APT) attacks

• Preserve user experience and privacy, while adding the protection required by organizational or regulatory mandates

• Preserve user experience and privacy, while adding the pro- tection required by organisational or regulatory mandates.

Check Point ThreatCloudFeeding Security Gateway Software Blades with the latest in real-time security intelligence, Check Point ThreatCloud is the first collaborative network to fight cybercrime, with:

• Over 250M addresses analysed for Bot Discovery• Over 4.5 million malware signatures• More than 300,000 malware-infested websites• Dynamically updated using a worldwide network of threat

sensors• Real-time protection information delivered to secured

gateways

As network threats grow in quantity and complexity, your organisation needs expert help in continuous monitoring of your network, identifying the most important threats and effectively preventing them. Check Point’s new ThreatCloud™ Managed Security Service combines best-of-breed threat prevention technology with expert threat analysis to prevent attacks on your network, 24 hours a day, seven days a week.

Stop attacks with award-winning technology and expert analysis

• Mitigate emerging threats rapidly with award-winning technology and Check Point experts

• Block attacks, protect your assets and supervise your network around the clock

• Execute clear, actionable alerts against advanced threats and bot activity

Update your protections with ThreatCloud collaborative intelligence

• Up-to-date global threat intelligence using a worldwide network of threat sensors

• Proactive mitigation of threats based on global threat information

• Real-time protection tuning delivered to Check Point gateways

Provide security monitoring, visibility and compliance

• 24x7 fully-managed or monitoring service, to suit your needs• Access real-time alerts and comprehensive reports via intuitive

web portal• Receive real-time push notifications on mobile devices, e-mail

and phone• Based on Check Point IPS gateways (no additional products

required)

01483 227 600 | www.nuvias.com/cybersecurity | [email protected]

Threat Prevention AppliancesCheck Point security appliances deliver powerful turnkey systems for deploying and managing Check Point’s award-winning Software Blades to address virtually any security need for businesses of all sizes. All Check Point appliances are built around the unified Software Blade Architecture, enabling organisations to protect against rapidly evolving threats and perform all aspects of security management via a single, unified console. Strong and proven, Check Point security appliances provide reliable services for thousands of businesses worldwide.

Check Point SecurityPowerCheck Point’s SecurityPowerTM is a revolutionary new benchmark metric that allows customers to select security appliances by their capacity to handle real-world network traffic, multiple security functions and a typical security policy. Each appliance has a specific SecurityPower Capacity that represents its real-world performance.

SecurityPowerTM Capacity is calculated by integrating multiple performance measurements based on a real-world mix of network traffic derived through extensive research involving a large number of Check Point customers. Different combinations of advanced security functions including firewall, IPS, application control, antivirus, URL filtering, and data loss prevention are applied to the traffic. All measurements are performed using a realistic security policy that includes 100 firewall rules, logging of all connections, Network Address Translation (NAT), a strong IPS protection profile, and up-to-date antivirus signatures.

Small and remote branch offices need the same protections from sophisticated cyber attacks and zero-day threats as main corporate offices. The Check Point 1400 appliances are ideal for small and branch office deployments, delivering all-in-one advanced threat prevention, flexible network connectivity, and maximum port density—all in a compact, high-performance desktop form factor.

Enforcing consistent network security throughout an enterprise is challenging when the enterprise border extends to remote and branch offices where there are a few users with little to no IT expertise. Remote and branch offices require the same level of protection to form a unified and total defense against potential threats. The Check Point 1400 Appliances are a simple, affordable and easy to deploy all-in-one solution for delivering industry leading security to protect the weakest link in your enterprise network — the remote branch offices.

You can now protect your entire network from cyber threats with award-winning Check Point Threat Prevention — from the headquarters to the remote offices. The 1400 Appliances are ideal for small offices. For local management and support in a small office environment, an easy and intuitive web-based local management interface is available. Enterprises who want to manage security from a central office can leverage Check Point Security Management or Multi-Domain Security Management to remotely manage and apply a consistent security policy to hundreds of devices across the field offices.

Seamless security requires consistent protections across all locations, especially branch and small offices. For businesses requiring comprehensive threat prevention security without compromise, the Check Point 3200 appliance offers a multi-core design and industry-leading performance in a compact form factor ideal for branch and small office deployments.

Seamless security requires protection not only in the main corporate networks. The same level of protection is required for remote and branch offices—to form an unified and total defense against potential threats. The Check Point 3200 Appliance is an ideal solution for delivering security to small and branch offices.

The 3200 Appliance offers enterprise-grade security with leading price/performance in a compact desktop form factor. Its multi-core technology, six 1 Gigabit Ethernet ports and the full support of the Software Blade Architecture delivers a natural extension of corporate security to remote locations. Despite its small form factor, this powerful appliance provides a respectable 2.1 Gbps of real-life firewall throughput and 460 Mbps of real-life IPS throughput.

Branch Office & Small Business

1400 Security Appliance 3200 Security Appliance

01483 227 600 | www.nuvias.com/cybersecurity | [email protected]

For more information visit nuvias.com/checkpoint

5000 Security Appliance

Protecting modern enterprise networks requires a fully integrated, multi-layered solution tuned to deliver maximum security without impacting performance—including inspecting encrypted traffic. The Check Point 5000 appliances provide the most advanced threat prevention security without compromise for demanding small to midsize enterprise networks.

Security decisions no longer have to be a choice between features and performance. With the Check Point 5000 Appliances and the extensible Software Blade Architecture, customers can be confident that their security solution will meet their protection needs and also match the performance requirements of their enterprise network.

The Check Point 5000 Appliances combine multiple network interface options with high-performance multi-core capabilities — delivering exceptional multi-layered security protection without compromising on performance. The 5000 Appliances pack a maximum of sixteen (26) 1 Gigabit Ethernet ports, redundant hot-swappable power supplies and an optional out-of-band LOM module into a compact 1U rack mountable form-factor. Supporting up to 22 Gbps of real-life firewall throughput and 3 Gbps of real-life IPS throughput, these appliances offer the best performance for its class.

15000 Security Appliance

Today’s enterprise networks and data centers need comprehensive security protections in a scalable, easy to manage configuration. The Check Point 15000 security appliances are designed for high performance, reliability and uncompromising security to combat even the most sophisticated threats, making them ideal for enterprise and data center environments.

Large enterprises have uncompromising needs for performance, uptime and scalability. The 15000 Appliances combine the most comprehensive security protections with purpose-built hardware. These powerful security appliances are optimised to deliver real-world threat prevention throughput of up to 2.5 Gbps to secure your most critical assets.

The Check Point 15000 Appliances are ideal for large enterprise networks that require high performance and flexible I/O options. If you’re ready to move from 10 to 40 GbE, so are the 15000 Appliances. These are 2U appliances with three I/O expansion slots for high port capacity, redundant power supplies, a 2x 1TB RAID1 disk array, and Lights-Out Management (LOM) for remote management.

23000 Security Appliance

Large enterprise and data center networks demand uncompromising performance combined with high-reliability and flexible connectivity options. The Check Point 23000 Security Appliances combine the most comprehensive protections with data center-grade hardware to maximise uptime and performance for securing the most demanding large enterprise and data center environments.

Data centers have uncompromising needs for performance, uptime and scalability. The 23000 Appliances combine the most comprehensive security protections with purpose-built hardware. These powerful security appliances are optimised to deliver real-world threat prevention throughput of up to 3.6 Gbps to secure your most critical assets.

