021-612 3131 / 0812 9726 3131 cs@platinum-computer.com
Select Page

watchguard-firewall

Solusi Network Security Perusahaan Anda Dengan WatchGuard

Dapatkan perlindungan terbaik untuk solusi Network Security di perusahaan Anda dengan teknologi terbaik dan termutakhir dari WatchGuard yang selama 20 tahun telah memimpin pengembangan teknologi cyber security terbaik di dunia.

For over 20 years, WatchGuard has pioneered cutting-edge cyber security technology and delivered it as easy-to-deploy and easy-to-manage solutions. With industry-leading network security, secure Wi-Fi, multi-factor authentication, and network intelligence products and services, WatchGuard enables more than 80,000 small and midsize enterprises from around the globe to protect their most important assets. In a world where the cyber security landscape is constantly evolving, and new threats emerge each day, WatchGuard makes enterprise-grade cyber security technology accessible for every company. WatchGuard is headquartered in Seattle, Washington, with offices throughout North America, Europe, Asia Pacific, and Latin America.

Award-winning, enterprise-grade protection for SMBs and distributed enterprises in one cost-effective, centrally managed solution. Keep imposters away from your networks and data with extended user verification that’s easy to use and administer. WatchGuard’s Wi-Fi solutions provide the strongest protection from malicious attacks and rogue APs using patented WIPS technology.

Network Security (One Platform, Total Security) 

watchguard network security

WatchGuard offers the most comprehensive portfolio of security services in the industry, from traditional intrusion prevention, gateway antivirus, application control, spam prevention, and URL filtering, to more advanced services for protecting against evolving malware, ransomware, and data breaches. Each security service is delivered as an integrated solution within an easy-to-manage and cost-effective Firebox appliance.

Total Security Services include Intrusion Prevention, URL Filtering, Gateway AntiVirus, Reputation-Based Threat Prevention, Spam Prevention, Application Control, Network Discovery, APT Blocker, Data Loss Prevention, Threat Detection and Response, IntelligentAV, Access Portal, DNSWatch.

Network Security Products
  • Network Security Appliances
    • Tabletop Firebox Appliances
      Small form factor, high performance, total security, tabletop appliances with optional built-in Wi-Fi capabilities ideal for SMB and branch office locations.
    • Rackmount Firebox Appliances
      1U rackmount, total security appliances with screaming fast performance ideal for mid-sized and distributed enterprise organizations.
  • Firebox Cloud and Virtual Appliances
    • Firebox V
      Organizations of all sizes are turning to virtualization to reduce costs and increase the efficiency, availability, and flexibility of their IT resources. But virtualization comes at a cost. Virtual environments are complex to manage and vulnerable to security threats. IT must be prepared. Now applications can be secured, resources can be maximized and your IT department can reap the rewards of having a single, unified management system – without a security risk in sight. WatchGuard FireboxV brings best-in-class network security to the world of virtualization. With real-time monitoring, multi-WAN support and scalable solutions to fit any-sized business, your virtual environments can be just as secure as your physical one.
    • Firebox Cloud
      It’s a fact – businesses are migrating services from on-premises servers into the cloud. Email servers, web servers, customer relationship management systems (CRM), and file storage are migrating to public cloud services. With so much sensitive data moving to the cloud, security is essential. WatchGuard’s Firebox Cloud allows network administrators to extend their security perimeter to the cloud and protect servers running within a public cloud environment.

Management of All Your Firebox Appliances
WatchGuard System Manager (WSM) is an out-of-the-box platform that enables you to centrally manage all the Firebox appliances in your network using one easy-to-use console. Whether you are managing security as an IT professional or a managed security service provider, leverage WSM monitoring and management tools to quickly apply configuration changes to your Firebox appliances in real time or as a scheduled task.

Reporting & Visibility – WatchGuard Dimension
WatchGuard Dimension™ is a cloud-ready network security visibility solution that comes standard with WatchGuard’s flagship Unified Threat Management and Next Generation Firewall platform. It provides the big data visibility and reporting tools that uniquely identify and distill key network security threats, issues and trends, accelerating the ability to set meaningful security policies across the network. Use WatchGuard Dimension to monitor and gain critical and timely insights about network security, in real time, from anywhere and at any time, easily and quickly.

Technology Partner Ecosystem
WatchGuard partners with industry-leading technology companies to develop integrations for stronger security, easier deployments, and better interoperability in your IT environments. From authentication products and service management platforms, to visibility solutions and Cloud services, WatchGuard has you covered, and we continually partner with new companies to offer the most desired and innovative integrations.

Multi-Factor Authentication

Keep Criminals Outside Your Network with AuthPoint.
Our unique multi-factor authentication (MFA) solution not only helps to reduce the likelihood of network disruptions and data breaches arising from lost or stolen credentials, but we deliver this important capability entirely from the Cloud for easy set-up and management. AuthPoint goes beyond traditional 2-Factor Authentication (2FA) by considering innovative ways to positively identify users, and our large ecosystem of 3rd party integrations means that you can use MFA to protect access to the network, VPNs, and Cloud applications. Even non-technical users find the AuthPoint mobile app easy and convenient to use!

Ultimately, WatchGuard AuthPoint is the right solution at the right time to make MFA a reality for the businesses who desperately need it to block attacks.

