All-in one security for large and medium-sized businesses.

Similar documents
UserGate UTM 4. Administrator's Guide. Entensys Administrator's Guide

Future-ready security for small and mid-size enterprises

Training UNIFIED SECURITY. Signature based packet analysis

Fireware-Essentials. Number: Fireware Essentials Passing Score: 800 Time Limit: 120 min File Version: 7.

UTM Firewall Registration & Activation Manual DFL-260/ 860. Ver 1.00 Network Security Solution

Deployment Scenarios Microsoft TMG Standard, TMG Enterprise, TMG Branch Office series Appliances

KASPERSKY ANTI-MALWARE PROTECTION SYSTEM BE READY FOR WHAT S NEXT. Kaspersky Open Space Security

NetDefend Firewall UTM Services

New methods to protect the network. Deeper visibility with Cisco NGFW Next Generation Firewall

SteelGate Overview. Manage perimeter security and network traffic to ensure operational efficiency, and optimal Quality of Service (QoS)

Medium / Large Enterprises Next-Generation UTM NU-850C

Microsoft Internet Security & Acceleration Server Overview

Security with Passion. Endian UTM Virtual Appliance

Introduction. The Safe-T Solution

Firefly Perimeter ( vsrx ) Technical information 12.1 X47 D10.2. Tuncay Seyran

SRX als NGFW. Michel Tepper Consultant

Hardening the Education. with NGFW. Narongveth Yutithammanurak Business Development Manager 23 Feb 2012

Seqrite TERMINATOR (UTM) Unified Threat Management Solution.

Introduction With the move to the digital enterprise, all organizations regulated or not, are required to provide customers and anonymous users alike

GLOBALPROTECT. Key Usage Scenarios and Benefits. Remote Access VPN Provides secure access to internal and cloud-based business applications

Check Point Virtual Systems & Identity Awareness

Venusense UTM Introduction

USG310/210/110. Benefits. Always online. Protection and optimization. Next Generation Firewall (NGFW) for small and medium-sized businesses

Medium / Large Enterprises Next-Generation UTM NU-850C

Surat Smart City Development Ltd. Surat Municipal Corporation 1

Total Threat Protection. Whitepaper

CISCO NETWORKS BORDERLESS Cisco Systems, Inc. All rights reserved. 1

THE KERNEL. Our in-house professional team is highly skilled in delivering cutting-edge solutions to our clients.

McAfee Network Security Platform 9.1

1110 Cool Things Your Firewall Should Do. Extend beyond blocking network threats to protect, manage and control application traffic

Security Quick Sales Guide

Angelo Gentili Head of Business Development, EMEA Region, PartnerNET

Cisco ASA Next-Generation Firewall Services

Enterprise Guest Access

Barracuda Firewall Release Notes 6.6.X

The SonicWALL SSL-VPN Series

Simplify Your Network Security with All-In-One Unified Threat Management

Check Point 1100 Appliances Frequently Asked Questions

Junos Security Bundle, JSEC & AJSEC

Check Point softwareblades Secure. Flexible. Simple

Security Architect Northeast US Enterprise CISSP, GCIA, GCFA Cisco Systems. BRKSEC-2052_c Cisco Systems, Inc. All rights reserved.

Kerio Control. Unified Threat Management without Complexity. Presenters name. Presented by

Cisco Meraki MX products come in 6 models. The chart below outlines MX hardware properties for each model:

The Eight Components of a Strong Cyber Security Defense System

JURUMANI MERAKI CLOUD MANAGED SECURITY & SD-WAN

McAfee Network Security Platform 9.1

Web Application Firewall for Web Environments

SonicWALL TZ 170 Series Prepared by SonicWALL, Inc. 7/6/2004

McAfee Public Cloud Server Security Suite

Paloalto Networks PCNSA EXAM

Secure and Always Online Networking for Small- to Medium-sized Businesses

MX Sizing Guide. 4Gon Tel: +44 (0) Fax: +44 (0)

A Review Paper on Network Security Attacks and Defences

EN6200 Series Feature Sheet

F5 comprehensive protection against application attacks. Jakub Sumpich Territory Manager Eastern Europe

Controlled Document Page 1 of 6. Effective Date: 6/19/13. Approved by: CAB/F. Approved on: 6/19/13. Version Supersedes:

Author: Tonny Rabjerg Version: Company Presentation WSF 4.0 WSF 4.0

Security, Internet Access, and Communication Ports

KERIO TECHNOLOGIES KERIO WINROUTE FIREWALL 6.3 REVIEWER S GUIDE

*1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2.

