Phần mềm giám sát - Phần mềm bản quyền SOFT365
 024 7305 0506   0868.283.115    [email protected]   Support: 24/7

Phần mềm giám sát

Showing all 18 results

  • Sort by:

RAXCO PERFECT GUARD

Raxco PerfectGuard 2.0 là một công cụ bảo mật thân thiện với người dùng, mạnh mẽ, hiệu quả và theo dõi xem ai đang làm gì trên PC của bạn. Nó giám sát PC của bạn chống lại phần mềm độc hại và ngăn chặn các nỗ lực ghi lại hoặc đánh cắp dữ liệu riêng tư của bạn cũng như chặn các hoạt động đáng ngờ. Raxco PerfectGuard hoạt động với phần mềm chống vi-rút hiện có của bạn để cung cấp bảo vệ phần mềm độc hại được tăng cường nhiều lớp cho PC của bạn.

  • Bảo vệ Windows 10, 8.1 / 8, 7, Vista & XP
  • Bảo vệ thời gian thực
  • SSL an toàn
  • Bảo vệ ghi nhật ký tổ hợp phím
  • Dọn dẹp trình duyệt
  • Bảo vệ Ransomware
  • Quét đám mây
  • Pandora Sandbox

Liên hệ

Thêm vào giỏ

FORTISIEM

FortiSIEM Overview

Cyberattacks are a 24/7 reality. The complexity and growth of the enterprise estate – Infrastructure, Applications, VM’s, Cloud, Endpoints and IoT means the attack surface grows exponentially. Coupled with a skills shortage, and resource constraints, security becomes everybody’s problem but visibility, event correlation and remediation are other people’s responsibility.  Effective security requires visibility – all the devices, all the infrastructure in realtime – but also with context – what devices represent a threat, what is their capability so you manage the threat the business faces, not the noise multiple security tools create.

Security management only gets more complex. Endpoints, IoT, Infrastructure, Security Tools, Applications, VM’s and Cloud – the number of things you need to secure and monitor grows constantly. FortiSIEM – Fortinet’s Multivendor Security Incident and Events Management solution brings it all together. Visibility, Correlation, Automated Response and Remediation in a single, scalable solution. Using a Business Services view, the complexity of managing network and security operations is reduced, freeing resources, improving breach detection. Worldwide 80% of breaches go undetected because of skills shortage and event information ‘noise’. FortiSIEM provides the cross correlation, applies machine learning and UEBA to improve response, to stop breaches before they occur.

Liên hệ

Thêm vào giỏ

FORTIPORTAL

FortiPortal: Cloud-Based Security Policy Management and Analytics

  • Customizable self-service portal for MSSPs, Enterprises, Education & Government customers
  • Delegate configuration and visibility to customers and end-users

Liên hệ

Thêm vào giỏ

FORTINAC

FortiNAC Overview

The proliferation of Internet of Things (IoT) devices, has made it necessary for organizations to improve their visibility into what is attached to their networks. They need to know every device and every user accessing their networks. IoT devices enable digital transformation initiatives and improve efficiency, flexibility, and optimization. However, they are inherently untrustworthy, with designs that prioritize low-cost over security. FortiNAC provides the network visibility to see everything connected to the network, as well as the ability to control those devices and users, including dynamic, automated responses.  

Liên hệ

Thêm vào giỏ

RSA ARCHER ENTERPRISE & OPERATIONAL RISK MANAGEMENT

Gain a clear, consolidated view of your organization’s risk exposure

  • A leader in the Gartner® Magic Quadrant for Operational Risk Management (ORM) Solutions
  • Consolidate risk information from across your organization in one central solution
  • Assess, monitor and address risks consistently

Liên hệ

Thêm vào giỏ

RSA ARCHER IT & SECURITY RISK MANAGEMENT

Compile a complete picture of technology-related risks

  • A leader in the Gartner® 2017 Magic Quadrant for IT Risk Management
  • Implement best practices for identifying and managing IT risks
  • Quantify your organization’s financial risk exposure to security events

Liên hệ

Thêm vào giỏ

RSA ARCHER REGULATORY & CORPORATE COMPLIANCE MANAGEMENT

Meet changing compliance obligations

  • Establish a sustainable, repeatable and auditable corporate compliance program
  • Satisfy industry- and country-specific requirements
  • Reduce the risk of regulatory violations and operational compliance failures

Liên hệ

Thêm vào giỏ

RSA ARCHER THIRD PARTY GOVERNANCE

Mitigate third-party risks and monitor performance

  • Automate and streamline oversight of third-party relationships
  • Get an accurate picture of third-party risk and prioritize the ones that matter most
  • Fulfill regulatory obligations related to third-party management

Liên hệ

Thêm vào giỏ

RSA ARCHER PLATFORM

The single platform for managing risks, controls and more across your business

  • Automate business processes and streamline workflows
  • Integrate easily with external systems to support data analysis
  • Deploy on premises or in a SaaS model

Liên hệ

Thêm vào giỏ

RSA FRAUDACTION CYBER INTELLIGENCE SERVICE

Get unprecedented insight into the cybercriminal underground and attacks targeting your organization. Our dedicated team of multilingual analysts monitors the underground forums, IRC chat rooms and other clandestine communication channels cybercriminals use.
 Deep undercover intelligence agents engage in this underground community.
 Intelligence capable of revealing the identities of threat actors behind attacks.

Liên hệ

Thêm vào giỏ

GFI EVENTS MANAGER

GFI Events Manager

Monitoring security activity, Mechanisms and applications.
Manage event log data for system reliability, security, availability and compliance.

View and analyze event logs for your entire IT infrastructure
Manage event log data for system reliability, security, availability and compliance
Analyze log data for SIEM
Monitor and manage your complete IT infrastructure
Consolidate log data for compliance 

Liên hệ

Thêm vào giỏ

RSA FRAUDACTION

Protect your customers and your organization against phishing, Trojan attacks, social media threats and rogue mobile apps using the all-inclusive RSA FraudAction threat management service. RSA FraudAction:
Identifies a new phishing attack every 30 seconds
Blocks 96 percent of malicious sites in 30 minutes or less
Has shut down more than one million cyber attacks globally

Liên hệ

Thêm vào giỏ

RSA WITNESS PLATFORM FOR THREAT DEFENSE

The RSA NetWitness Platform for threat defense applies the most advanced technology to detect, prioritize and automate the response to threats in a fraction of the time of other platforms.

Detects intrusions that have bypassed log-centric SIEMs and preventative controls as they’re happening, so you can contain business impact
Exposes the full scope of advanced persistent threats, so you know exactly how to respond
Orchestrates and automates investigation and response, tripling the impact of your team
Network Detection and Response (NDR) and Endpoint Detection and Response (EDR) that are core to the platform

Liên hệ

Thêm vào giỏ

RSA NETWITNESS UEBA

Spot insider threats and external attackers exploiting compromised credentials BEFORE those activities lead to a data breach. RSA NetWitness UEBA:

Leverages user, network AND endpoint behavior profiling to identify abnormal behaviors
Detects abuse and misuse of privileged accounts, brute force attacks, account manipulation and other malicious activities
Requires no customization, ongoing care, or rule authoring, creation or adjustment

Liên hệ

Thêm vào giỏ

RSA NETWITNESS LOGS

RSA NetWitness® Logs
RSA NetWitness Logs provides instant visibility into log data spread across your entire IT environment—simplifying threat detection and investigation, reducing attacker dwell time and supporting compliance. It allows you to:

Centrally manage logs no matter how complex your architecture
Monitor logs generated by public clouds and SaaS applications
Identify suspicious activity that evades signature-based security tools
Gain instant log visibility via “dynamic parsing” technology

Liên hệ

Thêm vào giỏ

VERIATO RECON

How it works

Powered by a mix of machine learning, advanced statistical analysis, and natural language processing, Veriato Recon creates an integrated user view by analyzing both structured and unstructured data.

The software then automatically establishes a baseline of normal user behavior, detecting and alerting on anomalous activities that are indicative of insider threats. This actionable intelligence is critical to early detection and prevention of insider attacks. .

Liên hệ

Thêm vào giỏ

CITRIX ANALYTICS

Dự đoán và mô tả chi tiết mở rộng danh mục Citrix

Citrix Analytics thu thập dữ liệu trên các dịch vụ Citrix và tạo ra những hiểu biết có thể hành động, cho phép các quản trị viên chủ động xử lý các mối đe dọa bảo mật của người dùng và ứng dụng, cải thiện hiệu suất ứng dụng và hỗ trợ các hoạt động liên tục.

Liên hệ

Thêm vào giỏ

ACRONIS MONITORING SERVICE

Một giải pháp giám sát hợp nhất trên nền tảng SaaS cho các cơ sở hạ tầng đám mây, tại chỗ và kết hợp

  • Nhanh chóng – Khả năng hiển thị trên cơ sở hạ tầng và toàn bộ ngăn xếp CNTT mất vài phút
  • Dễ dàng – Phần mềm được lưu trữ hoàn toàn được quản lý, trình cài đặt tác nhân phức tạp và cấu hình dựa trên GUI
  • Hoàn thiện – Giám sát các máy chủ / máy chủ và máy chủ Windows, Linux, ứng dụng, mạng, dịch vụ và trang web

Liên hệ

Thêm vào giỏ

Hà Nội: Tòa nhà ATS, 252 Hoàng Quốc Việt, phường Cổ Nhuế 1, Bắc Từ Liêm, TP Hà Nội
Hồ Chí Minh: 1/46/28 Đặng Thùy Trâm, Phường 13, Quận Bình Thạnh, TP. Hồ Chí Minh
ĐT: 024 7305 0506 | 0868 283 115
Email: [email protected]
Website: http://store.soft365.vn


Website thuộc bản quyền của Công ty TNHH Thương mại và Dịch vụ TSG
Mã số thuế: 0104904200
Người đại diện: Bùi Đức Sơn
Email: [email protected]
Đăng ký ngày 14.09.2010

THÔNG TIN CHUNG

[nasa_menu menu="information" is_ajax="yes"]
[nasa_tag_cloud disp_type="product_tag" number="0" is_ajax="yes"]

Navigation

CART

Close