The Check Point 23000 Appliances are ideal for data center networks that require high performance and flexible I/O options. If you’re ready to move from 10 to 40 GbE, so are the 23000 Appliances. These are 2U appliances with five I/O expansion slots for high port capacity, redundant power supplies, a 2x 1TB RAID1 disk array, and Lights-Out Management (LOM) for remote management.

Easy Deployment and lower cost of ownershipGrowing complexity in security infrastructure puts a huge strain on the efficiency of the security organisation. Operators must constantly update firewall policies, build and provision new network resources and test the effects of changes on the network at large. Worse, the data they need to monitor is scattered in different silos. But with a single, consolidated view of the security infrastructure, security professionals can do more work with less stress and redundancy, thus reducing operational expenditures.

Consolidation and integration of multiple security appliances using a Next Generation Threat Prevention methodology results in greater efficiency and lower costs. According to an analysis by Lippis Consulting in 2015, Next Generation Threat Prevention from Check Point is one-half to one-third the cost of multi-vendor security implementations.

Small to Midsize Enterprise High-end Enterprise

Enterprise

01483 227 600 | www.nuvias.com/cybersecurity | [email protected]

HID Approve

HID Approve™ is the next generation multi-layered authentication solution for mobile devices to ask individuals for a secondary confirmation of their identity at log-in. It combines public key-based cryptography with mobile push technology to deliver a simple and secure way for users to validate their access and transaction requests.

HID Approve’s adaptive security approach presents a new way of balancing different authentication methods to better meet the both business and customer needs.

Approve offers a comprehensive range of security policy customisations, suited to each organisation’s unique risk-profile. Organisations can brand the app’s user interface with the their own logo and color schemes through simple turnkey configuration. And by delivering a pre-packaged app, HID removes the on-going maintenance burden from our customer’s IT organisation.ions to strike a better balance between security and usability.

HID Crescendo and SEOS Smart CardsHID Global delivers a complete solution of secure smart card IDs and credentials in a variety of form factors for physical and logical access control as well as converged solutions for building and computer access, transit payment, cashless vending, biometrics and other applications.

iCLASS Seos® - State-of-the-art, SIO-enabled, high security smart card credentials for microprocessor cards and smartphones.

Crescendo - High security hybrid smart card technology for converged physical and logical access control.

HID PIV – Complete Identity Lifecycle Management

HID PIV ensures the right people have access to the right things - and only the things they need to do their jobs. It is an ideal solution for organisations with government standards requirements, or highly regulated industries.

HID PIV is a multifactor authentication solution that covers the complete lifecycle of the identity of a person: from identity proofing, secure credential issuance, authentication for physical/facility & IT systems access, to revocation or retirement of the secure credential.

This flexible offering gives users a streamlined experience while extending strong authentication throughout the enterprise -- from the desktop to the door -- and supports advanced use cases such as digital signing and secure printing, as well as full disk encryption and boot protection.

HID PIV Enterprise suite adds HID’s Quantum Secure SAFE functionality, which delivers a bridge to streamline access request and approval processes with physical identity & access management systems.

ActivID® Authentication ServicesHID Global’s ActivID® Authentication Services enables organisations worldwide to secure access to critical infrastructure, prevent breaches and achieve compliance, mandates, policies and guidelines.

Organisations can reduce costs by deploying a single platform capable of handling a versatile range of multi-factor authentication methods, enabling users to connect securely from any location, at any time, via their preferred device.

ActivID® authentication solutions include:

HID Global are a leading provider of strong authentication and identity management enterprise solutions for all corporate businesses, including government and financial institutions. Their Identity Assurance solutions offer a broad range of Authentication Devices that interoperate with HID Global’s strong authentication and credential management products.

01483 227 600 | www.nuvias.com/cybersecurity | [email protected]

ActivID® Credential Management System

HID Global’s ActivID® Credential Management System (CMS) enables organisations to issue an authentication credential that goes beyond perimeter security. A smart card or smart token can be used to secure access to individual workstations and servers within the firewall, as well as securing VPN and other remote access use cases. The smart card or token can also be used to encrypt data, hard drives, documents and emails, and for digital signatures.

ActivID® One Time Password (OTP) Tokens

OTP Tokens from HID Global go beyond simple, static passwords to provide organisations an easy way to increase trust in a user’s identity and grant them appropriate access. When users need a network, system or cloud-based application, they simply use the combination of something they know (e.g. a PIN number) with the randomly generated, one-time password from their OTP Token to gain access. With HID, organisations have One-Time Password (OTP) Tokens that:

Enhance security - ActivID OTP Tokens enable multi-factor authentication to increase confidence in online transactions.

Increase productivity - Enhance user convenience by providing employees convenient anytime, anywhere access they need.

ActivID® Authentication for Enterprise

Authentication Appliances that enable enterprises to verify the identities of employees and protect data with risk-free, and cost-appropriate solutions, which provide unique two-factor methods and out of band capabilities that go beyond simple passwords. With HID Global, you can easily balance security and user convenience and deploy a solution that cost-effectively protects employee access to all enterprise resources, from anywhere, using any device.

Omnikey Smart Card Readers

Omnikey features a full range of card readers to suit your organisation. From contact readers to contactless and embedded.

Contact – Designed with a strong, robust housing, the readers are suitable for all contact smart operations, such as desktop computer authentication, log-in applications, pre-booth authentication and disc encryption, offering seamless migration, speed and security to the users.

Contactless - Ideal for converged access to physical and IT resources, computer authentication with mobile phones, log-on applications while accessing data. They can also be used in a wide range of applications including mobile payment devices, computer network data security and medical record management.

ActivID® PKI ValidationActivID® Validation Authority enables organisations to deploy a PKI certificate validation infrastructure capable of scaling to millions of user certificates. The solution supports the OCSP standard, enabling real-time validation from every end point in an organisation’s network, without needing to manage multiple large Certificate Revocation Lists (CRLs).

The ActivID Validation Authority is ideal for organisations wishing to deploy a centralised certificate validation service that consolidates CRLs from multiple Certificate Authorities.

For more information visit nuvias.com/hid

01483 227 600 | www.nuvias.com/cybersecurity | [email protected]

Why Kaspersky Lab®?Only Kaspersky can offer the world-leading threat intelligence your company needs, and the technology to put it to work, built into a unique comprehensive security platform.

Kaspersky solutions are designed with the flexibility to align with your business objectives. This means they are always on standby to protect your organisation against threats to your physical and virtual endpoints, your mobile devices, your mail systems, servers, gateways, and SharePoint portals.

Kaspersky DDoS Protection

Kaspersky DDoS Protection delivers a total, integrated DDoS attack protection and mitigation solution that takes care of every stage necessary to defend your business against all types of DDoS attack.

Kaspersky DDoS Protection ArchitectureThis total defence solution provides:• Special software sensors, operating within the client’s IT

infrastructure• A distributed network of traffic clearing centres• Alerts about possible attacks• Safety of traffic: the clearing centre filters traffic only during an

attack• Detailed post-attack analysis and reporting on where and how

the attack took place

Kaspersky Lab IT deep threat intelligence and security expertise is constantly transforming into security solutions and services to protect businesses, critical infrastructure, governments and consumers around the globe. The company’s comprehensive security portfolio includes leading endpoint protection and a number of specialised security solutions and services to fight sophisticated and evolving digital threats. Over 400 million users are protected by Kaspersky Lab technologies and we help 270,000 corporate clients protect what matters most to them.

Kaspersky Security for VirtualizationKaspersky Security for Virtualization delivers – outstanding multi-layered, granular and powerful protection for VDI and virtual servers and environments – enhanced by tight integration with the most popular virtualisation platforms and technologies, including VMware vSphere with NSX, Microsoft Hyper-V, Citrix XenServer and KVM, as well as VMware Horizon and Citrix XenDesktop.

With Kaspersky Security for Virtualization featuring agentless and lightweight security options, we redefine how your software-defined data center and its security solution interact, empowering one another to become even smarter, faster and more efficient.

• Anti-malware protection and IDS/IPS for virtual servers and VDI

• Security for VMware, Citrix, Microsoft and KVM platforms• Powerful yet lightweight security for XenDesktop and Horizon• Works in harness with your infrastructure, empowering its

capabilities• Perfectly balanced protection with no impact on performance

Light Agent for Advanced Protection:

A powerful-but-light agent can be deployed on each virtual machine, enabling the activation of advanced endpoint security features including advanced anti- malware, vulnerability monitoring, application, device and web controls.

Optional Agentless Configuration for VMWare Environments:

Tight integration with VMWare technologies means Kaspersky Security for Virtualization is easily deployed and managed in an agentless security configuration. All security activity is concentrated in the Security Virtual Appliance, interfacing with vShield for instant, automatic virtual machine protection, with vCloud for network protection.Kaspersky DDoS

Protection Infrastructure Your Network

Web Server

INTERNET

CleaningCenter 1

CleaningCenter 2

Virtual Tunnels

Virtual Tunnels

Statistics

BorderRouter Switch

SPAN

Kaspersky DDoS Protection

KASPERSKY DDOS PROTECTION ARCHITECTURE

01483 227 600 | www.nuvias.com/cybersecurity | [email protected]

For more information visit nuvias.com/kaspersky

Kaspersky® Endpoint Security for Business

Kaspersky Endpoint Security for Business protects businesses of all size against any kind of cyber threat, across any device and on any platform. Powerful multi-layered security is supported by extensive management features.

Kaspersky® Endpoint Security for Business – Select

Kaspersky’s Select tier includes mobile device deployment and protection via Mobile Device Management (MDM) and mobile anti-malware. Endpoint control tools (web, device and application) help your organisation enforce IT policy, keeping the essential elements of your IT environment secure.

Kaspersky® Endpoint Security for Business – Advanced

Kaspersky’s Advanced tier delivers the protection and management solution your organisation needs to enforce IT policy, keep users free from malware, prevent data loss, and enhance IT efficiency.

Kaspersky® Endpoint Security for Business – Total

Kaspersky Total Security for Business delivers the most complete platform of protection and management offered in the industry today. Total Security for Business secures every layer of your network and includes powerful configuration tools to ensure your users are productive and free from the threat of malware regardless of device or location.

Kaspersky Endpoint Security - Cloud

Developed specifically for small and medium-sized businesses, Kaspersky Endpoint Security Cloud lets you manage security for multiple endpoints, mobile devices and file servers remotely, from anywhere. It delivers industry leading protection that’s quick to roll out, easy to run and requires no additional hardware investment.

01483 227 600 | www.nuvias.com/cybersecurity | [email protected]

One of world’s most popular integrated Security Awareness Training and Simulated Phishing platform. Based on Kevin’s extensive years of experience, you now have a tool to better manage the urgent IT security problems of social engineering, spear phishing and ransomware attacks.

With world-class, user-friendly and effective Internet Security Awareness Training, KnowBe4 gives you self-service enrolment, and both pre-and post-training phishing security tests that show you the percentage of end-users that are Phish-prone. KnowBe4’s unique scheduled Phishing Security Test keeps your employees on their toes, and provides instant remedial online training in case an employee falls for a simulated phishing attack.

Every end-user gets an engaging and effective 30-40 minute training session complete with ongoing testing after the fact. Senior management and executives get the insight they need to maximise training ROI and track security compliance.

KnowBe4’s security training and solutions are designed to give your entire organisation the knowledge and awareness in order to avoid becoming victims of common malicious attacks such as email phishing and ransomware, or enable businesses to stay compliant.

Who is Kevin Mitnick? During the mid-nineties, Kevin Mitnick was the Most Wanted hacker in the world, and now is a Fortune 500 Security Consultant: Based on his 30+ years of first-hand experience with hacking and social engineering, KnowBe4 are covering Security Awareness Training from a number of attack vectors.

KnowBe4 provide tools and solutions such as training courses, email and phishing testing and compliance management software to enable organisations to make a real improvement to their number one security risk – their employees.

Aside from their Security Awareness Training, they also provide scheduled simulated Phishing Security Tests (PST) to keep

employees on their toes, and provides instant remedial online training in case an employee falls for a simulated phishing attack. A 2011 case study by KnowBe4 revealed that between 26% and 45% of employees at the surveyed companies were Phish-prone™, or susceptible to phishing emails. Implementation of Internet Security Awareness Training (ISAT) immediately reduced that by 75%.

After a year of helping our customers train their employees to better manage the urgent IT security problems of social engineering, spear phishing and ransomware attacks, we decided to go back, and look at the actual numbers over those 12 months. We aggregated the numbers and the overall Phish-prone™ percentage drops from an average of 15.9% to an amazing 1.2% in just 12 months. The combination of web-based training and very regular simulated phishing attacks really works.

“Social Engineering is information security’s weakest link.”– Kevin Mitnick, ‘The World’s Most Wanted Hacker’, IT Security Consultant

01483 227 600 | www.nuvias.com/cybersecurity | [email protected]

Streamline your audit compliance management with KnowBe4 Compliance Manager™ (KCM). Designed for IT management to keep track of compliance and audits.

KCM introduces an abstraction layer that dramatically reduces duplicated efforts of IT staff, allowing them the time to concentrate on other key security factors.

KnowBe4 Vulnerability ScanningTM

KnowBe4’s vulnerability solution is ideal for medium sized companies that require the need to access their vulnerabilities without the need to pay for a permanent product.

KnowBe4 scan your IP addresses from the cloud and come back with an understandable, prioritised list that shows immediately where key vulnerabilities. Better yet, KnowBe4 go the extra mile and provide you with a few hours of additional manual pen-testing by an ‘Ethical Hacker’ and a conference call to explain what needs to be fixed with priority.

Phishing Security Test (PST)Did you know that 91% of successful data breaches started with a spear-phishing attack?

The PST allows you to find out what percentage of your users are Phish-prone and vulnerable. The number is usually much higher than you expect. See first-hand just how much your organisation needs security awareness training.

Some immediate benefits you can realise by deploying KCM are:

• Fast setup using Self-Assessment Questionnaires with templates for PCI-DSS, HIPAA, and more...

• Consolidate multiple regulatory requirements into one list with KnowBe4′s proprietary Controls Reduction Engine (CRE)™

• Elimination of duplicate efforts (saves time, saves money)• Compliance Calendar keeps you on the path to maintaining

compliance through automated alerts• One centralised interface for managing multiple areas• Follows the DRI (Directly Responsible Individual) methodology

of assigning specific people to audit tasks• The Audit Evidence Vault™ provides a safe and secure way of

storing and accessing policy/procedure documentation and audit evidence files

• You can create custom compliance templates that allow you to track compliance with any standard or regulation such as ISO 27K, OSHA, SSAE-16 SOC, FISMA, or Industry specific guidance

• Consolidate multiple regulatory requirements into one list with KnowBe4’s proprietary Controls Reduction Engine (CRE)™

• Elimination of duplicate e¬orts (saves time, saves money)• Compliance Calendar keeps you on the path to maintaining

compliance through automated alerts• One centralised interface for managing multiple areas

Email Exposure CheckYour end-users are the weakest link in your network security.KnowBe4 offer a free service to find out how exposed your company is to phishing attacks. They will provide you with a list of email addresses that are completely open to targeted attacks.

For more information visit nuvias.com/knowbe4

01483 227 600 | www.nuvias.com/cybersecurity | [email protected]

Malwarebytes Endpoint Security is an endpoint protection platform that uses multiple technologies to proactively protect your computers against unknown and known threats. Delivering multi-stage attack protection provides companies of all sizes, across all industries, around the globe the ability to stop cybercriminals at every step of the attack chain.

Stops advanced malware and ransomware attacks Reduces the chances of data exfiltration and saves on IT resources by protecting against malware that traditional security can miss.

Protects against exploits and ransomware Protects unsupported programs by armouring vulnerabilities against exploits. Signature-less behavioural monitoring technology automatically detects and blocks unknown (zero-hour) ransomware.

Increases productivity Maintains end-user productivity by preserving system performance and keeping staff on revenue-positive projects.

Easy management Simplifies endpoint security management and identifies vulnerable endpoints. Streamlines endpoint security deployment and maximises IT management resources.

Scalable threat prevention Deploys protection for every endpoint and scales as your company grows.

Detects unprotected systems Discovers all endpoints and installed software on your network. Systems without Malwarebytes that are vulnerable to cyberattacks can be easily secured.

Remediates Mac endpoints Rapidly detects and removes malware from OS X endpoints, including adware.*

Malwarebytes is the next-gen cybersecurity company that millions worldwide trust. Malwarebytes proactively protects people and businesses against dangerous threats such as malware, ransomware, and exploits that escape detection by traditional antivirus solutions.

Anti-malware• Proactive anti-malware/anti-spyware scanning• Three system scan modes (Quick, Flash, Full)• Malicious website blocking• File execution blocking• Malwarebytes Chameleon technology• Delete-on-reboot option

Anti-exploit• Protection against operating system security bypasses• Memory caller protection• Application behaviour protection• Application hardening

Anti-ransomware• Dedicated real-time detection and blocking engine• Proprietary ransomware behavioural technology• Signature-less identification of unknown (zero-hour)

ransomware• Small system footprint• Compatible with third-party security solutions

Management Console• Scalable endpoint management with push install functionality• Flexible scan scheduling• Threat view with central reporting• Virtual deployment simulator• Active Directory integration

01483 227 600 | www.nuvias.com/cybersecurity | [email protected]

Malwarebytes Breach Remediation is a next-generation advanced threat detection and remediation platform for small to large enterprise businesses. With Malwarebytes Breach Remediation, organisations can proactively hunt for malware to resolve incidents remotely, rather than physically going to each infected computer to remediate or re-image the machine.

Remediates malware thoroughlyRemoves all traces of infections and related artefacts, not just the primary payload or infector. Eliminates risk of new attacks or lateral movements that capitalize on leftover malware traces. Malwarebytes is the industry leader in malware remediation—trusted by millions and proven by AV-Test.org.

Reduces downtime drasticallyEnables you to direct efforts toward revenue-positive projects, versus spending countless hours manually resolving malware-related incidents and re-imaging hardware across your enterprise.

Works proactively, not reactivelyDeploys automated remediation that proactively detects and simultaneously resolves incidents. It’s like installing a sprinkler system to stop small fires before they get out of hand. Makes you the hero by enabling you to solve the problem rather than reacting to thousands of security alerts a day.

Hunts for malwareDiscovers new and undetected malware and malicious activities and rapidly remediates them. Uses Malwarebytes behavioural rules and heuristics, in addition to indicators of compromise (IOCs) from third party breach detection tools and repositories.

Extracts forensic eventsTracks forensic events using proprietary Forensic Timeliner feature so your team can address security gaps or unsafe user behaviour. Gathers system events prior to and during an infection and presents data in a convenient timeline for comprehensive analysis of vector and attack chain. Events covered include file and registry modifications, file execution, and websites visited.

Enhances existing investmentsIntegrates easily with existing security information and event management tools (e.g., Splunk, ArcSight, QRadar), Breach Detection Systems (e.g., Lastline, Mandiant, Fidelis), and endpoint management platforms (e.g.,Tanium, ForeScout, Microsoft SCCM). You can trigger deployment and remediation through your endpoint management platform based on alerts received from your SIEM and automatically feed resolution details back into your SIEM.

Closes Apple security gapRemoves malware and adware quickly from Mac endpoints. Cleans up OS X systems in less than a minute from start to finish. Separate GUI and command line programs enable flexible deployment using popular Mac management solutions (e.g., Apple Remote Desktop, Casper Suite, Munki). Allows remote, automated operation using shell or AppleScript commands. System administrators and incident responders can collect system information using convenient snapshot command.

For more information visit nuvias.com/malwarebytes

01483 227 600 | www.nuvias.com/cybersecurity | [email protected]

The Business ChallengeAchieving state of the art system operations while carefully controlling your budget sometimes appears an insurmountable challenge in today’s fast paced economy. Most enterprise mission critical data applications still rely on UNIX or mainframe infrastructures. For many IT professionals, integrating heterogeneous legacy environments with modern Windows desktops, represents a technical and financial challenge. The volume of electronic data has been growing exponentially over the last few years and security of this data has become a primary concern. Enterprises who have deployed connectivity solutions several years ago find themselves in a state of vulnerability against internal and external threats. Organisations need to leverage technology to meet business continuity at the same time as consolidating existing resources to control costs and reduce exposure.

OpenText Connectivity v14, is the latest release of OpenText Connectivity Solutions providing a complete range of NFS, terminal emulation, PCX server and security solutions. This product brings with it robust customer oriented features, matchless security options, visionary highlights and state-of-the-art tools. OpenText Connectivity Solutions has reached its leadership status in the industry through organic growth and continued excellence in product research and development. We continue to set new standards in quality and innovations, which remain the hallmark of OpenText Connectivity Solutions today!

OpenText Connectivity Solutions Product Family:

OpenText Exceed® is the UNIX industry leading PCX server and has maintained its leadership in this market for the past 7 years based on IDC surveys. Our commitment to connectivity began with this product and its wide spread deployment in enterprise mission critical application is a testimony of its value to our customers.

OpenText HostExplorer® is our quickly growing PC-to-host and Web-to-host solution. It has steadily gained market share in the mainframe computing environment. One of the key differentiators in OpenText HostExplorer is its deployment options that minimise business disruption.

Opentext NFS is the industry recognised product for enterprise wide file sharing and transfer. OpenText NFS offers our customers exceptional speed in accessing and transferring data across heterogeneous computing environments.

OpenText Security Solutions addresses the critical need for enterprise security and supports all industry recognised standards for encryption and authentication. Security continues to be the number one area of concern and OpenText Connectivity Security Solutions completes our product offering to our customers.

OpenText Connectivity Solutions connects people, data and applications in mission-critical environments with an award-winning suite of solutions. For over 20 years the OpenText Connectivity Solutions Group has continued to combine the best of both worlds: the strength of one of the largest software companies and the spirit of a customer-focused business.

ConsolidationMany organisations with numerous connectivity software vendors have been able to consolidate their needs into one single solution with OpenText Connectivity Solutions, helping them realise significant savings on their overall IT budgets. Alongside these direct cost reductions desktop standardisation provides many other benefits including reductions in training and helpdesk support calls

MigrationRegardless of your current connectivity solution, OpenText Connectivity Solutions offers you a smooth migration path with minimal business disruption and immediate return on investment.

SecurityOpenText Connectivity Solutions features a robust and complete security service across all of its components, in order to help organisations meet their security and compliance objectives.

ProductivityEmployees are companies’ most important assets. OpenText Connectivity Solutions provides users with unique ways of increasing their productivity while reducing the complexity associated with implementation and delivery.

01483 227 600 | www.nuvias.com/cybersecurity | [email protected]

Connectivity Secure Shell v14 can also successfully provide Secure Shell and Kerberos services to 3rd party applications.

New Features• Certified for Windows 7: guarantees excellent performance

and best experience.• Native x64 Support: Native 64-bit support for Microsoft

Windows x64 family and Windows 7.• SSH command line: allows the user to run remote commands

on the host, and to retrieve the output on the Windows client • machine. It supports a range of parameters including tunnel

profiles.• Microsoft Windows Kerberos Authentication Support:

Connectivity Secure Shell now supports the Windows SSPI interface to acquire a security context which can be used to establish a Kerberos authentication in much the same manner as in an external Kerberos provider case.

• X509 Certificate Authentication• Integrated SOCKS Support: SOCKS is a networking proxy

protocol that enables hosts on one side of a SOCKS server to gain full access to hosts on the other side of the SOCKS server without requiring direct-IP reachability. This feature allows users to configure SSH sessions to use a SOCKS server.

• HTTP and SOCKS Dynamic Port Forwarding: allows HTTP or SOCKS-proxy enabled applications to use a Connectivity Secure Shell tunnel as a VPN to forward connections dynamically, to different hosts, from the tunnel endpoint.

• Additional Browser Support: Connectivity Secure Shell and other products that use the Deployment Wizard can now be deployed on Firebox, Opera and 3rd party java-enabled browsers.

• Event Monitoring Server: monitors events generated by OpenText Connectivity Solutions client applications (e.g. HostExplorer, Connectivity Secure Shell, OpenText Connectivity FTP, Exceed etc.). It logs client-specific actions into an event database and offers various administrative views an analyse that information.

OpenText Secure MFTOpenText Secure MFT is an enterprise solution for managing the exchange of rich digital content inside and outside of an organisation.Unbounded by email attachment size limits and circumventing the often complicated traditional file transfer services, OpenText Secure MFT empowers business users to independently execute file transfers not only between local employees but global departments, partners, customers and service providers using the most common and familiar business tool - Emails. Armed with ultra-fast transfer performance across all network conditions, Secure MFT simplifies and unburden users from mundane and often risky file transfer tasks and allows them to move on and be productive.By allowing users to seamlessly exchange large and often sensitive files from their desktop without turning to alternative methods such as burning DVD’s and CD’s, USB Keys, insecure FTP, and even Courier’s for large file delivery - OpenText Managed File Transfer empowers organisations with complete transparency and full auditability in all events related to content exchange. Together with the support of industry standard FIPS 140-2 validated cryptography, OpenText Secure MFT ensures the safety of the exchange of intellectual properties thereby mitigating risks and improving compliance.

OpenText Secure Shell v14Security concerns are receiving an unprecedented focus from IT organisations these days. While risks associated with security issues have been well understood, many companies are in dire need of a single integrated security solution for their OpenText environment. By providing a robust and comprehensive security toolset, OpenText Secure Shell allows organisations to meet their goals while reducing their operating costs.

Key BenefitsThe need for a safe and secure enterprise system is an important concern in today’s business computing world. Security breaches can cause serious harm to a company that does not have the proper safeguards in place. Administrators are realising that they cannot afford to take any chances with mission-critical enterprise information assets that affect the success of the organisation.

OpenText Secure Shell is a full-featured security suite that provides support for the following security standard-based protocols:

• Secure Shell is a transport protocol that allows users to log on to other computers over a network, execute commands on remote machines, and securely move files from one machine to another. It provides powerful authentication and secure communications over insecure channels, and is intended as a replacement for rlogin, rsh, and rcp. By using Secure Shell software, administrators can eliminate the act of eavesdropping on sensitive information such as user credentials

• SSL/TLS consist in a set of cryptographic libraries which can be used by software applications to provide strong encryption and authentication for transmitting data over a network. SSL/TLS uses cipher suites that encrypt data in such a way that it becomes virtually impossible for any eavesdropper to decrypt the information. SSL/TLS also provides support for key exchange and X509 certificates authentication.

• Kerberos is a network authentication protocol. It is designed to provide strong authentication for client/server applications by using secret-key cryptography. Kerberos was created by MIT (Massachusetts Institute of Technology) as a solution to solve network security authentication problems.

OpenText Secure Shell allows organisations to secure their network by providing authentication and encryption capabilities to the following communication types:

• X11• NFS• FTP• Telnet• Any other type of TCP/IP protocol

OpenText Secure Shell is fully and transparently integrated with other OpenText Connectivity Solutions such as:

• OpenText Exceed: the leading edge X-Window server for Windows desktops

• OpenText NFS: the de facto standard for NFS protocol on PCs• OpenText HostExplorer: the integrated traditional and web-to-

host terminal emulation solution• OpenText HostExplorer FTP: the Windows Explorer integrated

FTP clientFor more information visit nuvias.com/opentext

01483 227 600 | www.nuvias.com/cybersecurity | [email protected]

Tenable Network Security provides continuous network monitoring to identify vulnerabilities, reduce risk and ensure compliance. Our family of products includes SecurityCenter Continuous View™, which provides the most comprehensive and integrated view of network health, and Nessus®, the global standard in detecting and assessing network data.

SecurityCenter CV™, the market-leading continuous monitoring platform, provides comprehensive visibility of your security and compliance posture, along with actionable insight into prioritised weaknesses to help you find and fix vulnerabilities faster. SecurityCenter CV delivers true continuous monitoring by leveraging and consolidating scan data from Nessus and the Passive Vulnerability Scanner® (PVS™), and log aggregation from the Log Correlation Engine® (LCE®), to eliminate blind spots, increase efficiency, prove compliance and ensure security effectiveness.

The SecurityCenter CV Advantage

Customers choose SecurityCenter CV because it helps them:

• Eliminate blind spots resulting from unmanaged assets and weaknesses that increase your risk profile and are often the root of security issues.

• Increase efficiency informed by complete context to quickly understand and prioritise weaknesses.

• Assure security and prove compliance to all stakeholders using specific metrics that clearly communicate status

Detect Assets, Vulnerabilities and Threats in Your Infrastructure

Nessus® is the world’s most widely deployed vulnerability assessment and management solution, chosen by millions of users across the globe. Available as a single scanning solution as Nessus Professional or for vulnerability management teams as Nessus Manager, Nessus quickly and accurately identifies vulnerabilities, configuration issues and malware in physical, virtual and cloud environments and helps you prioritise what you need to fix first.

Key Benefits

• Reduce the attack surface: Prevents attacks by identifying vulnerabilities that need to be addressed• Comprehensive: Meets the widest range of compliance and regulatory standards• Scalable: Start with a Nessus Professional single user license and move to Nessus Manager or Tenable.io as your vulnerability

management needs increase• Low total cost of ownership (TCO): Complete vulnerability scanning solution for one low cost• Constantly updated: New content continually being added by the Tenable research team

SecurityCenter® leverages and consolidates Nessus scan data into an easy to understand management console. Use SecurityCenter to manage and analyse vulnerability data across your organisation, prioritise security risks and obtain a clear view of your security posture. Visualise, measure and assess the effectiveness of your security program with SecurityCenter’s pre-built, highly customizable dashboards and reports and the industry’s only Assurance Report Cards (ARCs).

Key Benefits

• Identify weaknesses by scanning all assets for known vulnerabilities, misconfigurations and malware

• Assess how well patch management is working based on vulnerability trends over time

• Rapidly respond to changes with configurable alerts, notifications and automated actions

• Measure security posture based on security policies that aligned with high-level business objectives

• Streamline compliance for the widest range of regulatory/IT standards and best practices

• Stay up to date with Tenable™ provided content

01483 227 600 | www.nuvias.com/cybersecurity | [email protected]

For more information visit nuvias.com/tenable

Bring clarity to your security and compliance posture with Tenable.io. Built on the leading Nessus technology from Tenable, this cloud-based vulnerability-management platform delivers a fresh, asset-based approach that accurately tracks your resources, while offering specialised applications for container security and web application scanning. Maximising visibility and insight, Tenable.io effectively prioritises your vulnerabilities while seamlessly integrating into your environment.

Integrated ApplicationsTenable.io delivers multiple applications to solve your toughest security challenges, such as vulnerability management, container security, web application scanning and more to come. Applications are built on a common platform, leverage the Nessus® Sensors, API and SDK, and are accessed through a single interface, making it easy to activate new applications and become productive immediately.

Container SecurityAs the only vulnerability management solution to offer integrated container security capabilities, Tenable.io continuously monitors container images for vulnerabilities, malware and enterprise policy compliance. By bringing security into the container build process up front, organisations can gain visibility into the hidden risks in containers, remediate them before they reach production and ensure container images comply with enterprise IT security policies without slowing innovation cycles.

Comprehensive Scan OptionsIncluded Nessus Sensors maximise scan coverage and reduce vulnerability blind spots. Active and agent scanning, as well as passive traffic listening are included at no extra cost. Active scanning provides the broadest coverage of assets and vulnerabilities, and agent-based scanning and passive traffic listening covers hard-to-scan assets, such as transient devices, and sensitive hosts, such as medical or industrial control devices.

Asset TrackingUsing an advanced asset identification algorithm, Tenable.io pinpoints the true identity of each resource in your environment – even dynamic assets like laptops, virtual machines and cloud instances. This algorithm uses an extensive set of attributes to accurately track changes to assets, regardless of how they roam or how long they last.

Documented API and Integrated SDKEasily integrate and automate the sharing of capabilities and vulnerability data, or build on the Tenable.io platform, leveraging a fully documented API set and SDK. There is no extra cost to use these tools to maximise the value of your vulnerability data.

SLA With Uptime GuaranteeTenable provides the vulnerability management industry’s first uptime guarantee through a robust service level agreement (SLA) for Tenable.io. Service credits are offered if the SLA is not met, just like leading cloud vendors, such as Amazon Web Services.

01483 227 600 | www.nuvias.com/cybersecurity | [email protected]

ThreatTrack Security understand the challenges businesses and organisations of all sizes face when it comes to securing their networks from today’s advanced threats. Through a global partner network, the company helps organisations identify and stop Advanced Persistent Threats (APTs), targeted attacks, Zero-day threats and other data-breaching malware that are evading traditional cyber defences.

Next-Generation Endpoint Security and Ransomware Defence for BusinessesBacked by cutting-edge machine learning, one of the world’s largest threat intelligence clouds and real-time behaviour monitoring VIPRE defends you against ransomware, zero-days and other malware that easily evades traditional antivirus.

VIPRE Advanced Security is the ultimate cyber defence suite for small and medium businesses. Priced for your budget, it combines our strongest malware protection and email security solutions – VIPRE Endpoint Security and VIPRE Email Security for Exchange – which provide you:

• Top-rated anti-malware for PCs, Macs and mobile devices • Advanced ransomware prevention • Zero-day and unknown threat prevention • Intelligent anti-phishing and anti-spam defences • Integrated patch management • Mobile Device Management • Malicious URL blocking • Browser exploit defence • Removable device control and encryption

01483 227 600 | www.nuvias.com/cybersecurity | [email protected]

For more information visit nuvias.com/threattrack

Top-Rated Anti-Malware for PCs & MacsDefend against emerging threats, viruses, Trojans, rootkits, exploits, spyware, malicious websites, phishing attacks and more.

Advanced Ransomware PreventionVIPRE’s Advanced Active Protection uses real-time behaviour monitoring, artificial intelligence and one of the world’s largest threat intelligence clouds to help prevent ransomware.

Integrated Patch ManagementEnsure installed third-party applications are up to date and secure against exploit kits delivering ransomware and data-stealing payloads.

Simple Management ConsoleQuickly and easily manage PCs and mobile devices, deploy agents, patch systems, control settings, and pull reports from a central location.

Comprehensive Email DefenceMultiple spam and virus scanning engines efficiently and accurately detect spam, phishing attacks and malicious attachments.

Advanced Greylisting for Spam ControlIdentifying legitimate mail servers to prevent the download of email from non-legitimate sources decreases spam volume.

Email DisclaimersCreate global disclaimers for all outbound email, or configure policies to add disclaimers to specific users, groups, domains or public folders.

Hyper-V Security Management (Add-On)Fully integrated security management for Microsoft Windows® Server Hyper-V® virtual environments add-on available.

Mobile Device ManagementSecure Android™ devices from mobile malware and enables you to locate, lock and wipe lost Android and iOS devices.

Zero-Day and Unknown Threat PreventionPutting the world’s most sophisticated anti-malware technologies in your hands, VIPRE helps prevent zero-days other threats that evade traditional signature-based antivirus.

Malicious URL BlockingBlock users from visiting malicious websites or links serving malware and accidentally infecting their PCs and the network.

Intelligent Anti-Phishing and Email SecurityDefend one of ransomware’s top threat vectors, by keeping employee inboxes safe from malicious attachments and phishing links.

Removable Device Control & EncryptionLimit the risk presented by introducing infected devices to your network and keep your data out of the wrong hands with encryption.

Cloud-Based Roaming ServicesSecure and centrally manage remote PCs that leave your network via a cloud-based service using secure HTTPS protocols.

Browser Exploit ProtectionProtect against exploits and browser-based downloads with instant, cloud-based URL lookup to protect against this top threat vector.

Unprotected Computer IdentificationAlerts you to any machines accessing your network without antivirus protection, helping to stop infections before they spread.

Optimised for Microsoft ExchangeSeamless integration ensures minimal resource impact, securing inbound and outbound email without slowing delivery.

Auto-Whitelisting for Trusted ContactsReduces the risk of phishing and fraudulent email and automatically adds outgoing mail recipients with individual block and allow lists for each user.

Message TrackingSearch for any message to identify blocked or allowed email, and adjust settings as needed.

VIPRE Professional Services (Add-On)Trust our experts for comprehensive VIPRE installation, upgrade, configuration and security optimization services.

Security SimplifiedVIPRE Advanced Security eliminates all confusion about which security solution is right for you because we only offer our best protection and broadest feature set at the industry’s best price. When you buy VIPRE Advanced Security, you get the industry’s best endpoint protection and email security solutions – VIPRE Endpoint Security and VIPRE Email Security for Exchange – which provide you:

01483 227 600 | www.nuvias.com/cybersecurity | [email protected]

Full option, all-terrain authenticationVASCO’s full option approach ensures that all authentication technologies are hosted on the single and unique VACMAN® platform. Our range of over 50 DIGIPASS® end-user authentication devices, whether they are hardware or software-based, all work with the VACMAN platform.

VASCO’s solutions are all-terrain: independent from the customers’ field of activity, VASCO offers solutions that fit their needs. Renowned for our experience in securing online banking applications, VASCO brings banking level security to a wealth of business applications in several vertical markets, including healthcare, e-gaming, automotive, human resources, education, administration, e-government, legal, supply chain, manufacturing and many others.

StrategyVASCO offers a complete array of authentication solutions and services to the financial services sector. We expand our penetration by bringing these banking level security solutions to other markets such as business enterprises and the B2B, B2E and B2C markets. VASCO continuously enhances and broadens its line of security products and services to meet the changing needs of its existing and potential customers.

VASCO is a world leader in strong authentication and e-signature solutions, specializing in online accounts, identities and transactions. As a global software company, VASCO serves a customer base of approximately 10,000 companies in over 100 countries, including more than 1,700 international financial institutions. In addition to the financial sector, VASCO’s technologies secure sensitive information and transactions for the enterprise security, e-commerce and e-government industries.

Core activitiesUser authenticationLog-on access process that verifies if the user is in fact who he claims to be. VASCO’s DIGIPASS technology replaces insecure static passwords with strong one-time passwords. These passwords are only valid for a limited period of time and cannot be reused.

Electronic signatureLog-on access process that verifies if the user is in fact who he claims to be. VASCO’s DIGIPASS technology replaces insecure static passwords with strong one-time passwords. These passwords are only valid for a limited period of time and cannot be reused.

Digital signatureSecures transactions or messages using PKI technology between two parties who don’t necessarily know each other, whereby the third party guarantees the identity of all parties involved.

PKI allows banks, enterprises and governments to sign transactions and documents using certificates and keys. PKI solutions provide non-repudiation and data integrity.

01483 227 600 | www.nuvias.com/cybersecurity | [email protected]

Tailored solutionsVASCO has a vast experience in the deployment of large scale authentication projects with millions of end-users but also attends to the needs of SMEs with tailored solutions. We offer a wide range of back-end solutions and end-user devices ranging from software and hardware OTP authenticators to e-signature devices for transaction validation and digital signatures using PKI technology.

DIGIPASS®Authentication devices providing strong user authentication andelectronic or digital signatures. Available in software or hardwareformat or as smart card reader

VACMAN®Back-end core authentication platform suited for massive deployments

IDENTIKEY® Authentication ServerCentralised authentication server suited for organisations of all sizes

IDENTIKEY® Federation ServerIDENTIKEY access management platform. Validation of user credentials across multiple applications and disparate networks

IDENTIKEY® ApplianceDedicated IDENTIKEY authentication plug-and-play appliance formedium to large enterprises

aXsGUARD® GatekeeperStand-alone authentication appliances for remote access and Internet security

DIGIPASS® as a ServiceCloud-based authentication in a managed service model

Embedded and OEM SolutionsEmbedded security to authenticate the world’s online community

A secure working environmentIt is evident that corporate assets have to be protected againstmalicious attacks from cybercriminals. If this information should ever fall into the wrong hands, consequences may be severe and could even result in a lawsuit or damaged corporate reputation.

For application providers it is also of paramount importance to implement adequate security measures to secure their customers data and identity. In case of data or identity theft, customers couldlose confidence in the online service which ultimately may lead torevenue loss.

Traditional static passwords are commonly used to protect contentand credentials. However, they don’t offer sufficient protection against malicious attacks and fraudsters as they can be easily obtained. Organisations must seek a fine balance between security, cost and user-friendliness when implementing adequate security solutions. VASCO Data Security, world leader in authentication solutions and services, helps organisations worldwide to seek the best security solution to suit their needs.

The security challenge solvedVASCO provides companies of all sizes with the utmost advanced solutions to meet their security needs. With its DIGIPASS technology,VASCO brings banking level security to the enterprise market by replacing weak static passwords by dynamic one-time passwords (OTP), e-signatures and digital signatures and thus eliminating risksof unauthorised access to your network, applications and data.

For more information visit nuvias.com/vasco

01483 227 600 | www.nuvias.com/cybersecurity | [email protected]

WatchGuard’s Threat Detection and Response (TDR) service correlates network and endpoint security events with threat intelligence to detect, prioritise and enable immediate action to stop malware attacks. TDR enables small and midsize businesses and the Managed Security Service Providers (MSSPs) that support them to confidently remediate advanced malware attacks before business-critical data or organisational productivity is compromised.

WatchGuard® Seattle-based WatchGuard has deployed nearly a million of its integrated, multi-function threat management appliances worldwide, to businesses that range from SMEs to large distributed enterprises. Recognizing an unmet need for a security solution that addresses the rapidly evolving threat landscape, WatchGuard architected its high-throughput, highly scalable, and flexible Fireware® operating system to form the backbone of its products. This platform yields dramatically higher performance at a much lower cost than competitors in environments where multiple security engines are enabled.

TDR Introduces Four Core Components:• Threat Sync correlation and scoring engine• Enterprise-grade threat intelligence• A lightweight host sensor for endpoint visibility• Improved ransomware protection through our Host

Ransomware Prevention module

Unified Threat Management (UTM) from WatchGuard is the industry’s highest-performing, all-in-one network security platform. That means no compromises. Ever. This is a full-featured, take-no-prisoners, screaming-fast security appliance that scales with your business, fits in your budget, and is easy to distribute across every network you manage.

Why should you ever have to choose between protection and performance?• Break your security out of silos and stop all of today’s

multi-vectored threats with one powerful device• Manage all your security tools with a single-pane-of-glass

management console that lets you set policy once and deploy everywhere

• Stay on top of every type of threat with the industry’s best scanning engines, all running at top speed on our powerful Fireware operating system

The Power Of Unified Threat Management

Threat Detection and Response (TDR)

Common managementconsole gives policy-driven control of technologies

Best-in-class technologiesfrom leading vendors

Designed for modularity;easy to add or replace technologies

Unparalleled securityfoundation

Standardized acrossproducts

Latest, highestperformance platform available

Defence with Depth One powerful network security platform

01483 227 600 | www.nuvias.com/cybersecurity | [email protected]

Firebox T10

Enterprise-grade security in a small package - the T10 is ideal for sites with a few users and simple networking such as with remote virtual offices and homes. Available with or without built in Wi-Fi capabilities.

Firebox T30 & Firebox T50

Perfect for small to midsize organisations looking for small form factor, Power over Ethernet (PoE) and strong throughput and security. Available with or without built in Wi-Fi capabilities.

Firebox T70

Fastest tabletop throughput - necessary for sites with over 50 employees or busy, high user traffic locations such as retail shops and hotels. Two Power over Ethernet (PoE) ports are ideal for adding Wi-Fi access points.

WatchGuard® Firebox M440

Along with the same high performance and flexibility of WatchGuards other UTM and firewall solutions, the Firebox M440 delivers especially robust port density with twenty-five 1Gb Ethernet ports and two 10 Gb SFP+ (fiber) ports. Eight of the ports provide Power over Ethernet (PoE).

WatchGuard® XTM 800 Series

WatchGuard® XTM 800 Series network security appliances deliver performance-driven protection for mid-size to large businesses, with up to 14 Gbps firewall throughput and 5.7 Gbps UTM throughput.

Firebox M400 and M500 firewalls are specifically engineered for mid-sized and distributed enterprises looking for an affordable solution. Built on the latest generation of processors from Intel, the M400 and M500 have all the power they need to run their security scanning engines in parallel, without causing a bottleneck in performance.

WatchGuard® Firebox M400 and M500

WatchGuard Firebox T SeriesThe WatchGuard Firebox® T Series appliances bring enterprise-level network security to the small office/branch office and small retail environments that matches the reality of today’s distributed work style. They can be used as a stand-alone solution or centrally managed from corporate headquarters. Flexible management tools and WatchGuard’s RapidDeploy™ technology enable administrators to quickly set up a T Series device at remote locations so businesses can ensure that they protect everywhere they connect. T Series appliances sustain up to 1.2 Gbps firewall throughput and come in wired and wireless versions.