*1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2.

*1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2.

Security, Internet Access, and Communication Ports

Network Configuration Example

A Comprehensive CyberSecurity Policy

Test Accredited Configuration Engineer (ACE) Exam PAN OS 6.0 Version

No: NRHM/MIS/SERVER/1742/ /14972 Dated 1 st July 2013 CORRIGENDUM NO. 1 AND EXTENSION NOTICE

NetDefend UTM Firewall Series

Cisco s Appliance-based Content Security: IronPort and Web Security

PCI DSS Compliance. White Paper Parallels Remote Application Server

Security Assessment Checklist

Security

Implementing Cisco Network Security (IINS) 3.0

McAfee Complete Endpoint Threat Protection Advanced threat protection for sophisticated attacks

FIREWALL PROTECTION AND WHY DOES MY BUSINESS NEED IT?

Kaspersky Managed Service Providers Program

Table of Contents Table of Contents...2 Introduction...3 Mission of IT...3 Primary Service Delivery Objectives...3 Availability of Systems...

n Learn about the Security+ exam n Learn basic terminology and the basic approaches n Implement security configuration parameters on network

Cloud Edge 3.8 Deployment Guide

Firewall XG / SFOS v16 Beta

NSG50/100/200 Nebula Cloud Managed Security Gateway

Who We Are.. ideras Features. Benefits

McAfee Network Security Platform Administration Course

SoftLayer Security and Compliance:

Test - Accredited Configuration Engineer (ACE) Exam - PAN-OS 6.0 Version

*1. Firewall throughput measured with App-ID and User-ID features enabled utilizing 64KB HTTP transactions. 2.

Take Back Control: Increase Security, Empower Employees, Protect the Business

Quick Sales Guide. Security

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation


Layered Access Control-Six Defenses That Work. Joel M Snyder Senior Partner Opus One, Inc.

McAfee Network Security Platform 9.1

Kaspersky PURE 2.0. Mail Anti-Virus: security levels

CyberP3i Course Module Series

Huawei Cloud Fabric Data Center Security and Application Optimization Solution

Product Guide. McAfee Web Gateway Cloud Service

WatchGuard Total Security Complete network protection in a single, easy-to-deploy solution.

The Institute of Cost Accountants of India. Tender for supply and installation of 1 Nos 1U Rack Hardware mountable firewall at Delhi.

Cracked BitDefender Client Security 2 Years 20 PCs lowest price software ]

*Performance and capacities are measured under ideal testing conditions using PAN-OS.0. Additionally, for VM

Transcription:

All-in one security for large and medium-sized businesses www.entensys.com sales@entensys.com

Overview UserGate UTM provides firewall, intrusion detection, anti-malware, spam and content filtering, and VPN capabilities in one integrated package that can be installed and updated easily. Firewall Intrusion Detection and Prevention Application Control (Level 7) Advanced Threat Protection Gateway Antivirus Content Filtering Mail Security VPN server

How it works UserGate UTM works as a web security gateway and can be installed on any physical or virtual server machine. It provides many security features and is able to easily add new network defense capabilities through security subscriptions. Numerous policies can be used to grant or restrict access to specific website categories, monitor downloads or application use, set traffic quotas, and keep detailed statistics.

Enhanced Network Security Protect your network against: Intrusions External attacks DDoS attacks Viruses Trojans Malware Dangerous websites

Advanced Threat Protection Safeguard your company against advanced persistent threats and dangerous websites using real-time code analysis and reputation services. UserGate UTM includes features such as: Analysis of all incoming traffic (files, scripts etc.) Deep Content Inspection Reputation services Adware blocking The product also features a built-in Kaspersky Lab antivirus module that scans all web and FTP traffic, email attachments, and downloads.