AuthPoint Cloud Management
Until now, multi-factor authentication (MFA) has been out of reach for many due to the complex integrations and burdensome on-premises management, which makes it impossible to implement without a large IT staff and considerable up-front expense. By contrast, WatchGuard’s AuthPoint solution is a Cloud service, so there’s no expensive hardware to deploy, and you can engage with it from anywhere using WatchGuard Cloud’s intuitive interface to view reports and alerts, and configure and manage the service.

AuthPoint Mobile App
AuthPoint implements multi-factor authentication (MFA) using the AuthPoint app. Any external login attempt creates a secure push notification to the user’s smartphone – showing who and from where someone is trying to authenticate. When this message is part of his/her own login process, they simply accept and quickly gain access to the authorized network resources and Cloud apps. When not, then the authorization attempt is rejected, causing criminals to be blocked from gaining access – even when they are using the correct credentials.

Technology Partner Ecosystem – AuthPoint
WatchGuard’s technology ecosystem includes an extensive lineup of documented 3rd party integrations with AuthPoint, including the most popular cloud applications, web services, VPNs and networks. Ensure every point of access is protected with AuthPoint by leveraging its powerful technology ecosystem.

Secure Wi-Fi

watchguard secure wifi

A Trusted Wireless Environment is a framework for building a complete Wi-Fi network that is fast, easy to manage, and most importantly, secure. Businesses face the responsibility to build Trusted Wireless Environments protecting their employees and customers from hackers who easily exploit the weak or non-existent security of traditional Wi-Fi networks. With security and performance at the heart of our products, WatchGuard is the only company to provide the technology and solutions that you can use to build a Trusted Wireless Environment – delivering on each of the three core pillars of market-leading performance, scalable management, and verified comprehensive security.

WatchGuard AP models
  • WatchGuard AP125
    Great Wi-Fi security comes in affordable, small packages. This lower-density access point secures your business with the latest 802.11ac Wave 2 technology and comes equipped with 2×2 Multi-User MIMO (MU-MIMO)—enhancing your Wi-Fi experience.
  • WatchGuard AP322
    Its rugged, IP67-rated enclosure protects this wireless access point from the wind, rain, and cold weather, while delivering broad, fast, and reliable Wi-Fi coverage.
  • WatchGuard AP325
    Delivering Wave 2 technology for cost-conscious organizations, this access point is ideal for medium-density environments, and comes equipped with a 2×2 MU-MIMO so that clients can utilize the Wi-Fi network more efficiently.
  • WatchGuard AP420
    Offers blazing fast wireless speeds with its 4×4 MU-MIMO Wave 2 chipset and supports the highest client density. A dedicated 3rd radio offers 24/7 WIPS protection and connectivity optimization.

Endpoint Security

DNS-Level Protection for Users on the Go (DNSWatch-GO)

Whether working from a home office, coffee shop, or conference hotel room, the modern employee relishes the opportunity to be productive where they feel most comfortable. Today, three-quarters of global employees work remotely at least one day a week. As a result, more and more of your business is being conducted off-network, and outside of your traditional security tools. WatchGuard DNSWatchGO provides DNS-level protection and content filtering that keeps your business safe from phishing, ransomware, and other attacks even when your user is outside of the network, without requiring a VPN.

Key Features

  • DNS-level detection, providing an additional layer of security to block connections to the bad guys
  • Automatically protects end users from phishing attacks and C2 connections
  • Content filtering that limits access to risky areas of the web with 130 pre-defined blocking categories
  • Provides immediate security education to heighten end user awareness after an attack
  • Lightweight, always-on security
  • No VPN required

Adaptive Defense 360

Improves on Traditional AV with EDR Technology

watchguard panda adaptive security 360

In June, 2020, WatchGuard acquired Panda Security, enabling customers and partners to consolidate their fundamental security services under a single umbrella, backed by the high quality of service that is a core part of both companies’ DNA.

With the integration of Panda Security, WatchGuard will now be able to offer a full portfolio of user-centric security products and services for protecting people, devices, and the networks they connect to from malicious websites, malware, spam, and other targeted attacks. With offerings for businesses and consumers alike, Panda Security brings advanced endpoint protection, sophisticated threat hunting services, and more to the WatchGuard portfolio.

Designed for maximum protection with minimal complexity, the company’s flagship product, Adaptive Defense 360 (AD360), is designed and simply packaged to take the guesswork out of endpoint security.

Traditional AV Adaptive Defense 360
Based on signature files Based on behavior intelligence (Big Data + Machine Learning)
Only detects known malware Protects against all threat types including known and unknown malware, APTs, fileless attacks and any other malicious behavior it detects
Only sends alerts about the things that it knows to be bad Managed service that continously monitors, logs, and categorizes 100% of running processes even if they are initally deemed trustable
Basic protection Prevention, detection, and remediation
Offers no information about the attack Detailed forensic information, security audit and real time alerts
It works when malware gets into the endpoint, but doesn’t monitor process activity Comprehensive visibility into all endpoint activity

Dapatkan segera harga ter-update dan terbaik dari seluruh produk WatchGuard di Platinum Computer. Hubungi kami sekarang juga!

WatchGuardSecuring the Remote Workforce.

×

Platinum-Computer.Com

× Hubungi Kami