Firebox M4600 and M5600The Firebox M4600 and M5600 provide enterprise-grade security and industry-leading price/performance, with the ability tocustomize port configurations. Ideal as a hub appliance for headquarters with many remote locations to secure, the M4600 andM5600 give IT pros maximum flexibility to meet their specific network requirements.

Firebox M4600 and M5600 provide firewall speeds up to 60 Gbps and UTM security features at up to 11 Gbps while delivering enterprise-level network security services, including IPS and Advanced Malware detection. Optional network interface modules, including 4x10 Gb Fiber, 8x1 Gb Fiber, and 8x1 Gb Copper, enable flexible custom configurations.

01483 227 600 | www.nuvias.com/cybersecurity | [email protected]

WatchGuard® FireboxV virtual network security appliances are engineered to deliver comprehensive UTM protection, with full https inspection, application control, intrusion prevention, and VoIP support for the virtual infrastructure. Management tools include intuitive centralised console, command line interface, and web UI. Real-time monitoring and rich reporting are included at no additional cost.

WatchGuard® Securing Your Virtual WorldWatchGuard offers fresh and innovative virtual security deployment options for businesses of all sizes, from small offices to large businesses and service providers. This is important because virtual environments cannot depend on physical infrastructure alone for protection. Whether your organisation is looking to virtualise traditional gateway firewalls or integrate virtual security with messaging and application servers – we’ve got you covered.

Live SecurityHackers never sleep. Neither does our support team. Have full access to hardware replacement, software updates, security alerts, and a slew of technical resources and tools.

APT BlockerAdvanced Persistent Threats (APTs) and zero day malware now target businesses of all sizes who are under increasing attack from polymorphic threats that are particularly difficult to detect and extremely dangerous. Powered by LastLine, APT Blocker works in conjunction with our signature-based antivirus to detect and block advanced malware and zero-day attacks.

Data Loss PreventionPowered by Sophos, WatchGuard Data Loss Prevention (DLP) is a uniquely comprehensive service for the WatchGuard platform that helps keep private data private. It prevents data breaches by scanning text and common file types to detect sensitive information attempting to exit the network.

Spam BlockerPowered by Cyren, spamBlocker provides real-time spam detection for protection from outbreaks. It’s the best solution in the industry at distinguishing legitimate communication from spam in real time, blocking nearly 100% of unwanted emails.

WebBlockerPowered by Websense, WebBlocker allows IT adminis to manage web content for stronger security and control of web surfi ng. WebBlocker blocks malicious sites to keep your network protected from risky web content. It helps conserve network bandwidth, prevent legal liability and increase employee productivity.

Gateway AntivirusPowered by AVG, Gateway AntiVirus works in tandem with the application layer content inspection of the XTM to provide real-time protection against known viruses, trojans, worms, spyware, and rogueware. Gateway AV scans traffi c on all major protocols, using continually updated signatures to detect and block all types of malware.

Intrusion Prevention Service (IPS)Powered by Trend, IPS works in tandem with the application layer content inspection of the platform to provide real-time protection against network threats, including spyware, SQL injections, cross-site scripting, and buffer overfl ows whilst continually updated signatures to detect and block all types of threats.

Application ControlPowered by Trend, for XTM appliances, Application Control enables policy-based monitoring, tracking, and blocking of over 1,800 Web 2.0 and business applications. It relies on behavioural techniques and over 2,500 signatures to deliver enhanced security, bandwidth protection, and greater productivity. Policies can be enforced by category, application, and application sub-functions.

Reputation Enabled DefenceReputation Enabled Defence is a security subscription for WatchGuard® XTM appliances that ensures a fast, secure web browsing experience. This unique gateway solution uses cloud- based technology to reject URLs with malicious content at the connection level.

XTM Security SubscriptionsWith a powerful suite of security subscriptions, WatchGuard enables Firebox users to increase protection from threats that arrive in otherwise benign-appearing traffic. Security subscriptions include:

01483 227 600 | www.nuvias.com/cybersecurity | [email protected]

WatchGuard® Secure WirelessWatchGuard Wi-Fi Cloud solutions are true game-changers in today’s market. They are engineered to provide a safe, protected airspace for Wi-Fi environments, while eliminating administrative head-aches and greatly reducing costs. With expansive engagement tools and visibility into business ana-lytics, they deliver the competitive advantage all businesses need to succeed.

WatchGuard Technologies offer a complete portfolio of wireless solutions that lead the industry in security, visibility, and ease of management.

• Wireless Security: Utilise the industry’s only reliable WIPS technology to block malicious threats ranging from man-in-the-middle attacks to rogue devices. Easily step-up the security of your wireless network by passing all AP-generated traffic through a WatchGuard Firebox security ap-pliance to prevent eavesdropping, malware traps, and data theft.

• Guest Engagement & Analytics: Leverage custom branding and engagement tools to customise the Wi-Fi experience for your guests to improve their browsing experience and the perception of your brand. Once guests are connected, gain access to invaluable demographic, location, and browsing data that can be used to drive a variety of future marketing and sales activities.

• Simplified Management: Experience the easy and intuitive way of managing APs by location and the powerful templates that make administration tasks a breeze through top-down inheritance. Quickly drill down into visual dashboards or automated reports on topics such as Wi-Fi perfor-mance, PCI compliance, and airspace risk.

With WatchGuard’s Wi-Fi Cloud, IT pros can enjoy an entirely controllerless Wi-Fi management expe-rience including setup, configuration, monitoring, troubleshooting, and improving corporate and guest Wi-Fi access, without worrying about the limitations of legacy controller infrastructure.

WatchGuard Certified System ProfessionalsWatchGuard product training provides an extensive set of training materials to help our customers and partners understand how to install, configure and manage their WatchGuard security products. You can use the materials for self-study, or attend instructor-led training at any of our experienced certified training partners. We offer technical certification for each of our product lines.

WatchGuard® DimensionWatchGuard Dimension is a cloud-ready network security visibility solution that comes standard with WatchGuard’s flagship Unified Threat Management platform. It provides a suite of big data visibility and reporting tools that instantly isolate and distil key security issues and trends, speeding the ability to set meaningful security policies across the network.

Simply deploy or import a virtual appliance, which includes compatible OS, database, utilities, and WatchGuard server software. It can be in a public or private cloud, or on your server, desktop or laptop. No need to install, maintain, and patch an operating system. No need to maintain dependencies between version of operating systems, databases, and the WatchGuard server software.

Within six months after its first release, WatchGuard Dimension was chosen by readers of Network Computing as the Best New Product of the Year and customer demand as well as industry-wide recognition has been growing rapidly. Why? Because WatchGuard Dimension brings big data visibility to network security, without the associated cost and complexity.

From the board room to the branch office, critical decisions about network security often need to be made quickly and with limited information. How can you ensure that your decisions are timely, effective, and better informed? You need Visibility.

Certification and TrainingNuvias Cyber Security is an accredited training centre for WatchGuard, enabling us to run vendor approved accredited training courses in a professional environment. WatchGuard courses are valuable for all IT professionals who are responsible for the specification, installation, management, support or reporting for WatchGuard appliances, providing all the theoretical and hands-on expertise required.

For more information visit nuvias.com/watchguard

01483 227 600 | www.nuvias.com/cybersecurity | [email protected]

Nuvias Cyber Security, River Court, Albert Drive, Woking, Surrey, GU21 5RP