Efficient Web Access Management Control over access to websites, Web 2.0 content, downloads, and streaming media Bandwidth management and application monitoring SSL traffic decryption Mobile device control, bring-your-own-device support Transient users support Optional authorization agent for Terminal Services and Windows users Support for multiple authentication protocols: LDAP, Kerberos, Radius, Captive Portal

Better Internet Performance Support for multiple ISPs Failover support Load balancing Bandwidth management Web caching Guaranteed bandwidth for business-critical applications Internet application control High Availability Mode support

Protecting your privacy Facebook, Google, and hundreds of other advertising networks and data collection sites track you as you browse the Web. UserGate UTM protects your privacy by blocking the invisible tracking cookies and plug-ins on many websites and preventing social networks from transmitting data about you after you leave those sites.

Performance Testing UserGate UTM on the platform powered by 2x Intel Xeon-E3 yields the following results: Throughput performance UserGate UTM with proxy and firewall 8.5 Gbps + IDPS 4 Gbps + L7 1.5 Gbps + Web filter 1.3 Gbps + Antivirus 1.2 Gbps + VPN 300 Mbps

LAN High Availability Mode IP 1, trusted zone IP cluster IP 2, trusted zone High Availability Mode allows you to greatly reduce the risks and damages that could be caused by a UTM hardware crash. UTM 1 Untrusted zone UTM 2 Untrusted zone Deploying UserGate UTM in a High Availability pair allows for continuous uptime of the UserGate UTM services in the event that one of the nodes fails. Internet

Virtual appliance or hardware appliance UserGate UTM can be delivered as a virtual suite or hardware suite. The product is also compatible with the Amazon Web Services EC2 platform, so it can be launched in Amazon Cloud.

Licensing UserGate UTM is licensed based on the number of simultaneous users (i.e. IP addresses) that can connect devices to it. For example, a license for 100 users allows 100 devices with unique IP addresses to be connected at any given time. The 101st user and any that follow will not be able to obtain internet access. There is no limit to the number of user accounts that can be in the system. The basic license for the product has no expiration date (without updates). 1. Security Updates (SU) Subscription includes updates to UserGate UTM software, OS updates, a subscription to IDPS (attack signatures) database updates, a subscription to L7 (application signatures) database updates, and technical support for UTM. *A one-year subscription to the Security Updates module is included in the basic UserGate UTM license. Once the first year expires, it must be renewed. 2. Advanced Threat Protection (ATP) Module includes a subscription to Entensys URL filtering 3.0, a subscription to Entensys white/black lists, a subscription to morphological databases, the Entensys Cloud Antivirus engine, and the ad-blocking module. 3. Kaspersky Antivirus Module includes a subscription to Kaspersky Antivirus. 4. Mail Security Module includes cloud-based anti-spam, email antivirus scanning, and support for other methods for filtering unwanted email.

Alternatives UserGate UTM can efficiently replace various existing, well-known solutions. UTM

Use Cases Providing Internet Security: protection against online threats, viruses, malware, and intrusion attacks. Content filtering for any organization. Bandwidth management, application control: limit bandwidth to users, applications, and protocols. Ensure the optimal operation of critical services. Content filtering: block dangerous, illegal, and non-work-related content. Internet access for guests: user authentication, policy enforcement for guest users and third-party devices, BYOD (Bring Your Own Device) concept support. Public WiFi access: UserGate UTM provides authentication and online security for transient users while filtering illegal websites. Text message authorization is also supported.

Used in Business: secure Internet access, traffic management, application access policies for banks, insurance, transport and trading companies, telecommunications operators, energy companies, and others. Government organizations: secure Internet access, traffic management, and application access policies for governments and health care facilities. Branch offices: ensure secure IT infrastructure for remote offices and construct a secure virtual network. Universities and other educational institutions: block dangerous, illegal, and harmful content and implement regulatory requirements for universities, colleges, and libraries. Telecom: provide services and online security in operator networks, creating a clustered, scalable solution that works under high load. Public WiFi networks: block dangerous, illegal, and harmful content and implement regulatory requirements for public Internet access hotspots in cafes, restaurants, hotels, airports, and other transport facilities.

Entensys Founded in 2001 Entensys s development office is located in the Siberian Taiga near Novosibirsk s "Academic Town and close to several dozen scientific institutes. In June 2015 Entensys won SW Awards Europe s Excellence Award in the category of Threat Solutions: Best Web Content Management. Technology partners: