CYBERSEC 2022 uses cookies to provide you with the best user experience possible. By continuing to use this site, you agree to the terms in our Privacy Policy. I Agree

Solution

5G Cybersecurity
  • NEW
    Far Eastone
  • 5G Cyber Security Total Solutions

    *5G Cyber Security Total Solutions

    HwaCom
  • Mobile Edge Gateway GRISM-MECGW

    For 5G/IoT trend, PacketX develops a MEC gateway as a transparent device being positioned in the mobile edge area between based station and core network. The gateway is in-between IT network and Telecom network. It makes IT solution migrate to the mobile edge easily without dealing with Telecom network. It creates an ecosystem for the micro-cloud in the edge that provides the low latency application, internet access control and offers the secured PaaS/IaaS service with the network trace logging.

    PacketX
  • NEW
    4G 5G Adapter

    Provide 4G/5G mobile network ACC100 FEC acceleration card, and exclusive Silicom time synchronization card, suitable for 5G DU, CU, RU, UPF and other ORAN and CORE network equipment.

    Zenya Technology
  • 4G 5G Adapter

    Provide 4G/5G mobile network ACC100 FEC acceleration card, and exclusive Silicom time synchronization card, suitable for 5G DU, CU, RU, UPF and other ORAN and CORE network equipment.


    Silicom Ltd. / Represented by Zenya Technology
  • Taiwan Mobile 台灣大哥大
AI Analytics
  • N-Robot

    Advanced IT operation AI assistant, learns all network information with AI technology. Adjusts the focus of IT operation based on each user’s network environment and remembers preference and operation records of each user. Sends push notifications to notify users when possible threats or security events happen, a great help to IT administrators.

    N-Partner
  • FortiAI – 人工智慧與機器學習

    AI Powered Cybersecurity FortiAI: Virtual Security AnalystTM

    Threat Investigation and Response


    What is AI-Powered Cybersecurity?

    Among its many benefits to cybersecurity, Artificial Intelligence (AI) can identify patterns in massive amounts of data, enabling it to detect trends in malware features and make threat classifications much more rapidly than humans can. An AI-based virtual security operations (SecOps) analyst can rapidly detect and respond to security incidents, assisting human analysts and enabling them to operate at a higher level. AI-powered cybersecurity technologies such as this can be a boon to short-staffed security teams affected by the global cybersecurity skills gap.


    While Machine Learning (ML) is the most common type of AI used in cybersecurity designed to solve linear problems e.g. perform a task more efficiently and effectively for a specific situation, Deep Learning (DL) is designed to solve larger complex, non-linear problems by modelling the operation of neurons in the human brain.


    AI-based learning algorithms fall into three categories: supervised, reinforced and unsupervised. A supervised ML algorithm must be trained on a large dataset of samples labeled as either benign or malicious. In contrast, Deep Neural Networks (DNN), a Deep Learning model uses reinforced learning i.e. an award-based system of learning, during its pre-training and later transitions to unsupervised learning i.e. self-learning, that does not require a labeled dataset for training and maturity. More importantly, lies in its ability to correlate various category of datasets to make decisions.


    A Virtual Security Analyst that can operate in unsupervised mode is a boon to lean SecOps teams that lack the experienced resources to analyze and investigate new threats fully within the shortest period of time. Because of DNN’s innate ability to self-learn, it continuously adapts to the evolving cyber threat landscape including AI-powered cyber attacks (see diagram below).


    FortiAI: Virtual Security AnalystTM Overview

    There is no question that cyberattacks and threats—ransomware, trojans, cryptomining, worms, etc.—are here to stay, but they are also becoming increasingly sophisticated and dangerous. Cybercriminals are eagerly adopting new innovations such as artificial intelligence (AI) and automation via AI fuzzing, self-learning swarm-based attacks, and expanded Malware-as-a-Service capabilities. Meanwhile, overburdened security operations teams are stuck with traditional security resources and investigation procedures to combat the increasing volume of advanced polymorphic, known, and unknown threats.

    AI is paving the way for cybersecurity solutions to stay ahead of evolving threats. Fortinet FortiAI, powered by Deep Neural Networks (DNN), is the industry’s most sophisticated AI security solution. FortiAI is specifically designed to alleviate the tedious manual threat investigation of security alerts and threat response by identifying and classifying threats and malware outbreaks in sub-seconds and blocking them in the network.

    Fortinet
API Security
  • NEW
    Noname Security
Access Management
  • Ekran System / 代理:商丞科技
  • CyberArk - Leader in Identity Security and Access Management

    Identity and permissions are the new battleground of today's information security. With CyberArk identity security and access management solutions, you can allow users to enter and use artificial intelligence to help prevent threats; and protect the entire enterprise environment, including local, cloud, terminal, and development and maintenance process certificates and keys, reduce information security risks, meet compliance requirements, and improve operational efficiency.

    CyberArk
  • CyberArk - Leader in Identity Security and Access Management

    CYBERARK(NASDAQ:CYBR) is a leader in identity security and access management, an Israeli company and a US-listed information security vendor. Utilize the most complete and flexible identity security function to protect the access security of any device and any location in a timely manner, which can protect the cloud, infrastructure and the entire development and maintenance process data and assets; provide the industry's most complete solution to reduce the authority Risks posed by credentials and keys.

    BAOYI Information
  • Zscaler Internet Access™ (ZIA)

    Zscaler Internet Access defines safe, fast internet and SaaS access with the industry’s most comprehensive cloud native security service edge (SSE) platform.





    Zscaler
  • ADvantage

    You can force all computers to follow corporate security policies by binding computers with AD accounts, prohibiting local login, prohibiting privately exit the domain, and using specific AD accounts to log in to specific PCs. The AD security policy and management cover all Windows devices, integrate more than 20 AD and device information. It also provides account usage records.

    AD module can detect files and changes of shared folders, and SID conflict events, generate the privileged account login/logout records and local account information to assist managers in finding abnormal behavior, and manage all the devices which should join the AD domain.

    UPAS
Advanced Threat Protection
  • Securtec
  • ArmorX APT Malicious Mail Forensics

    Technological Adavantage

    Sandbox malicious hyperlink download analysis.

    APT attack connection counter Sandbox malware behavior analysis

    Double authentication whitelist.

    Instant traceback tracking of malicious threat communication behavior analysis

    APT (Advanced Persistent Threat) is a common attack method that, after locking on its target, collects intelligence, designs bait, and performs various tasks. Some common baits include impersonating customers, government agencies, and other well-known service providers, such as Apple, Google, the State Administration of Taxation, the Health Insurance Bureau, and international express delivery agencies.

    Such socially engineered mail are not suspected as advertisements due to the content of the email, and the exploitation of traditional email gateway weaknesses to set the email address of the current unit as a system or personal whitelist, thereby removing any barriers against such fraudulent commercial email.

    Our system has the world's most cutting-edge fraudulent email identification technology, providing an exclusive dual-verification whitelisting mechanism, meaning that the sender's mailbox plus the sender's host must both be approved before the mail can be released; and our exclusive SMTP delay counter, prohibit the hacker from utilizing system resources for replies, forcing the hacker to respond.

    Next-gen AI unknown malicious threat program behavior analysis 

    A malicious program is a program that,from the perspective of a programmer, customizes the simulation program,recognizes and automatically classifies the language library, and defines the ratings of each type of project, including

     Attachment type:attachment encryption, forged subfile name, bomb compression (ZIP Bomb), decompression times.

     Characteristic database:complete (Md5), multi-segment (Ssdeep), loading (Imphash) sampling, original database.

     Program behavior:Antidebug Antivm, CVE Vulnerability, encryption calculus, Exploit Kits, Packers Hidden, Webshells , email identification, malicious files, malware, mobile malware, malicious URLs.

     Sandbox analysis (optional - independent dynamic sandbox simulation system):behavior analysis, network analysis.

    Forensic Report

    The schedule can be immediately sent, or sent on a specified month, week, day, and time;the content includes periods (starting with today, yesterday, this week, last week, this month, last month, this year, last year) and risk level;regular input comparison of sender, recipient, subject, source routing, message code;recipients can add their own, custom report format (supports webpage, text, PDF).

    ArmorX Global Technology
  • Proofpoint Advanced Threat Protection

    These new threats call for a new, integrated approach to cybersecurity. To protect your people, data, and brand, today’s defenses must work where your people do. That means on and off your corporate network, across a wide mix of technologies, and through new communications channels. 

    Proofpoint helps you protect the way your people work by detecting and managing advanced threats and compliance risks. Our advanced threat solutions work across email, mobile apps, and social media to help safeguard what matters most. We protect your critical information and equip you with the right intelligence and tools to respond quickly when things go wrong."

    Tachun
  • Fidelis

    Fidelis helps you outperform, outmaneuver and outfight cyber attackers at every step to keep your business operations and data safe. Enterprises are at a disadvantage against their cyber adversaries. Threats come from every angle and many organizations lack complete visibility of their cyber terrain, allowing cyber attackers to lurk undetected as they take aim at sensitive data or look to disrupt business operations. To gain the decisive advantage, security teams need to think like their adversary. This means having greater visibility across the different layers within their environment as well as the automation to scale detection and response capabilities.

    Simpro 立寶科技
  • Softnext Technologies Corp.
  • NEW
    Healthcare Cyber Security Solutions

    According to the report of National Center for Cyber Security Technology (NCCST) in 2020, the healthcare ranks third in ransomware attacks. In the future, it will be a huge burden and challenge for healthcare related security of health facilities. That's why we propose an integrated healthcare security solution that secures healthcare systems, protects healthcare information, and ensures uninterrupted healthcare delivery.

    NSTC
  • NEW
    Mandiant Advantage

    Mandiant Security Validation is based on a five-step methodology that provides insight into what is most important to test against and how to optimize defenses based on the knowledge of who and what might be targeting an organization or industry.

    Mandiant Taiwan
  • Zyxel
  • Advanced Threat Protection

    Stop threats before they reach your people and respond quickly when things go wrong. Our innovative Advanced Threat Protection solutions prevent, detect, and notify you of advanced threats – through email, mobile, social, and the desktop – and help you resolve them before they cause lasting harm.


    Proofpoint
  • SECURITY INTEGRATION MANAGEMENT

    Without installing Agent on the endpoint device, the module can interface with WSUS host, various anti-virus software (Symantec / Trend Micro / Macfee / Kaspersky) and asset management software (WinMatrix / X-FORT / IP-guard / SmartIT / Ivanti / SCOM) / SCCM) to achieve integrated management and conduct multiple compliance checks. Non-compliant devices can be set with different levels of authority restrictions, such as network blocking and redirecting the page, to force users to repair to compliance.

    SIM module uses the IP/MAC system to achieve nearly 100% of WSUS management rate, antivirus software installation and update rates, and asset management software installation and update rates, so that endpoint devices comply with corporate security policies.


    UPAS
  • Alicloud-Security Center

    Powered by big data technologies, Security Center provides protection from ransomware, various viruses, and web tampering. Security Center also provides compliance assessment to protect cloud and on-premises servers and meet regulatory compliance requirements.


    Security Center is fully compatible with third-party service providers. This reduces operations and maintenance (O&M) costs for security management.

    Netron Information Technology
  • Tecent Cloud-Security Operations Center

    Tencent Cloud Security Operations Center (SOC) (formerly known as Tencent Cloud Security Situation Awareness) is a big security data visualization platform that provides visibility into businesses, assets, threats and risks based on the customer's cloud security data and Tencent's massive security data. Through multi-dimensional, intelligent and continuous analysis of massive amounts of data, SOC helps identify potential internal and external risks and predict impending security threats.

    Netron Information Technology
Application Security
  • Deloitte
Application Security Testing
  • Qualys
  • Source Code Review

    Conduct a comprehensive review of the code for the application system, and deeply analyze the source code structure.

    * Source code security scanning.

    * Avoid the worry of security vulnerabilities due to logical conflicts.

    * Provide appropriate fix suggestions to improve system security.

    AAA Security Technology Co., Ltd.
Audit Management
  • SGS
  • UPAS DATA ANALYSIS

    Integrate with internationally renowned data analysis software-Tableau, the UDA module has built-in 99 types of reports with a total of 198 intranet statistical and analysis items. UDA module provides the most complete information security report function in the industry, assists managers to visually analyze intranet data from multiple angles, and various trend statistical charts make it easy for managers to formulate security policies.

    Users can customize the contents of the reports, based on different industries, management needs, or regulatory audit requirements by using the UDA module, to pass ISO27001, financial regulation audits easily.

    UPAS
Authentication
  • ATKey.Pro

    Fingerprint enabled USB dongle for identity and authentications via FIDO, OTP or other protocols; 

    FIDO2 certificate, Validated by MISA(Microsoft Intelligent Security Associations) for Azure Active Directory Passwordless login;

    AuthenTrend
  • NEW
    eKYC Solution

    Authme’s innovative identity verification process revolutionize how KYC can be done with simply 3 steps. Current KYC process heavily relies on checkers to manually review applications, causing bad user experience and high churn rate, low operation efficiency, and exposing to advanced fraud attacks.

    Authme’s solution enhance the credibility of the process through:

    1. extracting key from the biometric ID data page through OCR scans

    2. authenticate the digital signature inside biometric ID and extract personal info and pictures

    3. compare the user to see if he/she is who they claimed to be

    With these steps, Authme can 100% ensure data source authenticity, enhance user experience by saving reviewing time, improve operation efficiency. The proven solution is already adopted by LINE Banks, Nanshan Insurance to verify their users.   

    Authme
  • ATKey.Card

    Fingerprint enabled smart badge, built-in NFC, BLE and USB for authentication(FIDO or OTP), and access control(NFC), plus location tracking(BLE).

    FIDO2 certificate, Validated by MISA(Microsoft Intelligent Security Associations) for Azure Active Directory Passwordless login;

    AuthenTrend
  • AT.Wallet

    Fingerprint enabled card type blockchain Cold Wallet.

    Design by EAL 5+ SE + fingerprint sensor + E-ink to support USB, BLE interface, plus unique Standalone mode for secure cryptocurrency transactions;

    CES 2020 Innovation Award Honoree - Cybersecurity and Personal Privacy

    AuthenTrend
  • JRSYS MFA OTP

    One Time Password (One Time Password) is a security system that isolates external attacks. Using an excellent password security verification mechanism is the first line of defense against attacks. The most common method of network intrusion is to steal user account passwords. In general password systems, simple and easy-to-remember passwords are easy to guess, while complex ones are difficult to remember. Various human factors in use lead to unsafe results. Using the dynamic password (OTP) mechanism, the password generated by random numbers generates different passwords each time according to the event, and is only used once; even if the hacker intercepts this one-time password, it will be discarded immediately after it is used, which is the highest security and trustworthy. The security password of the same level cannot be applied to the next login.

    Jrsys
  • AT FIDO Server

    AuthenTrend FIDO authentication provides a one-stop solution from the cloud to the on-premises with FIDO Server, enhancing the value of passwordless authentication applications. From enterprises to individuals, AuthenTrend has been working on medical, education and government cases in Japan and the U.S. to achieve a secure and convenient passwordless experience.

    AuthenTrend
  • JRSYS Registration Authority (RA)

    Registration Authority (RA) builds a secure online identity management environment for enterprise /organizations


    The JRSYS Registration Authority (RA) establishes a credential application window, provides a web-based management method for the Registration Administrator (RAO), and reduces the procedures for users to install software. The CA makes a request to issue a certificate and obtains a digital certificate for the user.

    The Registration Authority (RA) provides hierarchical authorization management of enterprise organizations. The system administrator can authorize the credential registration function to the personnel in the unit. The unit administrator fills in the user information and uploads the relevant authentication information, and checks the real identity of the user, to ensure the correlation between the certificate applicant's information and the certificate, and the certificate registration administrator (RAO) will make a certificate application for the user after checking the user's information is correct.

    Jrsys
  • JRSYS Validation Authority (VA)

    Validation Authority (VA) verifies the correctness of identity and information for the establishment of enterprise organizations


    Support Government Certificate Authority (GCA), Ministry of the Interior Certification Authority (MOICA), Business Certificate Authority(MOEACA), Organization and Group Certificate Authority(XCA), Department of Health Medical Personnel Certificate Authority(HCA), Financial FXML Certificate, MCA Military Certificate or Self-issue Certificate . Provide a complete cross-platform function library, support Windows, IBM AIX, Solaris, Linux, Unix and other operating systems. It complies with the certificate verification items of the "Public Key Certificate Processing Security Checklist" of the GCA Government Certificate Management Center of the Research and Development Assessment Committee of the Executive Yuan. Complying with the "Records Management Information System Verification" specification of the National Archives Administration, it provides the online sign-off function for electronic official documents. JRSYS provides a fast import and secure PKI integration solution, supports a variety of CA certificates (such as Citizen Digital Certificate), and provides integrated function libraries for various platforms to meet the requirements of various application systems for certificate verification and signature verification.

    Jrsys
Backup and Recovery
  • NEW
    AirGap solution

    The AirGap offline protection solution is the last line of data protection. It is used when all recovery methods become powerless and cannot be recovered. An offline isolation (Isolation) technology architecture is required to ensure that it can be restored cleanly data in any worst case.

    Arrosoft
  • NAKIVO

    NAKIVO Backup & Replication offers an integrated approach to data protection, ensuring that your critical data and applications are safe.

    VBUSTER 京稘科技
  • NEW
    NaviClouDR
  • Dell Technologies
  • NEW
    Cohesity
  • NEW
    Backup Service

    From the day-to-day to moments when your business is on high alert, we’ve got your back.

    Discover reliable and cost-effective data protection manage services from Arrosoft Solutions certified engineers via Arrosoft Remote Manage Service, DPaas, Baas, and Smart Hand Support"

    Arrosoft
  • NEW
    Advanced Backup

    To protect business-critical data, backup is not enough – clients need the integrated approach of cyber protection.The Advanced Backup pack for Acronis Cyber Protect Cloud enables you to extend the cloud backup capabilities your clients require to proactively protect their data.

    Available in consumption-based or per-workload licensing models, you can easily minimize data loss across your clients’ infrastructure and workloads with best-in-breed backup and recovery technology that is enhanced with cyber protection.

    Acronis
  • Cloud

    Arrosoft can directly manage AWS and Azure solutions for you, and assist in supporting cloud infrastructure planning, architecture, migration, management, monitoring, and disaster recovery.

    Arrosoft
  • Cellopoint Email Archive

    Cellopoint Mail Archive (MA) is an email archiving solution which is different from a simple email backup solution. A backup system merely stores email in the mailbox without tamper-resistance and search functions while the Cellopoint Email Archive retains email in an original, unaltered format with quick search and indexing functions. This helps your organization stay compliant, facilitate e-discovery, reduce storage and ensure business continuity and disaster recovery during daily business operations.

    Cellopoint
  • NEW
    Advanced Disaster Recovery

    Get clients back to business in minutes when disaster strikes by spinning up their systems in the Acronis Cloud and restoring them anywhere, ensuring immediate data availability. Make disaster recovery painless and increase efficiency with orchestration, runbooks, and automatic failover.

    When you add Advanced Disaster Recovery to Acronis Cyber Protect Cloud, you can easily extend the cloud recovery services your clients need.


    Acronis
  • Ransomware Recovery services

    In a vulnerable environment, this can make automated recovery impossible and effectively knocks the datacenter back to square one. Arrosoft Solutions has help our customer recover more than 100,000 VMs, Arrosoft's recovery team coordinate the complex recovery process and understands the importance of working quickly and in unison with a client's management and IT staff to prioritize tasks and to get essential services back on line as fast as possible.

    Arrosoft
  • NEW
    Darktrace HEAL

    The HEAL product family – scheduled for general availability in 2023 – will allow organizations to recover in the event of a cyber- attack by returning systems to a trusted operational state.

    Darktrace
  • Netfos
Block Chain
  • CYBAVO VAULT

    CYBAVO VAULT is a cryptocurrency storage and wallet management system designed to fulfill business accounts requirements, providing at the same time a top notch protection level to secure your digital assets. Our digital wallet manager and vault provides business owners and digital asset managers the ideal tool to manage multi-currency wallets, and to perform streamlined blockchain transactions in a secure way

    CYBAVO
  • e-Attestor: Email Attestation Service

    As society adopts digitalization, people are no longer in the habit of sending hard copy letters. e-Attestor brings us to an easier and more efficient attestation process. For the confidential concern, e-Attestor encrypts the attested email by an exclusive key, so that unauthorized users have no means of accessing the email. e-Attestor stores and preserves the BCC email’s digital fingerprint on Blockchain and leverages its attributes of decentralization and tamper proofing as a third party and to increase the evidential strength.

    BlockChain Security
  • BlockChain Sign: One-stop Platform for Online Document Signing

    Blockchain Sign is a one-stop platform helping businesses with online document signing and auditing contracts. Users are allowed to sign on-screen using online web addition as well as mobile app, helping organizations save significant time handling complicate paper printing, signing and scanning process. The platform provides end-to-end document signing, biometric authentication, permanent preservation on blockchain. Together, these features make signing process more efficient by making use of cryptographic encryption, face recognition, two-factor authentication and blockchain technology.

    BlockChain Security
  • CYBAVO EXCHANGE SOLUTION

    Digital Asset Exchanges and other crypto companies require the best security to protect their customers cryptocurrency wallets without compromising in control flexibility and scalability. CYBAVO VAULT SOFA is a One-stop exchange solution for cryptocurrency exchanges and other companies working with digital assets. As a mass wallet management platform it is designed to integrate their end users’ wallets with the secure digital asset storage provided by CYBAVO VAULT.

    CYBAVO
  • IPR Keeper

    To protect the precious R&D and Intellectual Property (IP) of company, IPR Keeper helps to scan and save the hash of intellectual property files in the NAS or Cloud, including important files such as R&D code, logs or design scripts, and preserve it on blockchain. When the company faces intellectual property disputes in the future, they can quickly and effectively prove the created time of intellectual property and easily provide evidence for verification, which can reduce the cost and resource collect evidence and notarize. 

    BlockChain Security
  • SMARTPHONE TRIAGE

    An easy-to-use software assisting front-line law enforcement agents as well as corporate auditing departments to collect screenshots of a suspect's mobile phone as evidence. It can perform fully-automatic, continuous or single screenshot captures. It can also import files from mobile phones, perform text recognition and keyword searches. It also allows for producing reports on the collected evidence, all enhancing the on-site investigation efficiency.

    BlockChain Security
  • BLOCKCHAIN WITNESS APP

    Blockchain Witness App was launched with the aim of enabling users to store their digital evidence on blockchain. The App collects digital evidence such as photos, videos, voice and screen recordings via the built-in camera or microphone on a mobile device. It then automatically stores the evidence’s hash value on blockchain preventing any data tampering.

    BlockChain Security
  • Block Chain Application

    Chunghwa Telecom utilizes many features of blockchain technology to plan the application services of blockchain and provide solutions for different customers, such as:

    1. Data storage: The data is stored in the blockchain, which ensures the integrity of the data and is easy to verify, making the data more credible and suitable for government agencies to disclose information. For example: public certificate deposit, or contract document deposit

    2. Commercial supply chain linking financial system: The information systems of different manufacturers in the commercial supply chain are integrated through the blockchain system, and the bank's corroborating information is provided by the characteristics of synchronization and non-tampering. Can replace existing financial trust mechanisms

    3. Intelligentization of travel inconvenience insurance contracts: Use blockchain technology to intelligently contract insurance contracts. When the insurance is performed, the claims settlement process can be automated, and the claim notice procedure can be started quickly.

    4. Logistics service: The process of warehousing, logistics and return will be stored as evidence to ensure that the information in the process of freight transportation can be provided to the entrusting customer correctly and clearly, and the cost can be settled immediately.

    5. Lucky draw platform: The lottery rules can be implemented with smart contracts, the lottery results will be stored in the blockchain, and all processes are open, transparent and verifiable.

    Chunghwa Telecom
Breach and Attack Simulation
  • ArgusHack - Next-Gen Breach & Attack Strategy Platform (Next-Gen BAS)

    “Just like how the vaccine works, we enhance your immunity through real attack rehearsals. Verify your environment and make every investment worth it.”


    Vaccination is the best way to prevent getting sick. It improves your immunity system to react faster when being attacked. Just like BAS, which recreates real attack and processes it safely. Through several rehearsals, your team will learn how to react, what to do, and solve problems precisely and effectively.

    L.K.C. Lab
Business Continuity Management
Cloud Security
  • Netskope Security Cloud

    The Netskope Security Cloud provides unrivaled visibility and real-time data and threat protection when accessing cloud services, websites, and private apps from anywhere, on any device. Only Netskope understands the cloud and delivers data-centric security from one of the world’s largest and fastest security networks.

    Netskope
  • L7 Networks Inc.
  • NEW
    Advanced Security

    Stop more cyberthreats for clients with fewer resources. The Advanced Security add-on extends the endpoint protection capabilities of Acronis Cyber Protect Cloud, enabling you to lower the risks for your clients with full-stack anti-malware protection and remediation services. Simplify deployment, configuration, and management tasks with advanced integration and automation.

    Acronis
  • Reblaze-Comprehensive cloud website security solution

    Reblaze's web security protection platform includes next-generation web application firewall (WAF), network layer and application layer DoS/DDoS attack protection, advanced robot management, web API security, content delivery network (CDN), load balance (LB ), real-time traffic monitoring and management, etc. It is fully integrated with top public cloud service providers (AWS, Azure, GCP), and can be deployed flexibly according to the cloud platform selected by customers.

    All customers enjoy all-round protection and have a dedicated virtual private cloud (VPC) to effectively eliminate multi-tenancy loopholes and ensure customer privacy.

    Through multi-level threat detection, behavior analysis and automated machine learning, it can accurately identify and defend against new threats, including Profiling, Primary Filtering, Dynamic Filtering, and Biometric Behavioral Analysis , not only the identification of the requester, but also the analysis of its behavior, which can effectively identify legitimate users or complex advanced network robots.

    Reblaze
  • The Internet Security, Performance, and Reliability company.

    Security 

    1) Advanced DDoS Protection

    Fast, globally distributed and intelligent protection against sophisticated DDoS attacks

    Protect your Internet properties with a cloud-based, always-on DDoS protection, powered by the intelligence harnessed from Cloudflare’s always learning global network. 

    2) Data Breach Prevention

    Protect applications from attacks resulting in sensitive customer data compromise

    A data compromise can result in the leak of sensitive customer information, such as credit cards, passwords, and other personally identifiable information (PII), from an application's data store. Attackers often use several attack vectors when attempting to compromise customer data, such as DNS spoofing, snooping of data in transit, brute force login attempts, or malicious payload exploits.

    The global cost of a data breach on average, per lost or stolen record, is $141 in 2017, and the average total cost of a data breach in the US is $3.62 million. With heightened scrutiny by governments and media, companies are facing severe repercussions from even the smallest data compromise. Business impacts include lost customers and revenues, degraded trust, damaged brand, or regulatory penalties.

    Websites and applications require the resilience and intelligence of a scalable network to combat the most sophisticated and newest attacks. Protecting against threats should not degrade performance caused by security induced latencies, and security services must be easy to configure to eliminate misconfigurations, which introduce new vulnerabilities.

    Performance

    1) Accelerate Mobile Experiences

    Increase engagement and conversions, regardless of distance to origin servers, device type, or network health

    Mobile visitors expect fast, rich online experiences. Mobile device and cellular network limitations can degrade a users mobile experience, resulting in lower conversions, loss of revenue, and degraded brand perception.

    Mobile applications and web pages require the speed and scale of a global network to combat mobile-induced latencies and globally dispersed users with poor connectivity. Cloudflare optimizes image files for mobile consumption and provides developers with tools to improve native mobile app performance on challenging networks.

    2) Accelerate Internet Applications to Increase Conversion Rates

    Deliver fast, rich user experiences for Internet applications that increase engagement and conversions, while reducing costs.

    Consumers expect web pages to load quickly. Slow page load times can lead to high bounce rates, page abandonment, and lower conversion rates. Web pages are becoming increasingly complex and users are more globally dispersed; which degrades the user experience. Cloudflare brings content closer to your users by caching static web content on its network. Image files can be optimized to significantly improve load times, and dynamic content can be compressed and routed on the fastest, least congested path to the end-user.

    Cloudflare, Inc.
  • Cisco
  • NetApp
  • NEW
    CNAPP- Cloud Native Protection Platform

    Innovation Insight for Cloud-Native Application Protection Platforms

    Aqua Security
  • Check Point Software
  • Openfind Secure Cloud Service

    OSecure Cloud Security Service is cloud service brand by Openfind. It provides additional Email security services for corporate, especially good for Office 365/G Suite. OSecure offers advanced prevention with precision filtering technology, upgraded mail protection to ensure the security of corporate communications. Also it offers adjustable filtering settings and comprehensive review of corporate security requirements and with high-speed interception and report generation for optimal management efficiency. 

    Openfind
  • HENNGE One

    HENNGE One is a cloud security software-as-a-service (SaaS) that combines access security and Email security in one, making it more convenient and secure for enterprises to use cloud services such as Microsoft 365, Google Workspace, Salesforce, and more.

    HENNGE
  • Cybersecurity

    Your organization needs to be secure, yet agile enough to respond to change. We help you create, build, deliver and manage a cybersecurity posture that keeps you secure while you digitally transform. NTT could help you ensure your organization is secure by design using intelligence, analytics and agile detection and response solutions.

    NTT Taiwan Solutions Limited
  • Cloudflare

    Success Story: The Industry that include government, transportation, e-commerce, manufacturing, religion, etc. Used by many large enterprise customers, there are thousands of success story of enterprises.

    Cloudflare secures and ensures the reliability of your external-facing resources such as websites, Our authoritative DNS is the fastest in the world,APIs, and applications. It protects your internal resources such as behind-the-firewall applications, teams, and devices. And it is your platform for developing globally-scalable applications.

    Security 

    1. Advanced DDoS Protection-Cloudflare has been recognized as a “Leader” in ‘The Forrester Wave: DDoS Mitigation Solutions。Cloudflare offers L3、L4、L7 DDoS protection solutions.Designed to protect everything on your cloud and on-premise networks.
    2. Bot Management-Stop bad bots by using threat intelligence at-scale and Manage bots with speed and accuracy by applying several detection methods: behavioral analysis、machine learning、fingerprinting。


    Performance

    • Dynamic Content Delivery-Accelerate Mobile Experiences

    The fucyion id cache static content closer to users, and deliver dynamic content over the fastest and most reliable private backbone links.

    • Waiting room-A virtual waiting room to manage peak traffic

    Sudden increases in traffic can overwhelm your applications and infrastructure,ensuring that users get a seamless online experience even while waiting.

    Successful cases: The industry category includes government, transportation, e-commerce, manufacturing, religion and many other large enterprise customers. There are thousands of successful cases of enterprises.

    Leyun
  • Palo Alto Networks
  • Cato Networks
  • Cato Networks
  • Zscaler Private Access (ZPA)

    Zscaler Private Access (ZPA) is a cloud service from Zscaler that provides seamless, zero trust access to private applications running on public cloud or within the data center. With ZPA, applications are never exposed to the internet, making them completely invisible to unauthorized users. The service enables the applications to connect to users via inside-out connectivity versus extending the network to them. Users are never placed on the network. This zero trust network access (ZTNA) approach supports both managed and unmanaged devices and any private application (not just web apps).

    Zscaler
  • Trend Micro Cloud One

    Trend Micro Cloud One - All-in-one protection for DevOps environments

    The key benefit of DevOps is to help enterprises accelerate the cycle and enhance the quality of their software and service delivery. Latest IT technologies, such as the cloud and containers, are offering more efficient delivery platforms for DevOps. With all the convenience they offer, however, these new technologies also bring new concerns for enterprises, such as changes in roles of IT, more complex IT environments, and new security risks. Trend Micro Cloud One provides the breath, depth, and innovation required for enterprises to deal with the security needs of today and tomorrow in a single package. It helps enterprises mitigate security risks while adopting new technologies.

    Trend Micro
  • InstantCheck®

    ■ Filtering Threats Inside https

    Nowadays cloud services and hacker C&C are all encrypted in https connections, causing traditional security solutions fail to filter the contents. Such services include Hacker Cloud (Botnet C&C / APT), WebMail Cloud (Gmail / Outlook / Yahoo Mail), Social Cloud (Facebook / Twitter / Google Plus), WebHD Cloud (Dropbox / Google Drive / One Drive), Messenger Cloud (Line / Skype / Google Hangout / Facebook Chat). Research reports indicate that at least 60% of the total traffic hides in https tunnels. Auditing, filtering, and forensics the content of traffic is not easy anymore. It’s time to face the truth.

    ■ Ransonware & Confidential Data Leakage

    Recently many computers are locked by ransomware, meaning anti-virus is not fast enough to defend vulnerabilities. Stopping botnet’s command and control return path with malware sandbox are the last defend line for enterprises. InstantCheck® has integrated Google Safe Browsing® malicious website database, Malware Patrol® ransonware C&C prediction, NICST blacklists. Moreover, decrypted malicious files can be sent to InstantTrace® sandbox cloud for further analysis. 

    ■ User-Unaware Installation and Digital Forensics

    User-unaware installation is extremely important for such auditing tools. InstantCheck® employs transparent mode or proxy mode to install without changing your network architecture. Currently InstantCheck® can filter detailed behaviors and reconstruct mainstream webmail contents (Gmail / Outlook / YahooMail ) webhd contents (Dropbox / One Drive / Google Drive), messenger contents (Line / WeChat / Facebook Chat / Gmail Chat), social contents (Facebook / Twitter) for network data forensics.

    ■ Professional Apps For Further Analysis

    After SSL decryption, InstantCheck® can call the following apps:

    (1) Built-in AegisLab® virus signatures who has been listed in VirusTotal® since 2013

    (2) Built-in Google Safe Browsing® service for blocking malicious malware URL/IP

    (3) Built-in Malware Patrol® ransomware C&C domain prediction engine

    (4) Built-in IP/URL blacklists from FireHOL®, Cisco Talos®, NICST®, AegisLab®, ...

    (5) Optional InstantAudit® End-Point for audting messages / files of Line/Skype/WeChat

    L7 Networks Inc.
  • Netskope Security Cloud

    The Netskope Security Cloud provides unrivaled visibility and real-time data and threat protection when accessing cloud services, websites, and private apps from anywhere, on any device. Only Netskope understands the cloud and delivers data-centric security from one of the world’s largest and fastest security networks.

    Tachun
  • Reblaze-Comprehensive cloud website security solution

    Reblaze's web security protection platform includes next-generation web application firewall (WAF), network layer and application layer DoS/DDoS attack protection, advanced robot management, web API security, content delivery network (CDN), load balance (LB ), real-time traffic monitoring and management, etc. It is fully integrated with top public cloud service providers (AWS, Azure, GCP), and can be deployed flexibly according to the cloud platform selected by customers.

    All customers enjoy all-round protection and have a dedicated virtual private cloud (VPC) to effectively eliminate multi-tenancy loopholes and ensure customer privacy.

    Through multi-level threat detection, behavior analysis and automated machine learning, it can accurately identify and defend against new threats, including Profiling, Primary Filtering, Dynamic Filtering, and Biometric Behavioral Analysis , not only the identification of the requester, but also the analysis of its behavior, which can effectively identify legitimate users or complex advanced network robots.

    BAOYI Information
  • HENNGE Access Control

    ✔︎ Single Sign-On (SSO)

    ✔︎ One Time Password (OTP)

    ✔︎ IP Restriction

    ✔︎ Secure Browser

    ✔︎ Device Certificate

    HENNGE
  • Radware

    Cloud Native Protector Data Sheet (CNP) Protect your workloads with cloud-native protection services

    1. Detailed attack scenarios: Radware uses advanced machine learning algorithms to correlate individual events and place them in contextual attack scenarios to detect potential data theft attempts and block them as they evolve.
    2. Centralized Security Management: For a large number of workloads hosted in the cloud, Radware provides centralized visibility and control to help administrators understand where attacks are taking place and which assets are compromised.
    3. Smart Hardening with Context Awareness: Radware can detect excessive permissions by analyzing the gap between granted permissions and those in use, and provides smart hardening recommendations to strengthen the security posture and reduce exposure. attack range.
    4. Automatic Response Mechanism: Radware provides built-in methods to automatically remediate suspicious behaviors when they are detected, so you will never miss an opportunity when a data breach is detected.

    Successful cases: The industry includes government, financial industry, etc. There are thousands of successful cases of large enterprises.

    Leyun
  • Cato Networks
  • Deloitte
  • NEW
    IDSS (Immutable Data Storage System)

    Write Once Data Storage system- Data once committed (stored) cannot be overwritten, can be read/referred as many times as neeeded. This is the Storage System for Zero Trust Business Era. Protecting Data against Ransomware. Suitable for critical data records such as Credit card transactions, Stock Exchange Transactions, Medical records. Getting ready for the requirements of next generation WW3 to store your creative commits in a tamper proof storage. Implementing efficient power management for reduced power consumption. Multi layer Data protection, device level, system level & file level. Your personal cloud storage solution to store immutable data.


    BAOYI Information
  • Advanced Management

    With Advanced Management, service providers can spend less time juggling solutions and more time focusing on protecting their clients’ data, applications and systems. The add-on package enables automated patch management and easy work planning to reduce your administrative burden.


    Acronis
  • Zscaler Cloud Security Posture Management (CSPM)

    Cloud Configuration Security simplifies and streamlines cloud security posture management across AWS, Azure, and Google Cloud Platform. It proactively identifies and remediates misconfigurations in IaaS and PaaS to reduce risk and ensure compliance while maintaining a sound security posture.

    Zscaler
  • Qualys
  • SOPHOS
Cloud Workload Protection
  • NA870

    2U Rackmount Network Appliance Platform with Dual LGA4189 Socket Intel® Xeon® Scalable Processors, Intel® C621A /627A (Ice Lake-SP) and up to 66 LAN

    Axiomtek
  • Radware
Consultation Service
  • H1DRA Security

    “Special Agent of Threats Hunting: H1DRA Security”

    As your professional coaching team, we introduce various aspects of cyber threats to the clients by analyzing how hackers think. After mid-term/long-term solid training curriculums, we build up team members’ resilience and strengthen their dexterity. We will improve your ability to recognize more cyber threats and look forward to growing stronger together with you!

    L.K.C. Lab
  • SOC

    Internet attacks vary from time to time. Enterprise now has to face compound internet attacks. Thus, comprehensive information security deployment is future trend. In addition to deploy information security equipment, how to manage the equipment also matters. Once enterprise gets warnings from SOC service, TWM has rich-experienced information security consulting team, which provides consultant service, to help enterprise on finding solutions and giving suggestions. As a result, enterprise doesn’t have to spend a huge cost on training information security professionals. 

    Taiwan Mobile 台灣大哥大
  • Consultation Service

    The thinking pattern of a singular aspect is out in terms of information security and data analyses. Multiple perspectives ace! With sincerity, we provide you the panorama of circumnavigation-wide visions and assist your corporate in advancing to better prosperity.

    ZUSO
  • Information Security Diagnostic

    Check the information security status of the organization through a variety of technologies, including malicious activity detection, configuration security settings, etc.


    * Test according to various standards and regulations.

    * Check the information security protection capabilities of the target environment.

    * Continuously improve the overall information security protection level of the organization.

    AAA Security Technology Co., Ltd.
  • Information Security Management Systems Certification

    Through the rich experience of professional consultants, we analyze the current situation of the unit to improve the overall internal information security management synergy.

    * Assess information security system status.

    * Assist in importing ISO 27001 certification.

    * Effectively control the risks of agencies or enterprises through the PDCA cycle process.

    AAA Security Technology Co., Ltd.
  • NEW
    Precision Cyber Security

    The elements considered in "Precision Cyber Security" include management, technology, environment, personnel, cost and regulations, etc. After comprehensive evaluation by expert consultants, limited resources are used for enterprise planning, and appropriate information security planning is introduced to tailor a step-by-step security establishment process for the enterprise.

    AAA Security Technology Co., Ltd.
Container Security
  • CipherTech
  • Qualys
Content Disarm & Reconstruction
  • OPSWAT
  • OPSWAT
DDoS Protection
  • 電信級多層次 DDoS 防禦服務

    TWM’s Multi-layer Anti-DDoS Service is constructed on TWM backbone network. It can block massive DDoS attack data packets. Enterprise clients can deploy DDoS defense without changing their network infrastructures. The service can detect and defense different types of DDoS attacks from layer 3 to layer 7 24x7.

    Taiwan Mobile 台灣大哥大
  • So-net Entertainment Taiwan
  • Radware
  • DDoS Mitigation

    Relying on the large-flow cleaning capability of the NIMBUS's DDoS Mitigation and the global cleaning center, the attack traffic is led to the near-source cleaning through multi-level cleaning technology, effectively blocking the network layer 3, 4, and 7 attacks, helping customers to establish efficient and stable Website platform.

    Nimbus
  • NEW
    Far Eastone
  • Flood Shield

    Distributed Cloud-based DDoS Mitigation Solution

    Flood Shield is a comprehensive cloud-based DDoS protection service that delivers fast, simple, and effective DDoS protection to ensure the stability of your origin against distributed denial-of-service attacks (such as SYN Flood, ACK Flood, UDP Flood, HTTP Flood, etc.) in real time and simultaneously provides an acceleration service to legitimate users to optimize the user experience. This solution functions as a shield to ensure the stability and reliability of online services and infrastructures.

    - L3/4 DDoS Mitigation

    - L7 DDoS Mitigation

    - Quick Deployment & Easy Operation

    - Monitoring and Warning

    - Preset Protection & Custom Policies

    - AI protection & Machine Learning

    - Multiple Protocols

    - Flexible Pricing

    CDNetworks
  • Imperva
  • Far Eastone
  • Far Eastone
  • NEW
    Apeiro 8 CDN

    Apeiro CDN provides quick activation of CDN services within minutes (DDoS defense, WAF, Caching functions), and optimize internet & back-to-origin server internet connection services.

    ApeiroCDN services also include DDoS protection, which offers all-day uninterrupted traffic monitoring and an efficient mechanism to relieve Tb-level attack traffic.

    Netron Information Technology
DNS Security
  • BlueCat DDI (DNS/DHCP/IPAM)

    Enterprise DDI (DNS/DHCP/IPAM)can meet the needs of centralized management and business automation deployment; improve operation and maintenance efficiency, reduce manual errors, and improve the reliability of basic services 

    more:

    • IDC DDI ranked top two in global market share.
    • The Canadian company was established in 2001 and has accumulated many large-scale customer projects. The Taiwan market has representative customers in telecommunications/finance/government/enterprise.
    • Authorized by device (non-subscription system).
    • Built-in free report system.
    • Support DNS firewall function.
    • There are cloud solutions in the three major clouds of AWS/AZURE/GCP.
    • Support DNSSEC function, which is the best way to prevent DNS hacking.
    • IPv4/IPv6 coexistence management.
    • Rich API integration & customized reports
    軍崴科技
  • NEW
    BlueCat Networks
  • Efficient iP
  • NEW
    NEITHNET 騰曜網路科技
Data Encryption
  • VirtualES Cloud Data Protection System

    On the cloud with unlimited capacity, files can be uploaded in real time with encryption protection, which can effectively prevent internal and external attacks, leakage, and theft. Set file auditing and browse permissions by yourself, and master your important assets.

    WatchSnet Technology
  • JP1/ HIBUN Data Encryption

    Data information are defenseless towards malware infections risks when loss of data, information theft and internal fraud arises. With JP1/ HIBUN, it can protect confidential data from various data leakages by encryption.


    APES
  • JP1/ HIBUN Data Encryption

    Data information are defenseless towards malware infections risks when loss of data, information theft and internal fraud arises. With JP1/ HIBUN, it can protect confidential data from various data leakages by encryption.


    Hitachi Vantara
  • NEW
    UPAS
Data Leak Protection
  • X-FORT Enterprise Electronic Data Surveillance System

    Keeping corporate information safe and compliant has never been easy. Organizations are taking steps to make the

    information safer by increasing security budgets, educating employees on company-wide best practices, and looking

    for data leak prevention solutions. Each year, data breaches are responsible for costing companies millions of dollars

    and continues to happen.

    X-FORT is a client-server solution that provides a comprehensive endpoint security solution includes Data Leak

    Prevention, Data Protection, IT Asset Management, and Endpoint Detection & Response. It protects confidential

    information against insider threat and malicious behavior; besides, it can detect and respond to abnormal events.

    Functions include Control, Manage, Monitor, React, and Audit.

    • Control removable devices and any connected peripheral devices.

    • Monitor network activities, such as web application, Instant Massage, SMB shares, email, and FTP.

    • Manage hardware assets, software license, and application whitelist.

    • Provide file encryption to strengthen the protection.

    • Get comprehensive endpoint activity log for analysis and forensic.

    • Monitor and detect irregularities, and response proactively to reduce risk.

    • Real-time and interactive dashboard help audit and investigate potential threats.

    Features

    • One agent protects everywhere.

    • Role-based access control and management.

    • Efficient and easy to deploy and use.

    • Function module required on demand.  

    FineArt Technology
  • Digital Guardian, LLC.,
  • TrustView-I

    TrustView-I solves the internal circulation control problem and ensures prevention of data leakage. The applicable file formats include the commonly used Office and PDF.

    TrustView
  • iSecurity
  • goPatrol

    goPatrol is the new generation file security system succeeding TFG. It traces file footprints and records important information when they are output no matter in physical or electrical ways. It also can do IT asset inventory, software application management, printing and external device control so that all output channels are under control. If you desire ultimate IP protection, the File Clone Plan and file encryption function can guarantee the highest level of file safety. It offers various plans, rather than modules, and you can select based on the security level you want. The safety net can cover all file types and in/out channels.

    Track Plan

    With this plan, companies can have fundamental and full-scale data protection. Firstly, file operation logs can be collected and details can be kept as evidences, ready for inspection online. It's easy to trace where files go by what application, from which PC, and what is shared. Plus report and alert function, the leak of confidential data can be sensed. The IT asset inventory shows the hardware and software installed, and so you have the list of file output channels. With the straightforward user interface, small businesses that do not have a full-time IT engineer can also execute file security policy without outsourcing.

    Secward
  • TrustView-V

    The unique virtual disk isolation technology can satisfy the need to protect all kinds of documents in the company, especially the R&D design file of  special format or the program file that can be damaged during encryption.

    TrustView
  • goPatrol

    In addition to the functions of the Track Plan, the Guardian Plan offers control buttons to set up boundary of what can do so that your management effort is decreased and productivity can be enhanced. With clicks at the desk, you can remotely forbid the use of software applications to avoid potential law suits, or only registered USB devices are allowed of use to prevent from ransomeware and leakage risks, or add declaration watermark on all hard copies automatically. It is the best tool for the growing businesses which are building up security mechanism step by step.

    Secward
  • uSAFE Flash Drive Management System

    The internal computer will restrict the reading of external memory devices by convenient setting and generate an “encrypted flash drive” with specific conditions. Only specific computer environment and personnel can read and write the data of the flash drive.

    uSAFE can effectively avoid unknown data or program placement to prevent viruses from intruding the internal computers of the enterprise or the use of people with bad intentions when the flash drive is missing. It also secures the safety of the enterprise’s internal devices and data while checking the data sharing process.

    Changingtec
  • TrustView-O

    TrustView-O enables the company to keep controlling outgoing documents. In addition to controlling the rights of external users, TrustView-O allows all the operation records to be returned to the company. With the TrustView-O, TrustView provides a total solution to control the documents wherever they were delivered.

    TrustView
  • InstantLock®

    ■ Network DLP

    InstantLock® DLP is a gateway-based solution to stop personal information identity (PII) from leaking out to the outside world through web post, webmails, and email clients. Namely, InstantLock can inspect http/https/smtp/smtps to stop PII leakage.

    ■ Regulatory Compliance

    Corporate scandals and breakdowns such as the Enron case have increased calls for stronger compliance and regulations in different kinds of industries, such as GDPR, Sarbanes–Oxley, ISO27000, PCI-DSS, HIPAA, SEC, FINRA, FSA, IIROC, FERC, NERC, CFTC, NFA. They all require electronic communications to be logged for years for auditing. Of course it is a must to audit https traffic since most crime activities hide themselves in encrypted https tunnels.

    L7 Networks Inc.
  • NEW
    Secward
Data Loss Prevention
  • Power Admin File Sight Ultra

    Ransomware Protection

    PA File Sight can detect and protect against ransomware attacks caused by infected client computers that encrypt server files.


    Detection happens via simple detection methods used by other products, as well as more advanced options. Once a ransomware attack is detected, the server is protected and information is shared with other servers so they are protected as well.


    Information Leaks - File Copy Detection, Data Loss Prevention (DLP)

    PA File Sight can see what files clients are interacting with on the server, and can alert when a client is reading an unusually large number of files.


    If the File Sight Endpoint is installed on the client, external (USB) drives can be blocked, and file copying can be detected more accurately which helps in Data Loss Prevention (DLP) efforts.

    Power Admin
  • NEW
    Veeam Backup & Re v11

    4-in-1 Solution,Integration of Storage Snapshot、Backup、DR、and CDP on one platform

    Veeam
  • Power Admin

    Ransomware Protection

    PA File Sight can detect and protect against ransomware attacks caused by infected client computers that encrypt server files.


    Detection happens via simple detection methods used by other products, as well as more advanced options. Once a ransomware attack is detected, the server is protected and information is shared with other servers so they are protected as well.


    Information Leaks - File Copy Detection, Data Loss Prevention (DLP)

    PA File Sight can see what files clients are interacting with on the server, and can alert when a client is reading an unusually large number of files.


    If the File Sight Endpoint is installed on the client, external (USB) drives can be blocked, and file copying can be detected more accurately which helps in Data Loss Prevention (DLP) efforts.

    VBUSTER 京稘科技
  • Email DLP and Email Encryption

    Cellopoint delivers a comprehensive email DLP solution, which combines DLP Audit (AUD) and Email Encryption (ENC). DLP Audit scans all outgoing emails with pre-defined DLP policies, and will trigger corresponding actions to protect personal information, business secrets and intellectual property from being leaked out. To prevent outgoing confidential data being intercepted, Cellopoint provides four types of email encryption, including HTTPs encryption, S/MIME encryption, PDF encryption and zip-file encryption. 

    Cellopoint
  • ArmorX DLP Mail Audit System

    Enterprise audits are divided into pre-audits and post-audits

    The main purpose of pre-audits is DLP data leakage prevention, which is divided into single excess and cumulative excess (meaning drip leakage prevention), that focuses on risk index and behavior analysis.

    The primary purpose of the post-audits are the normal post-management and case-review applications.

    BestFiler supports online release applications, online access applications, and various audit reports to implement paperless and strict audit management for enterprise efficiency.

    Pre-Audit

    excellent risk management tool

     Legal compliance:pre-configure PII I standard and PII II behavior

     Accurate:supports regular expression and program verification, custom exclusion

     Completeness:32/64-bit applications, large and multi-blank attachments

     Defensive power:supports single-capped over-range and interval cumulative excess (meaning drip leak prevention)

     Data protection:supports email/attachment encryption, prohibit attachment encryption (avoid checks)

     Customized mail:group-send but single-recipient display (better than BCC), subject/content replacement (time-saving individualization)

     Flexible execution:online routine/individual whitelist, immediate supervisor notification and review release

     Management Report:produce various statistical and analytical reports based on audit and management needs

    Post-Audit

    UBA Big Data Behavior Analysis

     Normal post-audit management:set query conditions, query permissions, and valid period

     Individual case access application:the reviewer applies to the auditor (can require multiple signatures)

     Drip Report:when exceeds the upper limit, immediately report the maximum and total amount while display the details

     Manage reports:schedule when to send a variety of user and group reports to supervisors and auditors

     Mail log:display authentication account and source country code/city, supports forwarding and re-sends

     System log:contains core log, authentication log, antivirus log, load log

     Security log:record administrator actions, including searches, forwards, and setting changes, etc.

     Queue management:configure queue re-transmission and delay, queue notification, periodic queue reports

    ELM Lightweight storage of massive data with efficient full-text search 

    OEA Organizational cloud archiving and quick historic mail query

    ELM Massive Data Management

    Supports local and network cluster management.

    Supports Journal SMTP/POP de-duplication archives.

    Supports .eml format (encrypted) storage and multiple restoration methods.

    Supports a wide range of archiving mechanisms, including local, web, CD, and tape.

    More than 50 attachment formats and 10 million emails searched in 5 seconds.

    Supports non-repudiation, efficient full-text search, Simplified and Traditional Chinese translation, and advanced search.

    OEA supports hierarchical organization development, mail preview, and attachment text quick search.

    OEA replaces mail storage, which helps to remove management receipts and improve work efficiency.

    VigiCrypt Email Encryption Protection

    The strongest email encryption gateway ever.

    DLP protection and social fraud prevention are the best tools for eliminating fraud.

    PDF/ZIP/HTTPS mail and attachment conditional gateway encryption. 

    Flexible subject marking, compatible with existing systems, attain internal and external control. 

    Custom and random passwords, password database, extensive editing, personal settings.

    ArmorX Global Technology
  • HENNGE Email DLP

    ✔︎ Temporary email retention, and email recalling

    ✔︎ Keyword filtering (ex. personal or sensitive information)

    ✔︎ Automatic file encryption

    ✔︎ Approval function

    HENNGE
Database Auditing
  • IBM Security Guardium

    IBM Security Guardium is comprehensive data security and compliance solutions for zero trust and the modern data environment. The key featues includes: 

    1) Easily manage compliance obligations

    2) Discover where sensitive data lives

    3) Encrypt and monitor what’s important

    4) Reduce data risk and respond to threats

    Whether your focus is data use, protection, governance or reporting, your business needs a solution that supports a zero-trust approach to data management across its lifecycle. Modern, scalable IBM Security Guardium solutions protect sensitive and regulated data across environments and platforms.

    PDC
  • IBM Security Guardium

    IBM Security Guardium is comprehensive data security and compliance solutions for zero trust and the modern data environment. The key featues includes: 

    1) Easily manage compliance obligations

    2) Discover where sensitive data lives

    3) Encrypt and monitor what’s important

    4) Reduce data risk and respond to threats

    Whether your focus is data use, protection, governance or reporting, your business needs a solution that supports a zero-trust approach to data management across its lifecycle. Modern, scalable IBM Security Guardium solutions protect sensitive and regulated data across environments and platforms.

    IBM
  • Imperva
Database Security
  • ArmorX Archive Mail Archive System

    ELM Lightweight storage of massive data with efficient full-text search 

    OEA Organizational cloud archiving and quick historic mail query


    ELM Massive Data Management

    Supports local and network cluster management.

    Supports Journal SMTP/POP de-duplication archives.

    Supports .eml format (encrypted) storage and multiple restoration methods.

    Supports a wide range of archiving mechanisms, including local, web, CD, and tape.

    More than 50 attachment formats and 10 million emails searched in 5 seconds.

    Supports non-repudiation, efficient full-text search, Simplified and Traditional Chinese translation, and advanced search.

    OEA supports hierarchical organization development, mail preview, and attachment text quick search.

    OEA replaces mail storage, which helps to remove management receipts and improve work efficiency.

    ArmorX Global Technology
  • Advanced File Sync and Share

    Improve the collaboration and productivity of your clients’ teams. The Advanced File Sync and Share pack extends Acronis Cyber Protect Cloud’s integrated secure file-sharing capabilities with fully remote notarization, verification, and electronic signing. Ensure data authenticity and reduce fraud by layering advanced features on top of the essential, pay-as-you-go service.

    Take full control over data location, management, and privacy with a superior file sync and share service. Includes a transaction ledger to enable notarization and eSigning capabilities, and supports all platforms.

    Acronis
Deception
  • Attivo Networks
  • Securtec
Digital Forensics
  • NEW
    NetDetector

    Solution for the inspection of packet networking analysis to PC. Via packet capture, flow analysis and the result verification with Virustotal database, NetDetector can help you detect information security risk efficiently. Furthermore, with the result visualization of NetDetector, information security risk evaluation will no longer present itself as a challenge with our straight-forward statistical graphs.


    iForensics
  • DESKTOP TRIAGE

    At first crime scene, preserving evidence with less or no tainted has always been the challenge. To solve this problem, our Desktop Triage is here to help. It captures both non-volatile and volatile data on operating Windows, keeping critical evidence such as login account and opened files. If the suspect has had just deleted the files, Desktop Triage could also attempt to retrieve the important data. The feature of screencapture further enforces the capability of preserving first-hand information. And via OCR, PSR and all features to complete evidence collection report could be generated to ensure evidence competence.

    BlockChain Security
Email Anti-spam
  • ArmorX Spam Spam Mail Defense

    Taiwan’s strongest APT l BEC information center

    Instant traceback tracking of malicious threat communication behavior analysis

    Technological Adavantage

    Instant traceback tracking of malicious threat communication behavior analysis.

    15 million + (Taiwan attacks) static signatures Next-gen AI unknown malicious threat program behavior analysis.

    30 million+ (Taiwan attacks) hacker IPs and short-term domains Sandbox malicious hyperlink download analysis.

    Instant traceback tracking of malicious threat communication behavior analysis

    APT (Advanced Persistent Threat) is a common attack method that, after locking on its target, collects intelligence, designs bait, and performs various tasks. Some common baits include impersonating customers, government agencies, and other well-known service providers, such as Apple, Google, the State Administration of Taxation, the Health Insurance Bureau, and international express delivery agencies.

    Such socially engineered mail are not suspected as advertisements due to the content of the email, and the exploitation of traditional email gateway weaknesses to set the email address of the current unit as a system or personal whitelist, thereby removing any barriers against such fraudulent commercial email.

    Our system has the world's most cutting-edge fraudulent email identification technology, providing an exclusive dual-verification whitelisting mechanism, meaning that the sender's mailbox plus the sender's host must both be approved before the mail can be released; and our exclusive SMTP delay counter, prohibit the hacker from utilizing system resources for replies, forcing the hacker to respond.

    Proactive analysis of spammer communication behaviors

    Using the global exclusive patented technology "SMTP Instant Traceback" and "SMTP Hacker Behavior Analysis," you can effectively identify spam, illegal, anonymous, fraudulent, and other malicious mailing behaviors during the SMTP handshake phase.

    Determined, decisive, and efficient blocking of more than 90% of spam; cloud reputation blacklist, international blacklist, DNSRBL, content weight calculation, etc., all come together to bring the best and most complete protection for enterprises.

    Complete and multi-function organizational reporting

    SpamTrap provides self-learning, policy comparison, blacklist reporting, whitelist feedback, personal and group policy development and black and white lists, overdue unread management, agents, quarantine reports, resend reports, aliases, group merges, and other pinpoint functions.

    SpamTrap provides a variety of statistical charts and leaderboards, and can send statistics reports to department heads in a timely manner, according to the organizational structure.

    ArmorX Global Technology
  • SOPHOS
Email Security
  • SPAM SQR

    SPAM SQR features exclusive filtering technology against spam and threat mails. It has a complete pattern database, fingerprint database, malicious address database and cloud incremental update technology. It also features threat defense engine for email traffic control, social engineering detection engine and file attachment analysis engine, effectively eliminating the risk of zero-day attacks and improving the overall interception performance of a system.

    Softnext Technologies Corp.
  • HENNGE Email Archive

    ✔︎ Unlimited storage

    ✔︎ Fully automated backup system for sending and receiving emails

    ✔︎ Simple authority distributing system. Applicable to work transitioning and auditing

    HENNGE
  • NEW
    HENNGE Cloud Protection

    ✔︎ Phishing attacks and malware prevention

    ✔︎ suspicious link detection in email, calendar, and more

    ✔︎ API connection with Microsoft 365

    HENNGE
  • ArmorX Mail Secure Mail System

    Patented SMTP Stream Processing and MTA Transmission Control 

    OTP double certification - Natural persons certificate signature encryption – Zero leakage of national security-grade data

    Web Mail Adopts the latest interactive web technology 

    ActiveSync Compatible standards for synchronizing address book and calendar

    Impenetrable Security

     Core Operation

      Intermediary program list-checking

      shut off useless instructions

      real-time vulnerability protection

     Identity Security

      Root PKI/ACL control

      (natural persons) certificate digital signature

      OTP security authentication

     Static Encryption

      National security grade

      data leak prevention with maximum specification DLE dynamic length encryption

     Dynamic Encryption

      Third-party or spontaneous certificate encryption

    SSH encrypted connection with zero successful cracks thus far

    Flexible Expansion

     Cluster Architecture

      HA Heartbeat automatic backup and reply

      AA SAN cluster anagement

      Rsync parameter synchronization

      DRBD local and Cyrus remote mailbox synchronization

     High Efficiency Clustering LDAP

      Multi-domain management and advanced routing

      Password policy and online application

      Individual permissions for shared contacts

      AD/LDAP multiple integration

      SQL vacation agent integration

     Various SOAP (XML) API Interface

    Forceful Innovation

     Mailbox Service

    POP(S)/IMAP(S)/HTTP(S) ActiveSync read service, mailbox capacity, mailbox capacity expiration control, mailbox overview, mailbox cleanup, mailbox parameters, internal mail recycling, internal read tracking, consolidated post backup, news group, read letter control (account, internal/external/country, download subject/content/attachment), certification control (POP/IMAP password-guess defense).

     Mail Transmission

    Advanced SMTP TLS, SMTP authentication forgery defense, SMTP success and failure authentication control, SMTP forwarding, SMTP proxy, advanced SMTP forwarding, domain authentication key, signature encryption proxy, fast backup, mail routing, email NIC IP binding (with IP name corresponding to multiple external IP facilitating large number of mail), mail replacement, error message replacement (avoiding closed network), code replacement (avoid garbled code), variable replacement (LDAP column position change to subject/content), outgoing address book, fake Postmaster bounce attack protection, restore winmail.dat mail format, special title (record all recipient mailbox and envelope sender mailbox), queue management (retransmission times/delayed transmission/inquiry/resend/notification/report).

     Safety Controls

    Conditional forwarding backup, multi-domain disclaimer, outbound speed control (avoiding graylisting), advanced SMTP control (single/accumulated number of senders/number of recipients/size/total), sender domain restrictions, attachment backup, attachment removal, recipient exclusion, security level (configure account and email security level), (PDF/ZIP/HTTPS) email encryption, virus scanning.

    WebLook Adopts the latest interactive web technology 

    ActiveSync Compatible standards for synchronizing address book and calendar

    Next Generation Cloud Data Center

     Excessive capacity!

    Virtual mailbox, one mail one file, zero mailbox damage

     Efficient space conservation!

    Mail deduplication, latest mail ID storage and index management technology

     Extreme speeds!

    Latest Ajax/HML5 interactive web technology, near 100% bandwidth usage

     Mobile business!

    Supports ActiveSync compatible standard sync email, contacts, and calendars

    Mobile Device

    Dedicated APP

    Device binding

    Data is not available

    Email's content, attachments, address book, calendar

    Watermark

    Email's content, attachments, calendar details

    ArmorX Global Technology
  • ArmorX Global Technology
  • NEW
    Advanced Email Security

    Block email threats – including spam, phishing, business email compromise (BEC), malware, advanced persistent threats (APTs), and zero-days – before they reach end-users’ Microsoft 365, Google Workspace, Open-Xchange, or on-premises mailboxes. Leverage a next-gen cloud-based email security solution powered by Perception Point


    Acronis
  • SYSTEX
Encrypted Traffic Analytics
  • FortiProxy

    Secure and optimize your network

    As attacks become more versatile, organizations need an integrated approach to secure from malicious web traffic, websites, and viruses. Fortinet's secure web gateway, FortiProxy, addresses these issues with one, unified product to protect against web attacks with URL filtering, advanced threat defense, and malware protection. Defend end-users from internet-borne threats and enforce policy compliance.


    Secure Web Gateway addresses a set of overlapping security problems within one product. Using one solution which protects against web attacks with URL filtering, advanced threat defense and malware protection to defend users from internet-borne threats and help enforce internet policy compliance.

    Fortinet
Encryption
  • Thales SafeNet Luna7 Network HSM

    Secure your sensitive data and critical applications by storing, protecting and managing your cryptographic keys in SafeNet Luna Network Hardware Security Modules (HSMs)- high-assurance, tamper-resistant, network-attached appliances offering market-leading performance.Network HSMs into a wide range of applications to accelerate cryptographic operations, secure the crypto key lifecycle, and provide a root of trust for your entire encryption infrastructure.


    Paysecure 聯宏科技
  • Thales
  • Fractal security storage

      A smart contract storage system with fractal module and private blockchain forms an ultra-secured file storage management system.

    Secure data transfer solution

      No data will be transferred, only encrypted fragment pieces is passing. It is not only applying to file transfer, but also multimedia.

    Dynamic access authority management

      Both printed and digital publishing file can be real-time control the access authority with fractal engine and the e-paper reading module. 

    DoQubiz Technology
  • Ubiq Security-Simple and fast application layer API encryption

    Ubiq's API-based platform dramatically simplifies encryption complexity,with only 2 API calls and 3 lines of code, developers can integrate encryption into any application in minutes. The Ubiq platform saves developers time and improves overall application security by integrating encryption directly into applications.


    UBIQ
  • TotalFileGuard

    The TotalFileGuard is file encryption software which protects confidential content since they are created. Only authorized users with recognized applications are allowed to open and edit encrypted files. No matter where the files are sent to or via what Internet-based tools, the content remain secured. Besides, the operations related to data security are logged so that high-risked events can be traced. 

    The software can collaborate with other information technologies and make the data flow secured. It is designed to merge into user’s environment and link up every node in a safe way, shortening deployment process and learning curves.

    With TotalFileGuard, enterprise’s intelligence property and people’s privacy can be protected, as well as reputation and credibility.

    Secward
  • Thales SafeNet Authentication Service (SAS)

    Thales SafeNet Authentication Service(SAS) Private Cloud Edition is an on-premises authentication platform making authentication easy and cost effective to implement and manage. Our approach has been to design a solution which takes away many of the traditional pain points in authentication.

    SafeNet Authentication Service Private Cloud Edition (PCE) can be used to protect access to a variety of access points within your global infrastructure and supports for more than 200 out of the box pre-tested configurations with the leading VPN, SSL VPN, IAM, SaaS, PaaS and VDI solutions.

    Thales's industry-leading Access Management and Authentication solutions let enterprises centrally manage and secure access to enterprise IT, web and cloud-based applications. Utilizing policy-based SSO and universal authentication methods, enterprises can effectively prevent breaches, migrate to the cloud securely and simplify regulatory compliance.

    Paysecure 聯宏科技
  • CipherTech
  • Thales Luna Network HSM

    Secure your sensitive data and critical applications by storing, protecting and managing your cryptographic keys in SafeNet Luna Network Hardware Security Modules (HSMs)- high-assurance, tamper-resistant, network-attached appliances offering market-leading performance.Network HSMs into a wide range of applications to accelerate cryptographic operations, secure the crypto key lifecycle, and provide a root of trust for your entire encryption infrastructure.

    Thales
  • Ubiq Security-Simple and fast application layer API encryption

    Ubiq's API-based platform dramatically simplifies encryption complexity,with only 2 API calls and 3 lines of code, developers can integrate encryption into any application in minutes. The Ubiq platform saves developers time and improves overall application security by integrating encryption directly into applications.


    BAOYI Information
Encryption Key Management
  • NA592

    1U 19" Rackmount Network Appliance with 10th Gen Intel® Core™ and Intel® Xeon® W-1200 Processors (Comet Lake)

    Axiomtek
Endpoint Detection Response
  • CrowdStrike Falcon Platform

    The CrowdStrike Falcon® platform is pioneering cloud-delivered endpoint protection. It both delivers and unifies IT Hygiene, next-generation antivirus, endpoint detection and response (EDR), managed threat hunting, and threat intelligence — all delivered via a single lightweight agent. Using its purpose-built cloud-native architecture, the Falcon platform collects and analyzes over 1 trillion endpoint events per week from millions of sensors deployed across 176 countries.

    CrowdStrike
  • NEW
    Falcon XDR

    Falcon XDR™ extends CrowdStrike’s industry-leading endpoint detection and response (EDR) capabilities and delivers real-time multi-domain detection and orchestrated response to improve threat visibility across the enterprise, accelerate security operations and reduce risk. The CrowdStrike Security Cloud correlates trillions of security events per day with indicators of attack, the industry’s leading threat intelligence, and enterprise telemetry from across customer endpoints, workloads, identities, DevOps, IT assets and configurations. Falcon XDR seamlessly adds third-party telemetry from a wide range of security solutions to this threat-centric data fabric, powering the next generation of detection, protection and elite threat hunting to stop breaches faster.

    CrowdStrike
  • Jamf Protect

    Jamf Protect was developed exclusively for macOS. It provides a complete solution to automatically maintain endpoint compliance on macOS to further monitor, respond to, and remediate information security crises without impacting the device and end-user experience.

    Endpoint Detection Response Endpoint Detection and Response (EDR) AI Automated Information Security Threat Analysis and Response System Advanced Threat Defense

    Jamf
  • Cybereason
  • FortiEDR

    Endpoint Detection & Response (EDR) Security Solutions

    Advanced, automated endpoint protection, detection, and response


    Advanced attacks can take just minutes, if not seconds, to compromise the endpoints. First-generation endpoint detection and response (EDR) tools simply cannot keep pace. They require manual triage and responses that are not only too slow for fast moving threats but they also generate a huge volume of indicators that burden already overstretched security teams. Further, legacy EDR tools drive up the cost of security operations and can slow processes, negatively impacting business.

    FortiEDR delivers advanced, real-time threat protection for endpoints both pre- and post-infection. It proactively reduces the attack surface, prevents malware infection, detects and defuses potential threats in real time, and can automate response and remediation procedures with customizable playbooks. FortiEDR helps organizations stop breaches in real-time automatically and efficiently, without overwhelming security teams with a slew of false alarms or disrupting business operations. 

      

    Fortinet
  • SOPHOS
  • ReaQta

    ReaQta-Hive offers full visibility over the infrastructure, allowing real-time queries to the endpoints, extended searches for both IOCs and behavioral indicators, together with advanced data-mining for discovery of dormant threats.

    Simpro 立寶科技
Endpoint Prevention
Endpoint Protection
  • ReaQta - Hive

    ReaQta-Hive offers full visibility over the infrastructure, allowing real-time queries to the endpoints, extended searches for both IOCs and behavioral indicators, together with advanced data-mining for discovery of dormant threats.

    ReaQta
  • 卡巴斯基 Kaspersky
  • BlackBerry UES

    BLACKBERRY UNIFIED ENDPOINT SECURITY

    AI-DRIVEN CYBERSECURITY THAT WORKS SMARTER, NOT HARDER.

    Protect your organization with a modern unified endpoint security (UES) solution. Our end-to-end approach to cybersecurity is deeply rooted in Cylance® artificial intelligence (AI) and machine learning (ML), providing enhanced visibility and protection against current and future cyberthreats.

    BlackBerry UES provides a comprehensive solution for zero trust environment realisation, which covers all devices, ownership models, networks, applications and people.

    - Endpoint protection

    - Endpoint Detection and Response (EDR)

    - Mobile Threat Defense (MTD)

    - User and Entity Behavior Analysis (UEBA)

    BlackBerry
  • IGEL OS

    IGEL OS is a read only, linux based Operating system which can be installed on IGEL devices or other x86 64 bit devices. IGEL OS is secure by design and works with various DaaS and VDI solutions keeping applications and data in the cloud, not on the endpoint. Easy to manage, simple to patch, IGEL OS is the Next Gen Edge OS which enables people to safely work from anywhere.

    Clientron
  • Symantec
  • Cybereason
  • SOPHOS
  • SYSTEX
  • SYSTEX
Extended Detection and Response
  • CyberArk

    CyberArk is a global leader in securing identity. CyberArk focuses on Privileged Access Management, provides the most comprehensive security products any identity (human or machine) across business application systems, distributed workforces, hybrid cloud workload, and throughout DevOps lifecycle. 

    (1)Privileged Access

    80% of security exploits are caused by privileged credential leakages. With CyberArk, you can isolate and block privileged attacks before damages are done. Users have native access to all the contents needed, you can sit back and relax knowing critical assets are ensured.

    (2)Customer and Employee Identity

    Identity is the new battlefield for information security today. A robust password-less experience allows users to access seamlessly, while leveraging AI to keep threats out. Empowers your employees and customers the right to access easily and safely on any device, any where, at any time.

    (3)DevOps Protection

    Applications and automation tools are essential elements of innovation, however, they are also popular targets for sophisticated cyber attacks. We can support you to protect human identities in the enture DevOps procedure, without sacrifising business flexibility.


    Cyberview Information Co., Ltd.
  • Votiro
  • Bitdefender
  • Bitdefender

    Bitdefender XEDR Total Antivirus Protection

    Bitdefender offers a centralised control center that provides a single management platform for all security management modules, which can be hosted in the cloud or deployed locally. Through providing cross-platform security, it resists targeted attacks for endpoints, servers, virtual desktops, mobile devices, and Exchange mail services. This design offers maximum flexibility and allows administrators to set security policies easily, to satisfy the needs of enterprises.

    • Speedy and flexible implementation, easy for remote deployment.
    • Uses Machine Learning, progressive heuristic technology, advanced exploit defence, and other exclusive technology to protect endpoints.
    • Offers highest detection accuracy with zero false positives.
    • Provides full visibility of suspicious activity.
    • Dedicated virtual machine platform, simplifies the steps needed for multiple virtual machines to install the same anti-malware software repeatedly, allowing efficient centralised management.

    About Bitdefender—

    • Protected over 500 million systems in 150 countries for over 18 years
    • Over 150 OEM clients, including several well-known antivirus vendors
    • Stable quality acquiring the highest three-star certification from AV-Comparative for many years
    Cyberview Information Co., Ltd.
  • Votiro

    Votiro Secure File Gateway

    100% protection from weaponized files.

    The only file security solution that guarantees all files entering your organization are completely safe.

    (1) Secure File Gateway for Email

    Easily connects all mail servers, protecting all contents and attachments, without delaying or interrupting business.

    (2) Secure File Gateway for Web Application

    Prevents malicious files to be uploaded through company specific web application, portals, or other services used to receive customer data.

    (3) Secure File Gateway for Web Downloads

    Integrates into all existing proxy servers, and secures files downloaded from any browser.


    Cyberview Information Co., Ltd.
  • CybereasonXDR Platform

    The Cybereason XDR Platform moves beyond endless alerting to instead recognize, expose, and end malicious operations before they take hold. Using one agent, one console, and one team to defend all endpoints, the AI-driven Cybereason XDR 

    Platform was designed to expose and intercept every MalOp (malicious operation). 

    A MalOp is not an alert, but a contextualized view of the full narrative of an attack. Only Cybereason provides the actionable intelligence to outthink the adversary, the remediation speed to outpace their operations, and the insights to end any attack.

    Tachun
FIDO
  • WebComm FIDO Digital Identity Verification

    As a sponsor member of the FIDO Alliance, WebComm provides the internationally certified and highly complete FIDO digital identity solution. Through biometric identification, users can log in quickly and securely. It is a secure and compliant password-less authentication service that is easy to set to prevent the risk of account and password theft effectively. With SSO (Single Sign On), it can provide enterprises with more complete double security protection.

    6 Features of WebComm FIDO Digital Identity Verification:

    - Idenity as a Service: for Hybrid Cloud and Various Demand Applications

    - Security Compliance: FIDO Alliance Certified 

    - Simple Settings and Visual Interface

    - Platform Compatibility: Support IOS and Android System

    - Diverse Applications: Device Binding, Login With QRCode

    - FIDO Server Expansion According to Loading

     

    WebComm Technology
  • SILVERFORT 統一身份保護平台

    特權帳號是駭客與內賊攻擊與竊取的首要目標。許多客戶雖然有建置『特權帳號管理系統』來保護企業。

    大部分的第三方軟體 (如備份軟體、網管軟體等) 與客戶自行開發的應用軟體的帳號密碼是 Hard Code 寫入程式中或在安裝設定介面中輸入,所以無法納入『特權帳號管理系統』,系統還是存在重大漏洞與風險。

    結果因為這些長期沒有變更密碼的特權帳號成為駭客或 供應鏈 (Supply Chain Attack) 攻擊的目標,破解密碼後登入系統、植入惡意程式、蛙跳、竊取重要資料或進行破壞。

    Silverfort
  • WiSECURE
  • AuthTron security key

    AuthTron security key is U2F and FIDO2 L1 certified, supporting password-less and multi-factor authentication. It meets the requirements for zero trust environments and password-less login, resisting phishing and password leakage and ensuring hardware-level crypto-based strong authentication.

    WiSECURE
  • NEW
    Athena FIDO server

    Athena is a FIDO2 certified authentication server solution, featuring enterprise-grade authenticator management platform.

    WiSECURE
  • NEW
    WiSECURE
  • NEW
    WiSECURE
Firewall Management
  • FireMon
  • L7 Networks Inc.
Fraud Detection
  • Cyberint
  • Bot Shield

    Cloud-based Comprehensive Bot Mitigation and Management Solution

    Bot Shield is a cloud-based comprehensive bot management solution that keeps bots from hijacking your web assets. It enables you to distinguish between legitimate human traffic and bot traffic easily, and then again between good bots and malicious bots. It is designed to protect against automated attacks, threats, fraud and avoid abuse of resources by eliminating malicious bots effectively, all without disrupting the user experience of legitimate human users.

    - Bot Intelligence

    - Bot Detection

    - Advanced Rate Limiting

    - AI Protection

    - Mobile App Protection

    - Customized Attack Models

    CDNetworks
  • Enterprise Secure Access

    Provide secure remote accesss service to enterprise applications.

    CDNetworks
GCB
  • SYSTEX
  • e-SOFT Corp.
  • NEW
    GPO MANAGEMENT

    The application of GPO is important for intranet management. In the zero-trust network, every device must comply with the security policies to lower the possibility of being attacked. 

    Under a highly completed assets inventory situation, the UGR module can perform GPO inspection on devices in the domain. With network blocking, UGR can force non-compliant devices to apply GPO. In addition, UGR provides GPO application details for each device to ensure security consistency in the intranet.

    UPAS
Governance Risk Compliance
  • HCL
  • Deloitte
  • Varonis / 代理:商丞科技
  • NEW
    Billows UCM

    Billows UCM(Unified Compliance Management) is an integrated security compliance monitoring service that takes the purpose of assisting enterprises to comply with security regulations . Its core monitoring is a proactive intelligence-driven mechanism. Billows UCM collects domestic and foreign threat sources as well as aggregate and filter them for high-valued and trustworthy threat ingtellience. Our sources are coming from different well-known organizations such as TWCERT and Global Telco Security Alliance and etc. Moreover, It can also assist in integrating the intelligence provided by ISAC in various sectors and applying it to different monitoring environments. 

    Billows UCM provides full visibility and intelligence for every user and every software process by using endpoint device monitoring, packet detection and vulnerability scanning. Additionally, enriching and triaging real-time alerts thru social media app, making no transmission delay of the alerts in regards of prioritizing response actions, and working with IT operations.

    Billows UCM solution supports dynamic and flexible deployment. It can apply to different network environment(IT,OT, IoT) for automation to incident detect, analyze, and response. With Its latest security deception system does not require additional installation of any agents , therefore the network architecture does not need to be significantly adjusted. It also aims to gather other security devices in order to monitor the overall internal network and help enterprises comply with the security regulations.  

    Billows UCM also provide a visual monitoring interface, with its full imaging system makes it easy for non-security professionals to learn and use. Meanwhile, it provides 5*8 online expert consulting service for the goal of assisting users to rule out difficulties during the monitoring process. Lowering the threshold of user involvement and getting the routine monitoring work started more efficiently.

    Billows Tech
  • NEW
  • Qualys
  • Qualys
Hardware Security Module
ICS/SCADA Security
  • NEW
    Total Networking Solutions

    The Allied Telesis Total Network Solution has six major facets that allow companies to accelerate their business and meet future needs with Allied Telesis.

    • Total Autonomous Networking

    Automate your network management using a single intelligent tool to combine intelligence and security with easy management, while reducing risks and cost

    • Self-Defending Networks

    Our smart edge security protects your wired and wireless network from internal threats, by automatically quarantining suspect devices. Relax and enjoy a self-defending network.

    • No Compromise Wi-Fi

    Ensure reliable, high-performance Wi-Fi connections everywhere they are needed. Simplify purchasing and support. Lower operating costs. And so much more.

    • Industrial IoT

    Manufacturers need real-time visibility into factory processes to maintain high levels of production efficiency. The latest in hyper-converged edge computing technology makes this possible.

    • Secure SD-WAN

    Ensure your most important applications always use the best path. Simplify connections for reliable and secure application delivery.

    • IP Video Surveillance

    Choose from a diverse portfolio of products, and a suite of features, that enhance the ability to securely and reliably transport security video footage across an IP network.

    Allied Telesis
IT Asset Management
  • JP1/ IT Desktop Management 2

    JP1/ITDM2 helps companies comply with laws and regulations through IT asset management and security management.Notification when unauthorized software is installed.

    - Monitoring operations to take electronic files outside.

    - Acquisition of operation logs.

    - Restrictions on the use of USB flash devices.

    - Checking of the usage status of anti-virus products.

    - Installation and management of Windows updates.

    - Network connection control.

    - Monitoring of operating system security settings.

    - Limiting the programs that can be started.

    - Setting and checking of prohibited and required software."

    APES
  • Qualys
  • PATCH MANAGEMENT

    PM can periodically scan and obtain the software summary of the intranet connected devices, Windows OS version/KB, anti-virus software information and virus signature version by deploying Agent on the endpoint device. Through the collection of the software summary table, the following checks can also be performed: permit software, prohibited software, software copyright quantity, software version.

    If there is a non-compliance event (it should be installed but not installed, should not be installed but installed, using pirated software, should be updated but not updated), the network connection can be blocked and the redirect page will show up to inform the reason. Non-compliant devices can be set to different levels of authority to facilitate the stable operation of the device and still guide the repair to comply with the security policy.

    UPAS
  • DEVICE MANAGEMENT

    By deploying Agent on endpoint devices, DM module can identify and manage USB storage devices, memory cards, USB ports, USB network cards, and optical disk drives. It can set up the authorities for USB devices, such as whether have authority to read and write, to prevent from leaking confidential data, and can set USB device allowlist to prevent unauthorized USB devices from accessing and transmitting data. 

    In terms of device network management, it can detect and prohibit devices from using wireless networks or Bluetooth, preventing the use of private networks to transmit sensitive data by bypassing corporate networks.

    UPAS
  • NEW
    REMOTE OPERATIONS MANAGEMENT

    ROM can automatically detect and collect the hardware and software details of terminal equipment, including software version, CPU, motherboard, memory, SSD, HDD, graphics card, and network card.

    ROM also provides remote access and control for Windows PC. IT personnel can connect to any PC and perform remote maintenance support by simply one-click on the ROM control interface.

    The module can remotely delete any software of multiple operating systems (Windows, Linux, macOS), assisting security team proactively removing risky software. It can remotely deliver files to any certain PC as well, and file types such as exe, msi, and bat can be automatically executed. This feature can combine PM module. Once the PM module detects any PC not installing antivirus software or other permitted software, ROM module can automatically send the installation file to the targeted PC, building an automated vulnerability patching process.

    UPAS
IT Vendor Risk Management
  • Panorays

    Panorays offers an automated, comprehensive and easy-to-use third-party security platform that manages the whole process from inherent to residual risk, remediation and ongoing monitoring. Unlike other solution providers, Panorays combines automated, dynamic security questionnaires with external attack surface assessments and business context to provide organizations with a rapid, accurate view of supplier cyber risk. It is the only such platform that automates, accelerates and scales customers’ third-party security evaluation and management process, enabling easy collaboration and communication between companies and suppliers, resulting in efficient and effective risk remediation in alignment with a company’s security policies and risk appetite.

    Panorays
ITSM
  • Freshservice

    "How should IT staff react when they get the same repair issues and complaints one after another when equipment fails?

    Freshservice provides ITSM/ITOM/ITAM/ESM solutions in order to help companies solve all their all internal communication and management concerns with its intuitive and user-friendly interface. 

    1. ITSM work order management

    Freshservice assisting IT in sorting out incidents/Tickets and speeding up the process, management and experience collection can reduce the occurrence of problems and even prevent problems automatically.

    2. ITOM operation management

    When there is an important equipment failure, a warning message will be sent to notify the person in charge to deal with the problem immediately by integrating a third-party app. 

    3. ITAM Asset Management

    By downloading the discovery program, employees' computers can be automatically scanned, and software and hardware information can be captured in Freshservice for management. Inventory management, inventory ownership, contract management, PO management, order arrival date and quantity can all be stored in Freshservice. 

    4. ESM Enterprise Service Management

    IT staff can receive, review, and then transfer the needs to the relevant department on a single platform where internal employees can submit repair work requests, software and hardware asset applications, and. "

    Master Concept
  • NEW
    CT-CLOUD
  • Freshservice

    How should IT staff react when they get the same repair issues and complaints one after another when equipment fails?

    Freshservice provides ITSM/ITOM/ITAM/ESM solutions in order to help companies solve all their all internal communication and management concerns with its intuitive and user-friendly interface. 

    1. ITSM work order management

    Freshservice assisting IT in sorting out incidents/Tickets and speeding up the process, management and experience collection can reduce the occurrence of problems and even prevent problems automatically.

    2. ITOM operation management

    When there is an important equipment failure, a warning message will be sent to notify the person in charge to deal with the problem immediately by integrating a third-party app. 

    3. ITAM Asset Management

    By downloading the discovery program, employees' computers can be automatically scanned, and software and hardware information can be captured in Freshservice for management. Inventory management, inventory ownership, contract management, PO management, order arrival date and quantity can all be stored in Freshservice. 

    4. ESM Enterprise Service Management

    IT staff can receive, review, and then transfer the needs to the relevant department on a single platform where internal employees can submit repair work requests, software and hardware asset applications, and.

    Freshworks
Identity Governance
  • Identity and Access Management Solution

    One Identity Identity and Access Management (IAM) solutions eliminate the complexities and time-consuming processes often required to govern identities, manage privileged accounts and control access. With our solutions, you can enhance your organization’s agility while you address IAM challenges from on-premises, cloud and hybrid environments.

    One Identity
  • Identity and Access Management Solution

    One Identity Identity and Access Management (IAM) solutions eliminate the complexities and time-consuming processes often required to govern identities, manage privileged accounts and control access. With our solutions, you can enhance your organization’s agility while you address IAM challenges from on-premises, cloud and hybrid environments.

    WeiCloud 威雲科技
  • Odin Information
  • NEW
    BaaSid DID Certificate Platform

    Blockchain technolgoy with DID, compatible with international standard, build the decentralized, immutable, privacy proteced, and trustworthy digital graduation certificate platform.

    Display a QR code to scan and verify the digital graduation certificate to guarentee the accuracy of the information.

    BaaSid
  • Active Roles

    One Identity Active Roles delivers automated user account and group management that overcomes the shortcomings of native Microsoft Active Directory and Azure Active Directory tools. These enhanced identity-management capabilities enable you to do your job more efficiently, more accurately, and with less manual intervention. Active Roles is designed with a modular architecture, so your organization can easily meet your business requirements today and in the future. With Active Roles, you can automate tedious and error-prone administrative tasks and solve security issues by protecting and controlling all-important administrative access.

    One Identity
  • Active Roles

    One Identity Active Roles delivers automated user account and group management that overcomes the shortcomings of native Microsoft Active Directory and Azure Active Directory tools. These enhanced identity-management capabilities enable you to do your job more efficiently, more accurately, and with less manual intervention. Active Roles is designed with a modular architecture, so your organization can easily meet your business requirements today and in the future. With Active Roles, you can automate tedious and error-prone administrative tasks and solve security issues by protecting and controlling all-important administrative access.

    WeiCloud 威雲科技
  • AuthSec Description

    AuthSec Description

    Passwords have become an obsolete authentication mechanism. Their limited security together with a lack of accountability and a high maintenance cost are not fit for current security challenges. 

    AuthSec allows companies to implement secure passwordless authentication to provide a safer approach to authentication, while adding further risk control and accountability for the service provider. 

    AuthSec enables Mobile as Identity for service providers, bind the users’ identity to their mobile device for a higher risk control and accountability, for a single or multiple services. By changing a password-based authentication by robust mechanisms like PushAuth or One-Time Password Authentication, AuthSec removes the risk of password reuse and account impersonation.

    AuthSec also offers a smart risk assessment system that evaluates users’ mobile and environmental information to determine if an authentication request is safe, protecting the company from fraudulent logins.

    CYBAVO
  • Deloitte
Identity Management
  • ECOLUX Technology
  • NEW
    Attivo Networks
  • Attivo Networks
  • IBM Security Verify

    IBM IAM solution includes:

    Consumer identity and access management (CIAM): Design engaging, modern and secure digital experiences for external users, whether customers, prospects or citizens. Align your organization to properly capture, manage and administer a consumer identity program.

    Access management (IAM): Make logging in easier for users and secure for your organization with single sign-on and risk-based multifactor authentication. With new adaptive access controls, tap into the industry’s deepest risk insights for smarter authentication, powered by AI.

    Privileged access management (PAM): Protect and manage access to privileged accounts in your organization with enterprise-grade password security and privileged access management. Easily discover, secure and manage privileged account passwords to protect from abuse and misuse.

    Identity governance and administration (IGA): Confidently and securely grant access rights and entitlements within your organization. Provision, audit and report on user access and activity. Improve visibility into the way access is being used, prioritize compliance actions with risk-based insights, and make better decisions with actionable intelligence.

    PDC
  • IBM Security Verify

    IBM IAM solution includes:

    Consumer identity and access management (CIAM): Design engaging, modern and secure digital experiences for external users, whether customers, prospects or citizens. Align your organization to properly capture, manage and administer a consumer identity program.

    Access management (IAM): Make logging in easier for users and secure for your organization with single sign-on and risk-based multifactor authentication. With new adaptive access controls, tap into the industry’s deepest risk insights for smarter authentication, powered by AI.

    Privileged access management (PAM): Protect and manage access to privileged accounts in your organization with enterprise-grade password security and privileged access management. Easily discover, secure and manage privileged account passwords to protect from abuse and misuse.

    Identity governance and administration (IGA): Confidently and securely grant access rights and entitlements within your organization. Provision, audit and report on user access and activity. Improve visibility into the way access is being used, prioritize compliance actions with risk-based insights, and make better decisions with actionable intelligence.

    IBM
  • Secure Email Certificate (S/MIME) Service

    The "Secure Email Certificate Service" utilizes the technology of digital signatures, which can help enterprises/individuals to quickly and easily identify whether the emails come from the company or your organization, achieve the effect of the real-name system of emails, avoid identity forgery, and effectively respond to the ever-changing Information security threats such as: Internet fraud, face changing fraud (BEC), phishing emails, social engineering attacks, etc., make sending and receiving letters more secure and reliable. Features of this service include:

    ■Convenience of application: Online application, online review, and online issuance, after the identity is confirmed, Chunghwa Telecom will issue a secure email certificate for your organization.

    ■Easy to import: After obtaining the certificate, you can import it into the personal computer or server system, and use the supported email sending software or program development kit to send signed emails.

    ■Mature technology: S/MIME certificate application has been developed for decades, and major mail software and servers are highly supported. Chunghwa Telecom is the first certificate organization in China to develop certificate-related services and master core technologies.

    ■Remarkable effect: The emails that have been signed and stamped can be used to check the source of the emails (real-name system of emails) and whether the prompt content has been modified in many supporting email software and services, effectively reducing the risk of fraud for users. "

    Chunghwa Telecom
  • GUEST ACCESS MANAGEMENT

    When the guests’ devices want to access the corporate network, the GAM module can provide two application methods: guest appointment application and on-site application, through automatic permission, manual permission, and respondent permission to give access. 

    Guests who apply by appointment will obtain the Pin in advance. After entering the corporate network, enter the Pin on the application connection page to access the network. All guests can be set the intranet and extranet access authorities and access timeliness. The system will automatically invalidate the authorities when the time limit expires. The automated mechanism facilitates the definition and management of guests, and can generate detailed record reports for auditing."

    UPAS
  • IDCHECKER

    The module uses AD / LDAP / POP3 / RADIUS server to perform identity verification of BYOD, quickly identify devices and manage connection permissions, and establish zero trust security for personnel and devices.

    When a person enters the network, the system will use the redirect page to guide for authentication. After verifying the identity according to the security policy, the system will automatically grant the person corresponding access permissions (extranet/intranet/specific network segment) and effective timeliness. It can also require the devices to be regularly verified every fixed time.

    UPAS
Incident Response
  • Fidelis

    Fidelis helps you outperform, outmaneuver and outfight cyber attackers at every step to keep your business operations and data safe. Enterprises are at a disadvantage against their cyber adversaries. Threats come from every angle and many organizations lack complete visibility of their cyber terrain, allowing cyber attackers to lurk undetected as they take aim at sensitive data or look to disrupt business operations. To gain the decisive advantage, security teams need to think like their adversary. This means having greater visibility across the different layers within their environment as well as the automation to scale detection and response capabilities.

    Fidelis Cybersecurity
  • NEW
    Darktrace RESPOND

    Darktrace RESPOND uses its understanding of your bespoke organization to take precise and targeted action, interrupting cyber-attacks, without disrupting regular business operations.

    Darktrace
  • Cyber Security Incident

    Cyber Attacks Anywhere Are a Threat Everywhere.Our team has a lot of experience in investigating security incidents, allowing companies to quickly understand the overall incident, All to help you get back to business as usual with confidence- quickly and efficiently.

    ZUSO
  • Deloitte
Insider Threat Management
  • TrendzAct
  • AAA Security Technology Co., Ltd.
  • Insider Threat Management

    Information protection applies security solutions and other technologies, as well as processes and policies, to secure information. Protect your information against accidental mistakes, attacks and insider risk—across your cloud services, email, endpoint, and on-premises file shares. Leverage common classifiers honed over 10 years. And achieve fast time to value and optimize your end user experience with a modern architecture that’s easy to deploy and maintain.


    Proofpoint
  • iSecurity
IoT Security
  • Armis
  • NEW
    JRSYS V2X IT/OT/Cyber Security Service

    The V2X Internet of Vehicles information security solution and the Internet of Vehicles IoV information security platform we have implemented are to make the automotive products meet the requirements of information security for the production of automotive products from the first time they are manufactured on the production line. "

    High-tech vehicles not only install sophisticated computers into the car, but electric vehicles (EVs) and Auto Driving Assistant System (ADAS) also require high-level information security protection to reduce risks when driving! JRSYS IoV information security solution proposes 

    (1) to meet the needs of international ISO/SAE21434; TISAX; ISO27001 and other international IT/OT Cyber security requirements

    (2) All information upload and download use the highest level and real-time encryption and decryption system.  

    (3) My car requires my consent to perform related access control 

    (4) Secure firmware update and command execution.

    Jrsys
  • Fortinet Security Fabric

    Why Today’s Enterprises Require a Security Fabric

    As organizations accelerate their digital innovation initiatives, ensuring their security can keep up with today’s complex and fast-evolving threat landscape is critical. What used to be known as the “network perimeter” is now splintered across the infrastructure due to the explosion of network edges, work from anywhere, and multi-cloud models.


    It’s common for organizations to “bolt on” disparate security tools to protect a function or one segment of the network in isolation. However, this practice makes maintaining organization-wide visibility and consistent policy enforcement next to impossible. As attack sequences get more complex and innovative, organizations struggle to deliver the expected secure high-performing user-to-application connection.



    The Fortinet Security Fabric

    The Fortinet Security Fabric is the industry’s highest-performing cybersecurity platform, powered by FortiOS, with a rich open ecosystem. It spans the extended digital attack surface and cycle, enabling self-healing security and networking to protect devices, data, and applications.

    Fortinet
  • Netfos
  • JRSYS AIoT Security

    In the world of 5G AIoT Internet of Things, whether smart cities, smart manufacturing, smart agriculture, public Internet of Things for people's livelihood, smart information security, and artificial intelligence are all closely related to IT/OT/Cyber security. 

     

    Three major certifications:

    1. User: Only legitimate users can access the information

    2. IoT devices: Only legitimate devices can connect with other devices to avoid the hacker incident

    3. Correct execution of commands: Commands to control the machine or camera, and firmware updates should not be done by hackers

                                                     

    Device Lifecycle Management :

    1. Add, remove and write-off all equipment

    2. Enable, update and abolish device communication and authentication key

    3. Security firmware update and related audit records

    Jrsys
  • Jrsys
Managed Detection Response
  • NEW
    ThreatSonar Anti-Ransomware

    Designed for APT & Ransomware Protection

    Best-in-class cybersecurity defense platform & MDR services for enterprise. Not just APT protection, ThreatSonar EDR also provides advanced protection against targeted ransomware.

    • Effectively Defend against APT Attacks
    • Proactive Ransomware Containment
    • Easily Restore Encrypted Files
    • New MDR Services Platform
    TeamT5
  • EndBlock
  • 中芯數據
  • Netfos
  • CyCraft MDR

    CyCraft MDR

    CyCraft MDR is purposely designed to detect malicious behavior and continuously monitor and manage the cyber situation of even large-scale enterprises with thousands of endpoints. However, unlike other detection and response solutions, CyCraft MDR uniquely provides enriched intelligence and a streamlined security workflow via its fully automated and actionable dual-report system that automates investigations, triage, and response. 

    EDR Threat Hunting Report

    Upon detection of high-risk behavior, the endpoint agent will immediately perform an automatic threat analysis and rapidly provide an EDR Threat Hunting Report, providing enriched multi-layered threat intelligence analysis and risk assessment. In parallel, the CyCraft MDR Center will perform a deep dive, multi-endpoint forensic analysis, collecting richer context information for analysis.

    Cyber Situation Report

    After the first endpoint threat hunting alert is issued, the CyCraft AI Analyst will begin its automated analysis, perform an all-unit trace evidence correlation, and provide a granular Cyber Situation Report, detailed multi-endpoint attack storyline, and thorough attack root cause analysis. 

    CyCraft MDR secures CyCraft secures government agencies, financial institutions, semiconductor manufacturing, police and defense organizations, Fortune Global 500 firms, airlines, telecommunications, SMEs, and more by being Fast / Accurate / Simple / Thorough.

    CyCraft
  • NEW
    Micro Focus
  • NEITHNET 騰曜網路科技
  • ThreatSonar

    ThreatSonar is an advanced threat hunting and MDR platform with capabilities in compromise assessment, auto-investigation, and orchestration. Equipped with over 100 built-in IoCs (Indicator of Compromise) and thousands of backdoor indicators, ThreatSonar helps discover threats and execute incident responses remotely in a post-compromised environment. 

    TeamT5
  • 中芯數據
  • Netfos
  • M+ Messenger for Enterprise

    M+ Messenger is an instant communication application for enterprise. It contains enterprise exclusive functions such as instant message, corporate directory, bulletin board, etc. Not only convenience, M+ Messenger is also the safest IM application. It passes ISO27001, ISO27011, and ISO27018 information security certificates. It certainly the best communication tool for enterprise.

    Taiwan Mobile 台灣大哥大
  • Cybereason
  • 中芯數據
  • SOPHOS
Managed Security Service
  • NEW
    Network Box-Omni-directional network security management system

    Network Box provides customers with "hybrid firewall", "intrusion detection and protection system", "antivirus gateway", "virtual private network", "spam filtering", "web content filtering", "web application firewall WAF" "DDoS Decentralized Blocking Service Attack Defense" and "Application Control" real-time monitoring and defense management system help enterprises to do the most powerful computer information protection for enterprises in response to rapid network changes and enterprises facing various network threats. To prevent theft of important information, the infringement of electronic digital assets, and the loss of corporate reputation, to prevent and eliminate possible network threats and attacks.

    TONG WEI -NETWORK BOX
  • SYSTEX
  • Spirent Securitylab

    The Spirent SecurityLabs’ services are structured to produce high-impact results with minimal impact on the client organization. 

    Dedicated teams of experienced security professionals offer comprehensive scanning, penetration testing and monitoring services for networks, applications and devices, as well as source code analysis.

    Terilogy Taiwan
  • JP1/ HIBUN Device Control

    JP1/HIBUN Device Control can prevent data leakage from removable media such as smartphone, USB memory, and SD card or network communication methods such as wireless, wired LAN and Bluetooth by controlling them with the unit of PC or plural PC groups.


    APES
  • JP1/ HIBUN Device Control

    JP1/HIBUN Device Control can prevent data leakage from removable media such as smartphone, USB memory, and SD card or network communication methods such as wireless, wired LAN and Bluetooth by controlling them with the unit of PC or plural PC groups.


    Hitachi Vantara
  • SYSTEX
Messaging Security
  • Mail SQR Expert

    Provides email auditing, archiving, and management solution for corporate email management. Its modular expandable design allows users to quickly fix problems found in the management process.

    Support email lifecycle management in compliance with regulations.Implement the decentralization and flexible email policy management and be ideally suited to each type of enterprise and organization.

    Softnext Technologies Corp.
  • Mail Archiving Expert

    Mail Archiving Expert provides not only real-time archiving to eliminate the trouble of deleting important emails by mistake but also complete email lifecycle management. Archived emails are moved automatically to different storage media according to different departments' policy of maintenance time. The flexibility of access authorization management combined with the ability of assigning results to other administrators for refined search to accurately find emails, preventing granting unneeded permission and risk exposure of mail contents to those who should not be given the authority.

    Softnext Technologies Corp.
Mobile App Security
  • App Assessment

    Inspecting APPs on the iOS/Android platform to further protect user sensitive information and APP security.


    * Confirm APP connection and encryption method.

    * Ensure that sensitive information is properly protected.

    * Avoid data leakage due to insecure internet connection.

    AAA Security Technology Co., Ltd.
Mobile Security
  • JRSYS PDFSign

    The cloud computing handles business affairs, and there is no need to enter the company for business signature.


    It takes time and manpower to sign official documents and contracts, and there may be forgery happens. In addition, the inconvenience of management collection will increase the company's extra operating costs. Now through JRSYS PDFSign, digitalized contracts can be signed online, which can easily solve these problems, and with digital signatures, the contract is non-repudiation, so that engaged parties can have more protection, multiple application modes applied, can be used in various business and official documents 's signature. 


    Jrsys
  • JRSYS Mobile ID

    Mobile ID

     

    Change the identification ID QRcode every 60 seconds, hackers have no chance to login.

    Remote work login to the company system, how you can be sure that the login is your employee?

    JRSYS provides identification tools, using PKI public key and private key features, and through the feature of authentication password time limit,

    After 60 seconds, it will be replaced by a new QR CPDE (password).

    Also, it is impossible to fake changes, hack-proof and safe.

    Jrsys
  • Cybereason
  • SOPHOS
  • MOBILE DEVICE MANAGEMENT

    Support Android / iOS cross-system management, when the mobile device enters the organization network, MDM module will perform compliance check and identification, collect device information such as IP/MAC/account/mobile phone model/OS version/manufacturer/roaming status/last connection time, apply control policies according to the group settings to protect the security of the organization’s information, and provide management tools.

    Managers can formulate policies based on the needs. The control items include Wi-Fi connection settings, camera disabling, password strength setting, and screenshot disabling. The management interface can also remotely control the device to lock screen, uninstall agent, restore the factory settings, clear password, mute, and send messages.

    UPAS
Multi-Factor Authentication
  • Silverfort Unified Identity Protection Platform

    Silverfort Unified Protection Platform empowers enterprises to implement a Zero Trust approach in the identity control plane to proactively prevent attacks that utilize compromised credentials to access targeted resources. Silverfort natively integrates with all IdPs in the environment to apply continuous monitoring, risk analysis and access policies enforcement on all authentication and access attempt, made by all users and service accounts to any on-prem or cloud resource, including ones that could never have been protected in this manner before.

    Suncloud Technology Co., Ltd.
  • NEW
    Keypasco Multi-Factor Authentication (MFA)

    Keypasco Multi-Factor Authentication (MFA) is a passwordless software solution. The technology is based on several patents with device-identification application. Keypasco MFA utilizes your own devices to do authentication conveniently and is a pure software solution without any credential stored in the clients’ devices, which it uses the end-users’ own devices as the identity properties. No one can login from other devices or different locations. No credentials are distributed and nothing can be stolen. Now, more than 10 million users have registered Keypasco multi-factor authentication services over Taiwan, Sweden, United State, Ireland, Spain and Singapore. Either the account protection of digital service platforms, or the remote access control in any size of organization, Keypasco MFA provides high-strength identity authentication and management solutions to meet various network entry security checks.

    Lydsec
  • ID Expert IoT-Auth Solution

    ID Expert Multi-factor Authentication combines with IoT, can be used in daily life, business, and even supply chain. With this technology, Identity authentication can not only apply on computer system, but also on any device like lock or safe-deposit box, and make our lives safer and more convenient.

    Changingtec
  • Odin Information
  • Akamai MFA

    Akamai MFA is the next generation solution with phishing authentication factors. The service replaces physical security keys with a smartphone app (Akamai MFA), leveraging FIDO2, the strongest standards-based authentication method available. End-to-end encrypted and sealed challenge/response streams provides unparalled security. This approach makes the authentication process eliminates phishing attemps and maintains confidentiality. Akamai MFA combines this proven security with a familiar and smooth mobile push user experience—without the need for expensive and cumbersome hardware security keys. Deployed on the Akamai Intelligent Edge Platform, Akamai MFA is available through Enterprise Center with global resiliency and performance at scope and scale. It integrates with Akamai's Zero Trust Network Access (ZTNA) and Secure Web Gateway (SWG) products, providing the foundation for migrating to a Zero Trust security model.

    Akamai
NAC
  • FINIKA

    A platform to integrate network data residing in different sources and provide real-time network status, access control and end-point security.

    EQIT
  • PIXIS AtheNAC

    ■Provide comprehensive NAC, IP/MAC management solutions, and through the optional advanced ZEUS Dashboard integrating related networking and cybersecurity solutions to guarantee the network with safety and efficiency.                                     

    ■PIXIS DSI (Dual Stack IPAM) has 6 functions:PreCheck、IP Assignment、Real Time Network Monitoring、Network Access Control、Netflow Monitor、Reporting & Auditing.                   

    ■Provide administrators with no need to change the network structure to adaptive IPv6 or dual-stack IP networks and manage the intranet easily、comprehensively、efficiently to prepare for the future IPv6 era.                              

    ■Automatically detects all the information of devices in the network and depicts topology graphs by detecting the status of users and the physical switch connections of the devices.                    

    ■Automatically alert network abnormal events, and provide detailed information to quickly troubleshoot problems.

    ■Support complete NAC (Network Access Control) function and block the access of foreign devices access the network before authorization.          

    ■Automatically export management reports, such as network user information report, WSUS update status report, and after work unshutdown equipment report.        

    ■NetFlow - Collecting IP traffic information and monitoring network flow. By analyzing NetFlow data, get a chart of network traffic flow and volume. Detect and sort your network traffic of end point, website and application.

    ■Strict visitor authentication system - Complete visitor pre-application and visitor device PreCheck mechanism, and 802.1X can also be used to create a visitor isolation area to completely isolate unscanned devices from the external network.

    PIXIS
  • GREYCORTEX MENDEL

    Using the most advanced detection techniques available, Mendel protects you from any known and unknown cyber security threats your network is exposed to. By detecting threats and vulnerabilities as they occur, using AI and machine learning, Mendel stops attacks quickly, saving you time and money and helping you uncover and avoid any potential network issues. Mendel, a network detection and response tool, also fills the gaps left by both legacy and modern IDS/IPS solutions in your IT and industrial networks.

    V2
  • IP/MAC management (ARPScanner)

    The UPAS NOC main module uses the patented ARP packet analysis technology, which can perform data collection, device identification and high-strength access control without installing Agent. The key functions are IP/MAC management, assets inventory, device access management (NAC, Network Access Control), and network blocking. Multiple bindings between IP / MAC / DHCP segment / computer name / hardware fingerprint (UUID) can be performed on all connected devices to achieve IP protection, IP reservation, IP invalidate, IP conflict prevention, and MAC impersonating. With the built-in reports, managers can manage intranet IP resources and devices in real-time.


     


    UPAS
  • Extreme Networks
  • e-SOFT Corp.
Network Analysis & Forensics
  • GenieATM

    An advanced network traffic mining system to provide decision support on network service operation, network security reinforcement on locating problems instantly, powerful traffic analysis with flexibility, and various traffic statistics reports.

    Genie Networks
  • Cubro EXA48200

    Advanced Packetmaster EXA48200 Key Features


    • Up to 48 x 1/10 Gbps (SFP/ SFP+) and 2 x 40/100 Gbps (QSFP/ QSFP28) ports


    • Aggregation, Filtering and Load-Balancing


    • Tunnel removal and inside tunnel filtering


    • Deduplication, Regex filtering, Data masking and Packet Slicing


    • Netflow generation


    • Flexible port licensing model (12, 24, 36 or 48 ports enabled)


    • Open for 3rd party transceivers

    Cubro Network
  • Reveal(x) 360

    Securing the modern enterprise means protecting a complex web of workloads consisting of hardware, applications, and data spread across edge, core, remote workforce, and cloud deployments. As organizations expand their presence in the cloud they are also increasing their use of containerized deployments and experiencing challenges in maintaining visibility. With ExtraHop Reveal(x) 360, you can unify security controls across hybrid, multicloud, containerized and IoT environments with network detection and response (NDR)—truly cloud-native security.

    SaaS-based Reveal(x) 360 provides unified security across on-premises and cloud environments, 360-degree visibility and situational intelligence without friction, and immediate value with a low management burden. A cloud console enables users to select and deploy on-demand sensors billed by the hour directly from Reveal(x) 360, providing an easy way to scale up and down depending on need.


    ExtraHop
  • AgileLink NextGen WAN Management

    Recognize more than 4,095 applications and more than 50 web page categories,provide SD-WAN solutions by using optimized WarpTunnel™ technology to ensure that all important messages can be transmitted in a safe and most effective environment.

    *The hardware specification of small and medium models has been upgraded with "Dual Power Function".

    *The information security provided by DNSSEC is fully compatible with the current DNS.

    *AgileLink centralized management platform provides you with centralized and automated device management mechanism.

    *New GUI interface: report tool/built-in report

    *Advanced Site-to-Site line status detection

    *Detectable effective response time: the minimum can be switched to 1ms

    *Two-way Threshold main line congestion protection mechanism/sufficient (use the main line bandwidth and ensure that it will not be congested)

    *AutoRouting (outbound traffic load balancing)

    *Optimalroute Optimalroute

    *Multihoming DNS (Inbound Load Balancing): Support DNSSec, IPv6

    *Server health detection

    *Private encryption protocol WarpTunnel™ provides high-performance point-to-point encryption channel

    *Dual machine redundancy HA/Avoid single point of failure of equipment

    *Bandwidth management

    *Firewall

    *Connection restrictions


    AgileLink Solution:

    AgileLink provides SD-WAN solutions by using our optimized WarpTunnel™ technology. Making sure all critical information can be delivered in a secured and most efficient environment.

    AgileLink WarpTunnel™ creates logical tunnel connecting corporate and branch offices. Ensure security with AES256 encryption and automatically detect the best path to deliver packets. packet failover and redundant transmission is also guaranteed by using mesh tunnels.

    UGUARD NETWORKS
  • Progress Flowmon

    Flowmon provides an integrated platform that visualizes network traffic and realizes the overall services required for network control. Two components: Flowmon Probe comprehensively monitors network traffic and never misses any information about network traffic; Flowmon Collectors is specially used for network statistics and collection, visual management, analysis and long-term storage of flow data.

    The Flowmon expansion module can integrate the functions of Probe and Collector to realize advanced analysis of network traffic statistics, including:

    - Flowmon ADS, Analysis of abnormal network behavior.

    - Application service performance Flowmon APM, improve user experience and application service value.

    - Flowmon Packet Investigator (FPI) is a network traffic auditing tool that automatically records and analyzes full packet data.

    Jnsun
  • Cubro OMNIA10/20/120

    PacketMaster Key Features


    • ACL filtering inline


    • Session-Aware Load Balancing


    • GRE encapsulation


    • ERSPAN termination


    • VLAN and VXLAN termination


    • GRE and VXLAN endpoint


    • Tunnel header removal


    • Timestamping


    • Packet Slicing


    • VLAN append/modify/strip (Q in Q support)


    • MAC modification


    • Custom Offset Header Stripping




    SessionMaster Key Features


    • ACL Keyword filtering


    • SIP and RTP correlation


    • Tunnel header removal


    • Data masking


    • TCP Reordering and Packet Fragment Reassembling


    • Deduplication inline or on a SPAN port


    • Deduplication passive after an optical TAP


    • Netflow Generation


    • Metadata exporter: Netflow / Netflow - DPI / DPI


    • VXLAN VNI / inner IP / inner port filtering




    AppMaster Key Features


    • Rolling packet capture


    • Cubro DPI analytics


    • NTOPng by ntop


    • HOMER and HEPIC by QXIP

    Cubro Network
  • GenieAnalytics Product Suite

    A highly flexible and scalable big data platform for network traffic and security analytics, providing immediate network operational insights for carriers, ISPs, and enterprises with large networks through powerful big data analytic ability, OTT service and CDN tracking and rich data visualizations.


    Genie Networks
  • Reveal(x) ENTERPRISE

    Network Detection and Response Platform for a Secure Enterprise

    ExtraHop
  • UAC NextGen Traffic Management

    UAC Unified Access Controller:

    L7 DPI UNIFIED ACCESS CONTROLLER

    • uOS 3.0 has new report .

    • WAN LINK Load Balancing

    • Stateful Firewall

    • Proactive-Reactive

    • Application QoS

    • Boundary Flow Control

    • User Identity

    • Threat Blocking Security(TBS)

    • Endpoint Online StatusDetection (EOSD)

    • Internet Behavior Auditing &Logging

    AgileLink WAN Link Load Balancer:

    AgileLink provides SD-WAN solutions by using our optimized WarpTunnel™ technology. Making sure all critical information can be delivered in a secured and most efficient environment.

    AgileLink WarpTunnel™ creates logical tunnel connecting corporate and branch offices. Ensure security with AES256 encryption and automatically detect the best path to deliver packets. packet failover and redundant transmission is also guaranteed by using mesh tunnels..

    UAC Solution:

    * uOS 3.0 has new report form to adjust related network management procedures more quickly.

    * For each segment flexibility to develop flow control conditions.

    * Dramatically reduce P2P traffic and infringement.

    * To ensure distance teaching and network video and other service quality.

    * Automatically limit quotas to over-subscribers on the network and include them in the control blacklist.

    * Traffic Trail Analysis Reports provide instant and historical records for easy tracking.

    * Wired / wireless users, all through the account authentication integration application flow control policy consistent management.

    UGUARD NETWORKS
  • SYNESIS

    SYNESIS Portable provides mobility for big data packet capture needs without sacrificing high fidelity lossless packet capture performance at any Ethernet speed: 1G/10G/100G. The rugged SYNESIS Portables are ideal for lab, offsite locations, and data centers as temporary big data packet collectors. SYNESIS Portables are self-contained units with their own monitor, keyboard, and mouse trackpad and all of the necessary software.

    The rackmount SYNESIS, with its higher performance and larger storage capacity, is designed to monitor critical links for long-term forensic needs.

    EQIT
  • GenieATM MSP Server

    The MSP Server helps internet service providers and telecoms provide cloud-based network analysis and DDoS security as managed services to their customers in a cost-effective fashion to accelerate additional business profits."


    Genie Networks
  • Cubro EXA48200

    Advanced Packetmaster EXA48200 Key Features

    • Up to 48 x 1/10 Gbps (SFP/ SFP+) and 2 x 40/100 Gbps (QSFP/ QSFP28) ports

    • Aggregation, Filtering and Load-Balancing

    • Tunnel removal and inside tunnel filtering

    • Deduplication, Regex filtering, Data masking and Packet Slicing

    • Netflow generation

    • Flexible port licensing model (12, 24, 36 or 48 ports enabled)

    • Open for 3rd party transceivers


    Envinex 派恩科技
  • Cubro EX2

    EX2 Network Packet Broke Key Features:


    • Traffic aggregation + replication


    • L2 - L4 traffic filtering


    • L2 - 4 header modification


    • VLAN add/remove/modify


    • Session-aware load balancing


    • GRE tunnel endpoint


    • Sflow


    • Supports IPV4 and IPV6


    • Non-blocking backplane


    • TX and RX of SFPs operate independently


    • Web GUI


    • CLI


    • REST API

    Cubro Network
  • Progress Flowmon

    Flowmon provides an integrated platform that visualizes network traffic and realizes the overall services required for network control. Two components: Flowmon Probe comprehensively monitors network traffic and never misses any information about network traffic; Flowmon Collectors is specially used for network statistics and collection, visual management, analysis and long-term storage of flow data.

    The Flowmon expansion module can integrate the functions of Probe and Collector to realize advanced analysis of network traffic statistics, including:

    - Flowmon ADS, Analysis of abnormal network behavior.

    - Application service performance Flowmon APM, improve user experience and application service value.

    - Flowmon Packet Investigator (FPI) is a network traffic auditing tool that automatically records and analyzes full packet data.

    Progress
  • Cubro OMNIA10/20/120

    PacketMaster Key Features

    • ACL filtering inline

    • Session-Aware Load Balancing

    • GRE encapsulation

    • ERSPAN termination

    • VLAN and VXLAN termination

    • GRE and VXLAN endpoint

    • Tunnel header removal

    • Timestamping

    • Packet Slicing

    • VLAN append/modify/strip (Q in Q support)

    • MAC modification

    • Custom Offset Header Stripping


    SessionMaster Key Features

    • ACL Keyword filtering

    • SIP and RTP correlation

    • Tunnel header removal

    • Data masking

    • TCP Reordering and Packet Fragment Reassembling

    • Deduplication inline or on a SPAN port

    • Deduplication passive after an optical TAP

    • Netflow Generation

    • Metadata exporter: Netflow / Netflow - DPI / DPI

    • VXLAN VNI / inner IP / inner port filtering


    AppMaster Key Features

    • Rolling packet capture

    • Cubro DPI analytics

    • NTOPng by ntop

    • HOMER and HEPIC by QXIP

    Envinex 派恩科技
  • Cubro EXA32100A

    EXA32100A Key Features:


    • Filters and load-balances traffic from 10, 25, 40 or 100 Gbps links to multiple monitoring tools


    • Aggregates multiple 10 Gbps links to 25, 40, or 100 Gbps monitoring tools


    • 32 x 40/100 Gbps (QSFP/QSFP28)


    • QSFP28 ports support breakout to 4 x 10/25G


    • Supports data burst buffering


    • Packet slicing support (any configurable packet size)


    • IPv6 support


    • Tunnel header stripping


    • No additional port licensing fees or software feature licensing. All features and applications included in the unit price.

    Cubro Network
  • Cubro EX2

    EX2 Network Packet Broke Key Features:

    • Traffic aggregation + replication

    • L2 - L4 traffic filtering

    • L2 - 4 header modification

    • VLAN add/remove/modify

    • Session-aware load balancing

    • GRE tunnel endpoint

    • Sflow

    • Supports IPV4 and IPV6

    • Non-blocking backplane

    • TX and RX of SFPs operate independently

    • Web GUI

    • CLI

    • REST API

    Envinex 派恩科技
  • Cubro EXA32100A

    EXA32100A Key Features:

    • Filters and load-balances traffic from 10, 25, 40 or 100 Gbps links to multiple monitoring tools

    • Aggregates multiple 10 Gbps links to 25, 40, or 100 Gbps monitoring tools

    • 32 x 40/100 Gbps (QSFP/QSFP28)

    • QSFP28 ports support breakout to 4 x 10/25G

    • Supports data burst buffering

    • Packet slicing support (any configurable packet size)

    • IPv6 support

    • Tunnel header stripping

    • No additional port licensing fees or software feature licensing. All features and applications included in the unit price.

    Envinex 派恩科技
Network Firewall
  • FortiGate

    Fortinet NSS Labs Recommended for SD-WANFortiGate next-generation firewalls (NGFWs) utilize purpose-built security processors and threat intelligence security services from AI-powered FortiGuard labs to deliver top-rated protection, high performance inspection of clear-texted and encrypted traffic. Next-generation firewalls reduce cost and complexity with full visibility into applications, users and networks and provides best of breed security. As an integral part of the Fortinet Security Fabric next-generation firewalls can communicate within Fortinet’s comprehensive security portfolio as well as third-party security solutions in a multivendor environment to share threat intelligence and improve security posture.

    Fortinet
  • Xena

    Xena SAFIRE

    Enterprise Firewall Performance Tester

    Enterprise firewalls improve network security by segmenting corporate LANs. However, each of the advanced security functions (e.g. antivirus, app-control, IPS and SSL decryption) has a performance penalty. Combined, these features can seriously reduce network performance (in some instance up to 90%) – frustrating users and reducing business performance.

    Safire is the only solution on the market that solves this problem quickly and cost-effectively.

    TECHNOLOGIES: Network Security

    USED BY:

    Enterprise IT

    Network Security

    System Integrators

    Data Centers

    Finance

    Government

    Defense

    Xena Networks
  • SOPHOS
  • Forcepoint:Web / Data / Email / APT

    Web/Data/Email/APT

    Docutek
  • Xena

    Xena SAFIRE

    Enterprise Firewall Performance Tester

    Enterprise firewalls improve network security by segmenting corporate LANs. However, each of the advanced security functions (e.g. antivirus, app-control, IPS and SSL decryption) has a performance penalty. Combined, these features can seriously reduce network performance (in some instance up to 90%) – frustrating users and reducing business performance.

    Safire is the only solution on the market that solves this problem quickly and cost-effectively.

    TECHNOLOGIES: Network Security

    USED BY:

    Enterprise IT

    Network Security

    System Integrators

    Data Centers

    Finance

    Government

    Defense

    Envinex 派恩科技
  • SOPHOS
  • Palo Alto Networks
  • HiNet Advanced Network Defense System (ANDs)

    HiNet Advanced Network Defense System (ANDs, formerly known as HiNet New-Generation Firewall) is a network security service leveraging Next-Generation Firewall (NGFW) technologies by global cybersecurity leader Palo Alto Networks, providing high performance, high stability, and high effectiveness cybersecurity services to the clients. It can block network attacks, malware, malicious network activities, inappropriate content from entering the enterprise network, thus reducing the chance of being compromised. It also provides additional application control, country-based network flow control, file transfer control, further ensuring the information security of the enterprise.

    Chunghwa Telecom
  • NEW
Network Monitoring
  • Nagios XI

    Nagios XI

    Our most powerful IT infrastructure monitoring and IT monitoring software alerting solution for today’s demanding organizational requirements.

    Going beyond basic IT monitoring software capabilities, Nagios XI provides organizations with extended insight of their IT infrastructure before problems affect critical business processes.

    Designed with both power and ease of use in mind, Nagios XI provides unparalleled usability, flexibility and customizability to meet your needs.


    Nagios
  • Radware
Network Performance Monitoring and Diagnostics
  • WhatsUp® Gold

    Network Monitoring Software

    Avoid downtime with a network monitoring solution that covers you from the network edge to the cloud. See developing issues before users report them. Troubleshoot faster from an interactive topology map that shows connectivity and dependencies.

    Progress
  • InstantQos®

    ■ Intenal/External bandwidth threats

    "Eat-all-you-can-eat" style of bandwidth consumption makes internal networks and external networks face the challenges. Bandwidth at external networks is occupied by P2P so mission-critical applications cannot obtain adequate bandwidth. Internal users compete for the limited bandwidth at external networks, causing unfairness among the internal users. For telecom operators and enterprise/campus network administrators, simutaneously solving internal and external bandwidth problems becomes the most critical demand.

    ■ L7 + L8 Solution

    InstantQoS bandwidth manager from L7 Networks recognizes applications with the DPI (Deep Packet Inspection) technology. With its unique multi-view realtime traffic discovery, you can get a full picture of your network. Then assign the analyzed result with its dynamic bandwidth borrowing, prioritization, fair queuing, per-ip rate / quota / session controls, and tree-based QoS channels to optimize your traffic. Finally, the built-in report engine can bring you fully customizable charts to demonstrate its effectiveness. InstantQoS can also track major application’s detailed bahaviors for administrators to setup advanced L8 policies. For example, the built-in URL database can classify website traffic into 50+ categories. You can assign porn traffic to limited QoS channels while news traffic to high-bandwidth QoS channels. 

    ■ 5-Step Operation: manage evil traffic and optimize critical services

     Step 1. Visibility: apply advanced technology to detect the newest application or user behaviors

     Step 2. Control: limit P2P but offer dynamic bandwidth allocation to utilize available bandwidth

     Step 3. Protection: protect users from being attacked by DoS/DDoS traffic

     Step 4. Differentiation: manage the cost and differentiate services to users

     Step 5. Operation: provide the best quality to priemum users

    L7 Networks Inc.
  • Zscaler Digital Experience (ZDX)

    Measuring and improving digital experiences in a cloud and hybrid workforce world requires a unified view of the Application, CloudPath, and Endpoint performance metrics. Zscaler digital experience is a cloud-native service, part of the world’s largest security cloud that analyzes, troubleshoots, and resolves user experience issues.


    Zscaler
  • SYSTEX
Network Security Policy Management
  • Aruba CX 10000 Switch Series

    The next evolution of switching architecture. The Aruba CX 10000 provides 800G of distributed stateful firewall for east-west traffic, zero-trust segmentation, and pervasive telemetry.



    HPE
  • Enterprise Cyberthreat Gatekeeper

    Enterprise Cyberthreat Gatekeeper is a cybersecurity service that combines endpoint and network security solutions. It can block botnet, Command and Control (C2), ransomware traffic on the network side, reducing the risks of being infected. The client can also manually download the analyzing program provided by Enterprise Cyberthreat Gatekeeper, to detect potential threats on the endpoint. It also provides an interface that allows the client to upload suspicious files, documents, or archives to the system, then these files will be processed and analyzed in the sandbox to determine if it is a threat.

    Enterprise Cyberthreat Gatekeeper provides visualized statistical monthly and yearly reports, helping the enterprise to identify potential risks at an early stage.

    Chunghwa Telecom
Network Traffic Analysis
  • NEW
    Information Security Monitoring Management Service

    The Security Operation Center provides 7*24 professional monitoring management and consulting, management interface and online real-time reporting, and a professional team provides MSSP (Managed Security Service Provider) web hosting service, complete security management We will help you to solve your own integrated threat management equipment and help enterprises to maximize their protection under a limited budget: (1) Early warning and notification mechanism (2) Instant alarm mechanism, master the latest security trends (3) Alarm message collection And correlation analysis (4) information security equipment adjustment and policy setting (5) accident elimination and tracking processing (6) consulting services (7) to enhance corporate employees' information security awareness

    TONG WEI -NETWORK BOX
  • NEW
    SecuTex Network Protection

    SecuTex Network Protection records all network packets for inspection on the full-time network activities before and during an incident. Real-time network traffic analysis and suspicious activity alerts can provide notification when intrusions occur. It also provides a single forensic platform that integrates forensic tools to help clarify the path, scope, and severity of intrusion for higher efficiency. 

    CHT Security
  • NEW
    SecuTex Network Protection

    SecuTex Network Protection records all network packets for inspection on the full-time network activities before and during an incident. Real-time network traffic analysis and suspicious activity alerts can provide notification when intrusions occur. It also provides a single forensic platform that integrates forensic tools to help clarify the path, scope, and severity of intrusion for higher efficiency. 

    CHT Security
  • N-Probe

    Collects traffic from mirror ports, transfers it into 1:1 NetFlow, and sends to Flow analysis system. Has 1G, 10G, or 40G interface; solves the problem that a switch/router cannot send Flow data or will be inefficient when sending.

    Gets DNS information from mirrored traffic and transfers it into DNS logs.

    Monitors the performance of web services.

    N-Partner
  • Extreme Networks
  • NEITHNET 騰曜網路科技
  • NEW
    Unicomp
Network Visibility
  • NEW
    RDSecurer
  • Cloud Visibility and Analytics

    Close the cloud visibility gap to simplify IT complexity, deliver exceptional customer experiences and maintain security and compliance.

    Gigamon
  • Silicom Bypass Switch

    Silicom IBS(1G), IS40(10/40G), IS100(100G) Bypass Switches belong to the highest level of protection, with active and passive bypass capabilities, which can protect the network from monitoring The device has been disconnected from the network due to maintenance, downtime, or power outages. In addition to sending heartbeat packets for monitoring to monitor the information security host for bypass switching, it also monitors its own health status. It can also perform bypass switching when it crashes or is powered off without becoming a network host. point of failure.

    It is generally believed that the most common causes of network disconnection of Inline information security equipment are: software instability, crash, wrong rule setting, attack, etc., or the traffic processing speed is very slow, but there is no disconnection. The ""half-dead"" state causes users to be unable to access the Internet; even if the HA architecture is used, when this happens, it is still necessary to manually unplug or power off the Active line to completely disconnect the Active line before HA routing can be activated. The expected built-in bypass network card cannot achieve the expected protection effect in the case of a crash, still causing the network Downn Time, and still need to deal with the disconnection problem manually, so more and more managers begin to pay attention to the difference in disconnection protection levels , and are willing to accept a more effective bypass switch disconnection protection scheme.

    Zenya Technology
  • NEW
    CGS Network Packet Broker

    Traffic is the foundation of all information security and network performance analysis. Any network tool needs to receive the correct traffic in order to achieve the best benefits. How to simplify the traditional traffic mirror method and filter out the massive traffic Feeding the correct traffic to the corresponding tool is the most important function of the traffic replicator and splitter.

    CGS Network Packet Broker (NPB), covering the basic to the most advanced functions of NPB. In addition to basic packet filtering, aggregation, replication, distribution, and weighted traffic load balancing, it can also handle advanced output packets, including packet slicing, de-duplication, MAC/IP replacement, Get off the ERSPAN terminal, transfer 100% of the traffic to Netflow, extract the corresponding IP list from the Domain Name, data masking and other advanced functions, and use RegEx to perform in-depth DPI full packet analysis of the packet payload, and compare the packet location. All packets of the session are filtered out together. It also supports Tool Service Chain, concatenates and distributes traffic to multiple Inline tools, and uses Heartbeat to detect the health status of Inline tools, so that a single faulty tool will not affect the detection traffic of other tools, which greatly simplifies the deployment of cyber security tools , and improve device or network performance device analysis capabilities.

    CGS Tower Networks / Represented by Zenya Technology
  • Silicom Bypass Switch

    Inline information security devices, such as NGFW, IPS, WAF, DDoS, SSL, and DPI, are the gatekeepers for enterprises to avoid being invaded by hackers or worms. It is necessary to deeply inspect each packet and confirm that it is safe before passing the packet. . Therefore, the complicated work requires a lot of CPU performance of the device, and the hardware and software must be well matched. The performance of the information security device is also closely related to the type and number of blocking rules. The traffic that can be processed is not equal to the interface speed. Therefore, It is inevitable that the occasional crash or the system is unstable at the initial stage of updating the software, etc., which will lead to the disconnection of the external network, which will cause immediate disasters and even loss of revenue for the enterprise. The function of the bypass switch minimizes the risk of this disconnection.

    Silicom IBS(1G), IS40(10/40G), IS100(100G) Bypass Switches belong to the highest level of protection, with active and passive bypass capabilities, which can protect the network from monitoring The device has been disconnected from the network due to maintenance, downtime, or power outages. In addition to sending heartbeat packets for monitoring to monitor the information security host for bypass switching, it also monitors its own health status. It can also perform bypass switching when it crashes or is powered off without becoming a network host. point of failure.

    It is generally believed that the most common causes of network disconnection of Inline information security equipment are: software instability, crash, wrong rule setting, attack, etc., or the traffic processing speed is very slow, but there is no disconnection. The ""half-dead"" state causes users to be unable to access the Internet; even if the HA architecture is used, when this happens, it is still necessary to manually unplug or power off the Active line to completely disconnect the Active line before HA routing can be activated. The expected built-in bypass network card cannot achieve the expected protection effect in the case of a crash, still causing the network Downn Time, and still need to deal with the disconnection problem manually, so more and more managers begin to pay attention to the difference in disconnection protection levels , and are willing to accept a more effective bypass switch disconnection protection scheme.

    Silicom Ltd. / Represented by Zenya Technology
  • Network Visibility Enhance Platform GRISM

    Cybersecurity spending in the public and private sectors continues to grow, but it is still unresolved in the face of a huge amount of data, highly sophisticated networks and diversified attacks. GRISM, the next-generation network visibility platform, can tackle the challenges mentioned above by forming the analysis assisted monitoring fabric for accurately directing the production network traffic to varied security devices achieving more efficient inspection. GRISM also can extract network metadata that assist behavior tracking, such as DDoS or lateral movement detection, and block massive IPs/Domains/URLs according to threat intelligence. That is, GRISM provides not only pervasive network visibility but also front-line security.

    PacketX
  • NEW
    RDSecurer
  • GigaVUE Visibility Appliances

    Safeguard your critical network infrastructure and assets with high-performance, next-generation network visibility


    Gigamon
  • IPLocator

    IPL uses the SNMP protocol to automatically establish the correlation between the upper and lower switches, identify the physical location of the IP address, generate the network topology, and provide the records of MAC/IP/Switch/Port/VLAN ID. It supports most of the switch brands in the market and can gather device information from different operating systems such as Windows, Linux, macOS, Android, and iOS, to assist managers in inventory assets. A single Port multi-MAC list can be established or MAC/Port binding can be set. If any unauthorized access event occurs, the system will automatically alert and pop up a correction prompt to ensure the intranet security.

    UPAS
  • NEW
    CGS Network Packet Broker

    Traffic is the foundation of all information security and network performance analysis. Any network tool needs to receive the correct traffic in order to achieve the best benefits. How to simplify the traditional traffic mirror method and filter out the massive traffic Feeding the correct traffic to the corresponding tool is the most important function of the traffic replicator and splitter.

    CGS Network Packet Broker (NPB), covering the basic to the most advanced functions of NPB. In addition to basic packet filtering, aggregation, replication, distribution, and weighted traffic load balancing, it can also handle advanced output packets, including packet slicing, de-duplication, MAC/IP replacement, Get off the ERSPAN terminal, transfer 100% of the traffic to Netflow, extract the corresponding IP list from the Domain Name, data masking and other advanced functions, and use RegEx to perform in-depth DPI full packet analysis of the packet payload, and compare the packet location. All packets of the session are filtered out together. It also supports Tool Service Chain, concatenates and distributes traffic to multiple Inline tools, and uses Heartbeat to detect the health status of Inline tools, so that a single faulty tool will not affect the detection traffic of other tools, which greatly simplifies the deployment of cyber security tools , and improve device or network performance device analysis capabilities.

    Zenya Technology
  • NEW
    RDSecurer
  • Gigamon ThreatINSIGHT Guided-SaaS NDR

    Redefining how SaaS-based security is delivered


    Gigamon
  • GigaVUE-FM

    Fabric manager for intuitive single-pane-of-glass orchestration and management of Gigamon Hawk, the Hybrid Cloud Visibility and Analytics Fabric.


    Gigamon
  • GigaSMART

    Intelligence to optimize and manage layer 2–7 network traffic.


    Gigamon
  • Netfos
  • SSL/TLS Decryption

    Tools Challenged by SSL Decryption?

    Eliminate blind spots from your network – your Zero Trust Architecture demands it.


    Gigamon
OT Security
  • OWL TECHNOLOGY

    Data diodes are hardware based, bound by the laws of physics and not susceptible to zero day vulnerabilities or any other hacks. These solutions are data and network agnostic, have been deployed across a range of industries and are recommended by the Department of Homeland Security. 

    Being data agnostic we can move files, streaming video, TCP/IP, UDP, database records, historians, sensor data, high-res images, system backups, personnel records and many other types of data; along with industrial protocols like Modbus and OPC. And our network independence lets us work on unclassified, secret and top secret networks for government solutions and IT and OT (Operations Technology) networks for our commercial and industrial customers.

    We offer all-in-one solutions with a standard 19” 1U rackmount form factor and a DIN rail form factor for industrial environments. We also offer server based solutions that utilize off-the-shelf servers populated with our data diode cards.

    Designed to be scalable, new software licenses and modules allow end-users to increase bandwidth, add-on new interfaces, and support new protocols.

    Owl Cyber Defense
  • Nutanix Enterprise Cloud

    Nutanix leverages its industry leading, 100% software-defined hyperconverged infrastructure to provide a single cloud platform that seamlessly brings to life your hybrid and multicloud strategy. Whether on-prem or in the cloud, you get unified management and operations with one-click simplicity, intelligent automation, and always-on availability.

    Nutanix
  • Allot

    Allot is a leading provider of innovative network intelligence and security solutions that empower communications service providers (CSPs) and enterprises worldwide to enhance the value they bring to their customers. With over 20 years of proven success, our solutions turn network, application, usage and security data into actionable intelligence that make our customers’ networks smarter and their users more secure.

    Allot network-based visibility, control and security solutions are deployed globally by the world’s leading service providers and enterprises to improve network performance, ensure optimal QoE and deliver value added security services. Our leading network security solutions achieve unmatched results.

    See. Control. Secure.

    Your network and your customers are your assets. With Allot Intelligence, Control and Security at the heart of your network, you gain the visibility and power needed to improve business decisions, target customers better, and protect any device connected to your network right from within. With Allot you can truly be much more than just a network.

    Envinex 派恩科技
  • IT/OT

    *IoT/OT Assets Management/Threat Monitor/Behavior Analysis/Risk Aassessment

    HwaCom
  • NEC industrial control solution

    Integrate Japanese industrial control scheme system experience (including system and network), asset and asset security visualization, risk analysis, information and asset system, predict attack path, integrate defense system and non-invasive deployment

    NEC
  • WATERFALL UNIDIRECTIONAL SECURITY GATEWAYS

    Waterfall Unidirectional Security Gateways enable safe IT/OT integration, secure remote access, and real-time industrial network monitoring. The gateways replace one layer of firewalls in an industrial network environment, providing industrial control systems with absolute protection from targeted attacks, secure enterprise-wide visibility and safe remote access.

    Waterfall Security
  • JRSYS PDFSign

    The cloud computing handles business affairs, and there is no need to enter the company for business signature.


    It takes time and manpower to sign official documents and contracts, and there may be forgery happens. In addition, the inconvenience of management collection will increase the company's extra operating costs. Now through JRSYS PDFSign, digitalized contracts can be signed online, which can easily solve these problems, and with digital signatures, the contract is non-repudiation, so that engaged parties can have more protection, multiple application modes applied, can be used in various business and official documents 's signature. 


    Jrsys
  • NEW
    Industrial Cyber Threat Detector (ICTD)

    Industrial Cyber Threat Detector (ICTD) solution provides cybersecurity assessment that can help the enterprise to enhance the necessary action and improve the security protection into next level by our automated compliance assessment tool. ICTD solution can perform resource inventory for factory equipment, provide support for communication protocols across IT and OT equipment and automatically generate equipment lists, provide supply chain network topology and visualize related information security events and problems, Innovative multi-level collaborative analysis and detection, information security monitoring, and network blacklist, automatic detection of abnormalities, comprehensive observation of OA&OT network, active prevention, and create a solid network environment.

    ITTS
  • NEW
    CYFOUNDRY
  • Nutanix Prism

    Nutanix Prism is an end-to-end consumer-grade management solution for virtualized datacenter environments that brings unprecedented simplicity by combining several aspects of administration and reporting. Powered by advanced machine learning technology, Prism can mine large volumes of system data to automate common tasks and generate actionable insights for optimizing virtualization, infrastructure management and everyday operations.

    Nutanix
  • Deloitte
  • TXOne Networks

    TXOne Networks – Protection that keeps critical production lines running in smart environments

    Digital transformation such as smart manufacturing is bringing a strong need for supply chain integrations. However, in the face of new types of hacker, ransomware, and DoS attacks, it is challenging for enterprises to keep their production lines up and running. Trend Micro applies zero trust security principles to help enterprises evaluate and understand the security risks of their operational technology (OT) environments and possible vulnerabilities, offering overall suggestions to help them secure their OT environments as well as the continuity of their production lines, in addition to various security controls for ICS environments.

    Trend Micro
  • NEW
    OT Security

    The OT (Operational Technology) cybersecurity services we offer are based on IEC 62443 standards, assisting enterprise in enhancing the visibility of ICS environment, performing risk assessment, improvement actions, OT segmentation, and perimeter control. Customized network behavioral baseline, 24/7 continuous monitoring and alert, threat detection and response are also included.

    For OT Cyber Security Evaluation, we provide visibility to ICS environment (including asset, network topology, and Purdue modeling, etc.), network security risk assessment and security enhancement of production line system and component, and a comprehensive testing and analysis of asset, network, and overall infrastructure in the ICS environment.

    As for the OT SOC monitoring service, potential cyber threats will be analyzed, real-time cyber incident alert provided, cybersecurity threat landscape effectively informed, OT environment cybersecurity enhanced, and the stability, accuracy, and effectiveness of the ICS ensured. 

    CHT Security
  • NEW
    OT Security

    The OT (Operational Technology) cybersecurity services we offer are based on IEC 62443 standards, assisting enterprise in enhancing the visibility of ICS environment, performing risk assessment, improvement actions, OT segmentation, and perimeter control. Customized network behavioral baseline, 24/7 continuous monitoring and alert, threat detection and response are also included.

    For OT Cyber Security Evaluation, we provide visibility to ICS environment (including asset, network topology, and Purdue modeling, etc.), network security risk assessment and security enhancement of production line system and component, and a comprehensive testing and analysis of asset, network, and overall infrastructure in the ICS environment.

    As for the OT SOC monitoring service, potential cyber threats will be analyzed, real-time cyber incident alert provided, cybersecurity threat landscape effectively informed, OT environment cybersecurity enhanced, and the stability, accuracy, and effectiveness of the ICS ensured. 

    CHT Security
  • OWL

    Data diodes are hardware based, bound by the laws of physics and not susceptible to zero day vulnerabilities or any other hacks. These solutions are data and network agnostic, have been deployed across a range of industries and are recommended by the Department of Homeland Security. 

    Being data agnostic we can move files, streaming video, TCP/IP, UDP, database records, historians, sensor data, high-res images, system backups, personnel records and many other types of data; along with industrial protocols like Modbus and OPC. And our network independence lets us work on unclassified, secret and top secret networks for government solutions and IT and OT (Operations Technology) networks for our commercial and industrial customers.

    We offer all-in-one solutions with a standard 19” 1U rackmount form factor and a DIN rail form factor for industrial environments. We also offer server based solutions that utilize off-the-shelf servers populated with our data diode cards.

    Designed to be scalable, new software licenses and modules allow end-users to increase bandwidth, add-on new interfaces, and support new protocols.

    Simpro 立寶科技
  • iSecurity
  • Fortinet OT & IT

    Securing Critical Infrastructure with Fortinet


    Fortinet Security Solutions for Industrial Control Systems

    The convergence of operational technology (OT) and information technology (IT) impacts the security of industrial control systems (ICS) and supervisory control and data acquisition (SCADA) systems. As the air gap is removed, these systems are exposed to an expanding threat landscape and are targets for hackers involved in terrorism, cyber warfare, and espionage. Extending well beyond the traditional factory plant floor, attacks on critical infrastructures such as power plants, factories, water treatment systems, oil rigs, and traffic control systems can result in threats to national security, financial loss, risk to brand reputation, and even loss of life. 

    For more than a decade, Fortinet has protected OT environments in critical infrastructure sectors such as energy, defense, manufacturing, food, and transportation. By designing security into complex infrastructure via the Fortinet Security Fabric, organizations have an efficient, non-disruptive way to ensure that the OT environment is protected and compliant. 


     Fortinet's ICS/SCADA solution

    Fortinet’s solution integrates OT security solutions with best-of-breed threat protection for corporate IT environments that extend from the data center, to the cloud, to the network perimeter. It also provides visibility, control, and automated at speed analytics detection within the OT environment while provisioning built-in support for industry standards. Additionally, it minimizes complexity and reduces the operating expense (OpEx) of OT security management, when compared to point security solutions in siloed IT and OT environments. 

    Fortinet
Passwordless Authentication
  • NEW
    WebComm OETH

    WebComm OETH provides enterprises to easily implement passwordless verification services, improving the passwordless single sign-on experience!

    With WebComm OETH identity authentication service, users can log in by scaning QR Code with mobile phones using biometric verification. WebComm OETH not only improves the user experience greatly, but also enhances the security of remote working.

    4 Features of WebComm OETH identity authentication service:

    - Information Security: International FIDO verification standard

    - Low-cost Implementation: With on-demand payments, reducing the cost of maintenance and building

    - Easy enablement: Easy and fast implementation

    - Passwordless SSO: Passwordless login access to VPN, VDI, and various enterprise systems

    WebComm Technology
Penetration Testing
  • Penetration Testing

    In the aspects of hackers, we attempt to invade a corporate's website and information system, from exterior to interior, in purpose of doxing the possibility of potential threats for issuance of complete report and advice of improvement.

    ZUSO
  • NEW
    OSCP Course

    CHT Security, in collaboration with and the well-known training institution, Offensive Security, provide advanced cybersecurity offensive and defensive training courses and Offensive Security Certified Professional (OSCP) certification to the Taiwanese market. CHT Security's expertise and familiarity with the local market, together with Offensive Security's hands-on materials and certification mechanism, help enhance local offensive and defensive capabilities and nurture talents.

    As a well-known American information security company, Offensive Security is famous for its Kali Linux distribution for ethical hackers and the industry-leading OSCP certification. Users can leverage the online materials and exercise machine in preparation of the 24-hour exam, during which successful control of numerous machines need to be achieved to prove hands-on skills. OSCP Certification is recognized by Department of Cyber Security, Executive Yuan. 

    CHT Security
  • Consultant/Testing Service

    *Information Security Consultant/Testing/Detection/Simulation/Risk Protection

    HwaCom
  • ISSDU
  • Penetration Testing

    Attempt to invade into the environment and obtain access permissions and sensitive data. The target can be network environment or website.

    * Test in accordance with international standards

    * Confirm the status of various bug fixes through retesting

    * Continuously improve network and website security level

    AAA Security Technology Co., Ltd.
  • NEW
    OSCP Course

    CHT Security, in collaboration with and the well-known training institution, Offensive Security, provide advanced cybersecurity offensive and defensive training courses and Offensive Security Certified Professional (OSCP) certification to the Taiwanese market. CHT Security's expertise and familiarity with the local market, together with Offensive Security's hands-on materials and certification mechanism, help enhance local offensive and defensive capabilities and nurture talents.

    As a well-known American information security company, Offensive Security is famous for its Kali Linux distribution for ethical hackers and the industry-leading OSCP certification. Users can leverage the online materials and exercise machine in preparation of the 24-hour exam, during which successful control of numerous machines need to be achieved to prove hands-on skills. OSCP Certification is recognized by Department of Cyber Security, Executive Yuan. 

    CHT Security
Physical Security
  • Beseye Skeleton-Print™ Technology

    Beseye exclusive " Skeleton-Print™ Technology " can clearly understand the human body posture behavior and achieve the analysis required by the field. It is the best solution of " Intelligent Video Analytics " with high accuracy, low cost and high data confidentiality in the market.

    -Smart Manufacturing: SOP production line management, man hour optimization analysis, restricted area detection, dangerous behavior detection, electronic fence

    - Smart Retail: Interactive advertising, automated customer group collection, people flow calculation, customer path detection, sales analysis, visualization

    market condition statement, market safety management.

    - Smart Transportation: Platform restricted area detection, accident notification, wheelchair analysis, crowd control.

    -Other field security management.

    WatchSnet Technology
  • NEW
    QV1 360-Degree Video Conference System

    The new revolution of enterprise conference breaks the restrictions of traditional video conferencing equipment. only one device is required for multi-person conferences, which is applicable to all communication software. With four lenses and six video modes, it creates a 360-degree picture without dead angle, effectively detects the face and automatically tracks it, and receives the sound clearly without an echo. The body is light and easy to carry without complex wiring, plug and play, which makes the meeting more convenient and professional.

    WatchSnet Technology
Post Quantum Cryptography
Privacy
Privileged Access Management
  • Fudo

    When you need to know and control everything within your organization. When you need to intervene at a moment’s notice- that’s when Fudo PAM’s proactive monitoring gives you the power to detect and terminate any suspicious activity.

    Wheel Systems
  • NEW
    senhasegura 360º PRIVILEGE PLATFORM

    Only solution covers the complete privileged access management lifecycle, providing governance before, during and after privileged access events.

    Removes traditional complexity with deploying PAM; the solution is deployed in minutes. It is easy to use with the fastest time-to-value; Gartner Peer Insights illustrates stunning results across all segments.

    We offer natively integrated Cerficate lifecycle management and Automatically change auditory for continue security improvement.

    senhasegura
  • BeyondTrust Universal Privilege Management Solutions

    We empower you to defend against threats related to stolen credentials, misused privileges, and unwanted remote access.

    BeyondTrust
  • Global Wisdom
  • ANCHOR(Ark of Network, Cyber Hamper for Operations Reliability)

    Based on the ISO spirit and best practices, ANCHOR (Ark of Network, Cyber Hamper for Operations Reliability) is a centralized management platform that provides functions (certification, application, review, activation, notification, connection, monitoring, deactivation, reporting, and audit) that meet the management process and audit requirements throughout the privileged account lifecycle. ANCHOR provides significant cost savings in system build and manpower. It also simplifies management, allowing IT staff to improve work efficiency. ANCHOR’s system maintains the necessary audit records and complies with internal security controls and regulations.

    Adopt ANCHOR to significantly reduce the following information security risks.

     Helping IT Parts via ANCHOR System The following possible risks are eliminated when the door is managed for account:

    Account username and password theft:

    Controlling privileged accounts using ANCHOR can effectively prevent security breaches in the event of stolen account

     usernames and passwords.

    Multiple system permissions:

    Personnel changes in your organization can result in employees and delegates having multiple unauthorized privileged access, which increases security risks if left unmanaged. .

    Shared Accounts:

    Sharing the same privileged access 

    (administrator, root, SA) among key personnel in your organization makes it hard to enforce accountability in the face of security risks. 


    Global Wisdom
  • Privileged Access Management Solution

    One Identity Privileged Access Management solutions mitigate security risks and help you achieve compliance by securing, controlling, monitoring, analyzing and governing privileged access to critical organizational data and applications. Our privileged access management solutions enable you to provide the full credential when necessary or limit access with granular delegation for least privileged access. All privileged activity is recorded and all keystrokes are logged with real-time analyzation of activity and data. This eliminates shared credentials and assigns individual accountability to administrator activity with the ability to detect and halt unknown threats immediately. The result is enhanced security and easier compliance with more efficient administration and governance of privileged access.

    One Identity
  • Fudo

    When you need to know and control everything within your organization. When you need to intervene at a moment’s notice- that’s when Fudo PAM’s proactive monitoring gives you the power to detect and terminate any suspicious activity.

    Simpro 立寶科技
  • Privileged Access Management Solution

    One Identity Privileged Access Management solutions mitigate security risks and help you achieve compliance by securing, controlling, monitoring, analyzing and governing privileged access to critical organizational data and applications. Our privileged access management solutions enable you to provide the full credential when necessary or limit access with granular delegation for least privileged access. All privileged activity is recorded and all keystrokes are logged with real-time analyzation of activity and data. This eliminates shared credentials and assigns individual accountability to administrator activity with the ability to detect and halt unknown threats immediately. The result is enhanced security and easier compliance with more efficient administration and governance of privileged access.

    WeiCloud 威雲科技
  • Thales
  • e-SOFT Corp.
  • iSecurity
  • One Identity Safeguard

    One Identity Safeguard can reduce the stress and worry with your privileged accounts. This innovative privileged access management solution – available as an easily deployed, hardened appliance – gives your organization a secure way to store, manage, record and analyze privileged access. It is an integrated solution that combines a secured and hardened password safe, and a session-management and -monitoring solution with threat detection and analytics. Safeguard detects and shuts down threats while satisfying your auditors and admins.

    One Identity
  • One Identity Safeguard

    One Identity Safeguard can reduce the stress and worry with your privileged accounts. This innovative privileged access management solution – available as an easily deployed, hardened appliance – gives your organization a secure way to store, manage, record and analyze privileged access. It is an integrated solution that combines a secured and hardened password safe, and a session-management and -monitoring solution with threat detection and analytics. Safeguard detects and shuts down threats while satisfying your auditors and admins.

    WeiCloud 威雲科技
  • ANCHOR

    Privileged account management

    Docutek
  • JRSYS Priviledged Access Management

    Privileged account management system is most suitable for enterprises with multiple servers and many accounts. This system provides a cross-platform system for privileged account management that provides automatic password changes. It provides HSM to help enterprises reduce the risk of abuse of accounts with special privileges, simplify the operation process, and effectively control the access IT security to achieve information governance and regulatory compliance. and the purpose of active service.

    Jrsys
Red Team
  • Red Team

    Red Team Assessment follows the standardization, and use MITRE ATT&CK™ to notify the security level.The technology procedure comes from the real world, which classify the research in different market, and observe (TTP) procedure of data.It focuses on being able to actually experience to attack methods, and help you determine whether you’re existing security-defense mindset is capable of tackling these attacks.

    ZUSO
  • Red Teaming

    Red Teaming is to complement the easily overlooked boundary defense in penetration testing and the deployment blind spots due to human error. Using the intelligence from public information, social networks, darknet and combining the knowledge, offensive and defensive skills, and hacking tools from our security experts, we conduct intrusion simulation against agreed target organization by all means. This can verify the Blue Team capabilities in detection and response. 

    CHT Security
  • Red Team Assessment and Penetration Testing

    Red Team Assessment is a simulated intrusion attack on an organization that does not disrupt its regular operation. Simulated attacks will be launched from different entry points for a limited period to fulfill the organization's testing tasks and specifications.DEVCORE equips with the ability to customize exploits through target-oriented diverse scenarios, combined with its vulnerability mining expertise to carry out extensive attack simulations. By maximizing the effectiveness of the assessment, DEVCORE can dig out the vulnerabilities of corporate defense before real-world cyber security incidents occur.

    Penetration Testing performs simulated security attacks on the organization’s software and hardware by imitating the hacker’s mindset within the organization’s boundaries agreed upon beforehand. The goal of this service is to locate underlying vulnerabilities and validate if the organization’s data and facilities are secure against theft or destruction. Testing will also assess whether the overall architecture of information systems and hardware needed enhancements. 

    DEVCORE
  • Red Teaming

    Red Teaming is to complement the easily overlooked boundary defense in penetration testing and the deployment blind spots due to human error. Using the intelligence from public information, social networks, darknet and combining the knowledge, offensive and defensive skills, and hacking tools from our security experts, we conduct intrusion simulation against agreed target organization by all means. This can verify the Blue Team capabilities in detection and response. 

    CHT Security
Risk Assessment Visibility
  • Spirent Cyberflood

    CyberFlood lets users quickly test and validate performance and scalability on any modern app-ware devices and solutions. 

    CyberFlood lets you stress-test your network devices using the latest applications (updated continuously) and push performance and scalability to the limit—so you can see what’s working and what could be improved. 

    With the optionally licensed security testing solution, you can also validate security efficacy of today’s modern security devices and counter measures. 

    Terilogy Taiwan
  • NEW
    TONG WEI -NETWORK BOX
  • e-SOFT Corp.
  • SCP CONSOLE

    By deploying SCP at the HQ, corporate with more than 5,000 IP/MAC can easily establish cross-border and cross-regional management. With three-layer architecture, which is SCP console/sub-Console/Sensor, SCP module can unify the management of other areas, prevent the connection error of sub-Consoles, and can check the intranet status in real-time, integrate the intranet data to assist the managers in analyzing the trend of local events and managing security policies. It can also instantly synchronize allowlist devices information and business-trip allowlist to every sub-Consoles, simplifying the authority management of travelers and maintaining global synchronization updates.

    UPAS
Risk Management
  • Securtec
  • 中芯數據
SASE
  • Symantec
  • NA350C

    Desktop Network Appliance Platform with Intel Atom® Processor x6425E and up to 7 LAN for VPN, 5G Edge Gateway, Firewall and UTM

    Axiomtek
  • Cato Networks
  • Palo Alto Networks
  • Cato Networks
  • Netfos
SSL Certificates
  • NEW
    So-net Entertainment Taiwan
  • Simpro 立寶科技
  • Sectigo

    It is a must for corporate websites and e-commerce businesses. It provides encryption for data transmission. The use of SSL certificates can increase the trust of your customers on your website.

    Leyun
  • SSL Certificate Service

    This service is used to establish a secure channel between the client and the server to prevent data from being intercepted or tampered with by hackers during transmission, so as to protect the personal data (such as credit card numbers, account numbers, passwords, etc.) transmitted by network users. Smart data). Chunghwa Telecom has built its own certificate center. The SSL certificate service has high technical autonomy and is not restricted by foreign technology. It has been approved by the Ministry of Economic Affairs and can provide various types of SSL certificate certificate issuance services in Taiwan, including: single domain / Multi-domain/universal domain certificate.Service features:

    • The only local root certificate authority (Root CA) is in Taiwan
    • Developed and operated by Hua Telecom, non-agent products
    • High technical autonomy, not subject to foreign technology restraint
    • Quality assurance service is uninterrupted 24 hours a day
    • Provide a 30-day appreciation period
    Chunghwa Telecom
Secure Email Gateway
  • SEG (Secure Email Gateway)

    Cellopoint Secure Email Gateway (SEG) is the most comprehensive email gateway, which is deployed in front of a mail server. It uses the state-of-the-art, multiple detection engines, machine learning technology and powerful threat intelligence to identify and block all email-borne threats ranging from annoying spam and viruses to sophisticated phishing, ransomware, business email compromise (BEC) and zero-day exploits.

    Cellopoint
  • NEW
    Secure Reader

    Secure Reader Mail Cleansing Defense System is the latest, exclusive technique developed by Sun-Net Cyber Inc.

    In recent years, the information security issues that have been businesses disastrous lost have mostly started from fishing emails. However, no matter how discreet we are, it’s extremely difficult to defend the cunning minds of hackers. With the two major techniques from Secure Reader you can:

    Cleanse your mailbox: pick out those hidden codes and get rid of them.

    File Camouflage: convert your files to complete nullify the malicious means of hackers.

    We use technology to prevent the possible human errors so that businesses don’t have to worry about employees clicking on fishing emails by accident and receiving malicious attacks. At the same time, we strengthen protection for information security so that there’s no opportunity for hackers to take advantage of.

    Sun-Net Cyber
Secure File Sharing
  • 華碩雲端
  • NEW
    SafeExchange

    SafeExchange is a NAS for secured data storage and file sharing built by Leadtek blockchain tech from BaaSid. This set of devices provides with easy installation and convenient file storage/sharing with one click. It's the best private cloud system for enterprise to create a secured channel without changing the current system.

    BaaSid
  • Secure File Transfer Software

    When secure file transfer becomes mission-critical, IT teams need the power, flexibility and security provided by Ipswitch file transfer solutions.


    Secure, Powerful, Easy-to-Use Secure File Transfer Solutions

    When secure file transfer becomes mission-critical, IT teams need the power, flexibility and security provided by our secure file transfer solutions.


    FTP Client

    WS_FTP Professional lets you upload, download and synch files securely over SSH or SSL from your Windows desktop.


    FTP Server

    WS_FTP Server gives you the business-grade management features required when success depends on routine, reliable file transfers.


    Managed File Transfer

    MOVEit provides the security and control required for high-volume, secure file transfer and SLA and regulatory compliance

    Progress
  • HENNGE Secure Transfer

    ✔︎ Easily exchange files up to 2GB

    ✔︎ Log files available for auditing

    ✔︎ Simply accessible through web browsers, no need to download additional sofwares

    HENNGE
Secure Remote Access
  • NEW
    Splashtop Inc.
  • NEW
    i-Planet
  • NEW
    Splashtop Inc.
  • NEW
    i-Planet
  • Leyun Global Server
    1. High-defense DDos purchase: It can provide customers with special specifications and can purchase DDos. It is a high-defense specification. It can be customized and can be purchased to upgrade the bandwidth. Various operating systems are supported.
    2. Customers can choose the China direct connection network CIA or the global connection network GIA according to the selected overseas server region.
    3. Two-way CN2 direct connection to China: Connected to the telecommunications CN2 commercial dedicated line, 5Gbps high-speed bandwidth directly to the Chinese customer base.
    4. High-speed international network: Recruit multiple first-tier upstream suppliers to provide redundant bandwidth, and connect to all parts of the world at high speed.
    Leyun
Secure Web Gateways
  • NEW
    Menlo
  • Akamai Enterprise Threat Protector (ETP)

    Enterprise Threat Protector built on the global Akamai Intelligent Edge Platform and Akamai's carrier-grade recursive DNS service, Enterprise Threat Protector is a fast-configured and easy-to-deploy cloud-secured web gateway that requires no hardware to install and maintain. Featuring multiple layers of protection, Enterprise Threat Protector leverages real-time Akamai Cloud Security Intelligence and multiple static and dynamic malware detection engines to proactively identify and block targeted threats such as malware, ransomware, phishing, and DNS-based data exfiltration. Akamai's portal enables security teams to centrally create, deploy, and enforce unified security policies and acceptable use policies (AUPs) in minutes for all Internet-connected employees.



    Akamai
  • NEW
    Menlo
  • CipherTech
Security Analytics
  • e-SOFT Corp.
  • SYSTEX
Security Automation
  • e-SOFT Corp.
  • SYSCOM COMPUTER ENGINEERING CO.
  • Qualys
Security Awareness Training
  • Demonstration Course for New Type of Information Security Practice

    In the demonstration Course for New Type of Information Security Practice, we use the following methods to drive the teaching capacities of information security to cultivate more talents:

    1. We develop and spread innovative information security courses.

    2. We combine the latest topics of security into teaching materials.

    3. We construct a training learning environment and resource sharing mechanism for information security talents.

    4. We integrate industrial applications and industrial resources.

    ISIP
  • Security Awareness Training

    The vast majority of today’s threats require humans to activate them. Ensure your users know what to do when faced with a real threat by providing them with targeted education. Our unique people-centric approach can reduce successful phishing attacks and malware infections by up to 90%. And our solution has been named a Leader by Gartner in its Magic Quadrant for 6 years in a row. 

    Proofpoint
  • Advanced Information Security Summer School(AIS3)

    We connect with domestic and foreign industry experts, scholars and the information security community of colleges and universities to conduct short-term information security summer courses, and strengthen students' practical skills and practical experience through experience sharing and drills of intensive information security practice.

    ISIP
  • SYSTEX
  • Taiwan Holy High

    We want to help students quickly integrate into the workplace environment and cultivate international-level information security competition players. We combine domestic industry with academic teachers, promote the information security practice mentor system, teach the experience of information security competition in a mentoring system, and cultivate talents with information security technology practice ability.

    ISIP
  • SYSTEX
  • Email User Awareness Training

    Nowadays, hackers often take advantage of users' curiosity and negligence to launch attacks and steal useful information from individuals and organizations. Users may fall victim to these social engineering attacks or phishing campaigns easily. Cellopoint provides Email User Awareness Training to help your users fully understand the critical role they play in fighting security threats, and identify potential attacks they may encounter.

    Cellopoint
  • Information Security Workshop for High School Vocational Students

    We organize high school vocational students' information security workshop to enlighten students' information security protection awareness and cognitive education. 

    In this workshop, we plan concept teaching courses and many practical practices.

    ISIP
  • Internship employment application matching platform

    We post the information security internship and employment vacancies provided by information security manufacturers or cross-domain manufacturers on the website. Students can actively apply for suitable vacancies according to their own needs.

    ISIP
  • Social Engineering

    Through the social engineering emails to find out the units and colleagues with less information security awareness.

    • Diverse content for the tested unit to select.
    • Provide rich analytical reports to confirm the level of personnel security awareness.
    • Cooperate with internal education and training to strengthen personnel security awareness.
    AAA Security Technology Co., Ltd.
  • Formation Education and Training

    In order to improve the overall information security level of enterprise units, AAA Security provides diversified information security education and training.

    * Information security awareness speech.

    * Sharing of information security attack and defense examples.

    * Secure website programming course.

    * Vulnerability detection application course.

    * Personal information protection education and training courses.

    * Other customized educational training courses.

    AAA Security Technology Co., Ltd.
Security Consulting
  • iSecurity

    iSecurity's mission is to provide leading edge world class cyber security solutions and consulting services. We always trying to provide the latest cyber products for you to aviod cyber threat.

    iSecurity
  • 德欣寰宇
  • So-net Entertainment Taiwan
  • Cloud

    Cloud - Highly integrated local and virtual services designed for large-scale computing, certified with ISO27001、ISO27017、ISO27018. 

    Cooperate with global partners such as IBM SOFTLAYER、Alibaba Cloud、aws、Google Cloud、Microsoft and Azure, deliver a safe and immediate content delivery using a global network, distributed architecture slows down DDoS attacks

    allow you to enjoy economic and affordable prices and reduce business cost burden. Digicentre provides compound CDN platform services , allowing customers to manage the CDN services of multiple world-renowned brands quickly and conveniently. 

    DGC
  • Security

    Security - Advanced threat protection strengthen your security with our experts' help. 

    Our security experts are licensed with internationally recognized certifications. We provide code review, social engineering, 

    vulnerability scan, penetration testing, cloud DDoS service and more.

    DGC
  • NEW
    So-net Entertainment Taiwan
  • App Security

    App Security - Protect developers from revenue loss, hackers tampering with in-game purchase systems, source code theft, fraud, or application credentials being compromised. Our monitoring system is designed for big data. We collect operational data and search out information on risks. 

    There is no need to modify your source code, our service fully integrates.

    DGC
  • ISSDU
  • NEW
    AppGuard

    The world's #1 app protection and anti-piracy solution, with over 5 million software licenses distributed worldwide, which is the best choice for the financial and gaming industries.

    Netron Information Technology
  • GAIA SOC service

    Gaia has more than 20 years of information security experience, professional information security white hat hacking experience and actual successful case sharing, providing senior exclusive information security consultants and The technical team is present for consultation and repair services, and the information security and health diagnosis projects include:

    1. vulnerability scanning: early detection of weaknesses in the system to avoid becoming breaches

    2. Penetration: Intrusion drill test with hacker thinking and tactics to try to break through the defense of the network or system

    3. Source code inspection: Source code inspection is the most basic way of auditing web programs. Through the inspection of the source code, discover the known or unknown webpage problems

    4. security and diagnosis service: review and evaluation of the overall information security risk structure of the enterprise

    5. Hacker's perspective security assessment service: Provide hackers on a regular basis to see the exposure risk of the company's external services

    Netron Information Technology
Security Information Event and Management
  • NEW
    ISSDU
  • NEW
    SecBuzzer ESM (Enterprise Security Management) solutions

    SecBuzzer ESM (Enterprise Security Management) solutions provide information security quick screening services for ransomware and DDoS, so that enterprises can avoid attack threats in the high-risk environment of information security incidents. Actively defend against information security incidents through monitoring. 

    Featuring cloud supply chain threat-hunting technology, we build the cybersecurity joint defense platform with precise analyzed detection, quick response and also meet the compliance regulations. 

    ITTS
  • NEW
    Medical Cybersecurity Compliance Service

    We have developing cloud supply chain threat-hunting technology to build the medical cybersecurity joint defense platform with precise analyzed detection and quick response. Enhance the medical cybersecurity environment also meet the compliance regulations.In response to Medical Cybersecurity Compliance requirements, we also provide SecBuzzer ESM (Enterprise Security Management) solutions, and provide information security quick screening services for ransomware and DDoS, so that enterprises can avoid attack threats in the high-risk environment of information security incidents. Actively defend against information security incidents through monitoring.

    CYFOUNDRY
  • Elastic
  • Omniwaresoft
  • N-Reporter

    Does device and system management, collects SNMP, Flow and Syslog data, and correlates and analyzes them.

    Built-in AI learning technology, makes a dynamic baseline with history data. Detects anomaly, sends instant alerts and controls damages with collaborative defense, making IT operation easier.

    Combines IT operation, Flow analysis and log recording in one system.

    N-Partner
  • NEW
    ISSDU
  • N-Cloud

    Private cloud version of N-Reporter. With cloud structure and NoSQL for data storage, able to process data up to million EPS. With multi-tenancy technology, users can set each account’s access right. Has been applied by plenty of enterprises, financial institutions, government agencies, and educational organizations as operation center and by telecom companies for SaaS services.

    N-Partner
  • NEW
    NBSIEM+ Network Box Security Incident and Event Management Plus

    The Network Box Security Incident and Event Management Plus (NBSIEM+) system allows users to view all security incident and events for all devices within their network. Delivered as a hybrid cloud/on-premises or pure cloud-based solution, NBSIEM+ integrates all the security logs and incidents into one centralized system. Thus, providing an overview of the entire network and allowing Integrated Security Intelligence, Digital Forensics, and Security Incident Management to be applied.

    TONG WEI -NETWORK BOX
  • IBM Security QRadar SIEM

    IBM Security QRadar Security Information and Event Management (SIEM) helps security teams detect, prioritize and respond to threats across the enterprise. As an integral part of your zero trust strategy, it automatically analyzes and aggregates log and flow data from thousands of devices, endpoints and apps across your network, providing single alerts to speed incident analysis and remediation.

    QRadar SIEM is available for on-prem and cloud environments.

    QRadar AI delivers Intelligent security analytics for actionable insight into the most critical threats.

    PDC
  • IBM Security QRadar SIEM

    IBM Security QRadar Security Information and Event Management (SIEM) helps security teams detect, prioritize and respond to threats across the enterprise. As an integral part of your zero trust strategy, it automatically analyzes and aggregates log and flow data from thousands of devices, endpoints and apps across your network, providing single alerts to speed incident analysis and remediation.

    QRadar SIEM is available for on-prem and cloud environments.

    QRadar AI delivers Intelligent security analytics for actionable insight into the most critical threats.

    QRadar has Built-in analytics to accurately detect threats, it includes network, endpoint, asset, user, risk and threat data to uncover known and unknown threats; speeds time to value.

    IBM
  • FortiSIEM

    Cyberattacks are a 24/7 reality. The complexity and growth of the enterprise estate – Infrastructure, Applications, VM’s, Cloud, Endpoints and IoT means the attack surface grows exponentially. Coupled with a skills shortage, and resource constraints, security becomes everybody’s problem but visibility, event correlation and remediation are other people’s responsibility. Effective security requires visibility – all the devices, all the infrastructure in realtime – but also with context – what devices represent a threat, what is their capability so you manage the threat the business faces, not the noise multiple security tools create.


    Security management only gets more complex. Endpoints, IoT, Infrastructure, Security Tools, Applications, VM’s and Cloud – the number of things you need to secure and monitor grows constantly. FortiSIEM – Fortinet’s Multivendor Security Incident and Events Management solution brings it all together. Visibility, Correlation, Automated Response and Remediation in a single, scalable solution. Using a Business Services view, the complexity of managing network and security operations is reduced, freeing resources, improving breach detection. Worldwide 80% of breaches go undetected because of skills shortage and event information ‘noise’. FortiSIEM provides the cross correlation, applies machine learning and UEBA to improve response, to stop breaches before they occur.

    Fortinet
  • NEW
    CyberEyes Solution

    ZUSO has self-developed log Solution " CyberEyes " that is a solution to cyber security visibility . CyberEyes records entire log of cyber security incidents and provide centralized management function . It also can monitor web access and identify suspicious source in real time . Once detect the abnormality , CyberEyes will push notification via communication software immediately . For users getting the hand of it quickly , CyberEyes has customized dashboard , retrieval performance and supply edited weekly / monthly report to enterprises . The advantage of CyberEyes Solution it to assist enterprises improving visibility of cyber security and verify efficacy of cyber security facilities and equipment.

    ZUSO
  • Change Auditor

    Change reporting and access logging for Active Directory (AD) and enterprise applications is cumbersome, time-consuming and, in some cases, impossible using native IT auditing tools. This often results in data breaches and insider threats to AD and other Microsoft platforms, and can go undetected without protections in place.

    Fortunately, there's Change Auditor. With Change Auditor, you get complete, real-time IT auditing, in-depth forensics and comprehensive security monitoring on all key configuration, user and administrator changes for Microsoft Active Directory, Azure AD, Exchange, Office 365, Exchange Online, file servers and more. Change Auditor also tracks detailed user activity for logons, authentications and other key services across enterprises to enhance threat detection and security monitoring. A central console eliminates the need and complexity for multiple IT audit solutions.

    WeiCloud 威雲科技
  • Change Auditor

    Change reporting and access logging for Active Directory (AD) and enterprise applications is cumbersome, time-consuming and, in some cases, impossible using native IT auditing tools. This often results in data breaches and insider threats to AD and other Microsoft platforms, and can go undetected without protections in place.

    Fortunately, there's Change Auditor. With Change Auditor, you get complete, real-time IT auditing, in-depth forensics and comprehensive security monitoring on all key configuration, user and administrator changes for Microsoft Active Directory, Azure AD, Exchange, Office 365, Exchange Online, file servers and more. Change Auditor also tracks detailed user activity for logons, authentications and other key services across enterprises to enhance threat detection and security monitoring. A central console eliminates the need and complexity for multiple IT audit solutions.

    One Identity
  • Syslog-ng

    syslog-ng™ Store Box (SSB) is a high performance, high reliability log management appliance that builds on the strengths of syslog-ng™ Premium Edition. With SSB, you

    can collect and index log data, perform complex searches, secure sensitive information with granular access policies, generate reports to demonstrate compliance, and forward log data to 3rd party analysis tools.

    WeiCloud 威雲科技
  • AWS-GuardDuty

    Amazon GuardDuty is a continuous security monitoring service that analyzes and processes the following Data sources: VPC Flow Logs, AWS CloudTrail management event logs, Cloudtrail S3 data event logs, and DNS logs. It uses threat intelligence feeds, such as lists of malicious IP addresses and domains, and machine learning to identify unexpected and potentially unauthorized and malicious activity within your AWS environment. This can include issues like escalations of privileges, uses of exposed credentials, or communication with malicious IP addresses, or domains. For example, GuardDuty can detect compromised EC2 instances serving malware or mining bitcoin. It also monitors AWS account access behavior for signs of compromise, such as unauthorized infrastructure deployments, like instances deployed in a Region that has never been used, or unusual API calls, like a password policy change to reduce password strength.

    Netron Information Technology
  • Microsoft-Azure Sentinel

    See and stop threats before they cause harm, with SIEM reinvented for a modern world. Azure Sentinel is your birds-eye view across the enterprise. Put the cloud and large-scale intelligence from decades of Microsoft security experience to work. Make your threat detection and response smarter and faster with artificial intelligence (AI). Eliminate security infrastructure setup and maintenance, and elastically scale to meet your security needs—while reducing costs as much as 48 percent compared to traditional SIEMs.

    Netron Information Technology
Security Orchestration Automation Response
  • NEW
    Cyware Security Orchestration Layer

    Universal, Independent Security orchestration and automation (SOAR) module for connecting cybersecurity tools with any IT, DevOps, and Business tools in your on-premise or cloud environment.

    Cyware Labs Inc
  • NEW
    Resolve Action Express & Resolve Action Pro

    Resolve Action

    -Automate & Orchestrate Across IT Silos with Cross-Domain Coverage

    -Get one unified IT automation platform that supports you at every stage of the automation journey.


    Resolve was architected from Day One to overcome IT silos and to offer the flexibility you need to automate everything from the simplest high-volume tasks to the most complex processes across entire IT ecosystems — from your hybrid compute infrastructure to your network, security, service desk, and beyond.


    This enables us to automate things you never thought were possible, including complex business processes that touch multiple technology stacks and environments, that cross your cloud and on-prem infrastructure, that require automated steps throughout to be taken on both network and compute components, and that impact infrastructure owned by multiple teams.


    Resolve
  • NEW
    Resolve Insight

    Rsolve Insight

    -A Closed Loop of Discovery, Analysis, Detection, Prediction, & Automation

    In the wake of digital transformation, IT infrastructure complexity has grown at an astronomical rate. You face exponential increases in infrastructure data and alarms that far exceed human capacity for manual analysis. Your infrastructure is constantly morphing and changing, yet you're still expected to resolve requests, incidents, and performance issues in seconds, not days – without adding headcount.

    The Resolve platform is designed to help you address these challenges by combining Insights from artificial intelligence (AIOps) with powerful automated Actions that are built for the complexity of modern IT environments. Delivering a closed loop of discovery, analysis, detection, prediction, and automation, Resolve fuels agile, autonomous IT operations and puts you on the path to self-healing IT.


    Resolve
  • IBM Security QRadar SOAR

    IBM Security QRadar SOAR, is designed to help security team respond to cyberthreats with confidence, automate with intelligence and collaborate with consistency. It guides your team in resolving incidents by codifying established incident response processes into dynamic playbooks. The open and agnostic platform helps accelerate and orchestrate their response by automating actions with intelligence and integrating with other security tools.

    The QRadar SOAR platform helps minimize the duration and impact of cyberattacks by automating manual tasks, allowing your team to focus on high-value investigations.

    QRadar SOAR platform automatically correlates security alerts against threat intelligence feeds for malicious indicators and integrates malware analysis into incidents after sandbox detonation.

    QRadar SOAR playbooks are dynamic and additive, providing your team with guidance to resolve incidents and intelligence to adapt to incident conditions with agility.

    PDC
  • IBM Security QRadar SOAR

    IBM Security QRadar SOAR, is designed to help security team respond to cyberthreats with confidence, automate with intelligence and collaborate with consistency. It guides your team in resolving incidents by codifying established incident response processes into dynamic playbooks. The open and agnostic platform helps accelerate and orchestrate their response by automating actions with intelligence and integrating with other security tools.


    The QRadar SOAR platform helps minimize the duration and impact of cyberattacks by automating manual tasks, allowing your team to focus on high-value investigations.


    QRadar SOAR platform automatically correlates security alerts against threat intelligence feeds for malicious indicators and integrates malware analysis into incidents after sandbox detonation.


    QRadar SOAR playbooks are dynamic and additive, providing your team with guidance to resolve incidents and intelligence to adapt to incident conditions with agility.

    IBM
Single Sign-On
  • Jamf Connect

    Re-architect the way users authenticate to Macs. Jamf Connect is an evolutionary approach to identity and security. Without binding, it gives you the flexibility and centrality to remotely manage users, groups, passwords, and access to enterprise applications and cloud resources.

    Single Sign-On Single Sign-On Integration System Directory Services Integration System

    Jamf
Supply Chain Security
  • NEW
    Onward Security
  • Securtec
Third-Party Risk Management
  • Black Kite Cyber Risk Rating Service

    Evaluating 3rd Party Cyber Risk-Placing business at the center of cyber risk.

    For cyber risk professionals looking to quantify and maintain visibility of their risk exposure, Black Kite provides a defensible platform that spans the entirety of the third party risk management life cycle.

    Our rating technology uses open-source intelligence to compare vendor cybersecurity to industry standards. Black Kite is also the only cyber rating system that puts a dollar value on risk, using OpenFAIR to quantify risk in financial terms.

    By eliminating false positives and providing tools to fix risk levels across their externally facing digital footprint, our platform makes organizations more resilient.

    ACE PACIFIC
  • Black Kite Cyber Risk Rating Service

    Evaluating 3rd Party Cyber Risk-Placing business at the center of cyber risk.

    For cyber risk professionals looking to quantify and maintain visibility of their risk exposure, Black Kite provides a defensible platform that spans the entirety of the third party risk management life cycle.

    Our rating technology uses open-source intelligence to compare vendor cybersecurity to industry standards. Black Kite is also the only cyber rating system that puts a dollar value on risk, using OpenFAIR to quantify risk in financial terms.

    By eliminating false positives and providing tools to fix risk levels across their externally facing digital footprint, our platform makes organizations more resilient.

    Normshield Inc. dba Black Kite
  • Cyberint
  • iSecurity
Threat Intelligence
  • NEITHNET 騰曜網路科技
  • CyberTotal

    CyberTotal

    CyberTotal operationalizes multi-sourced global threat intelligence on active and emerging threats in an optimal, tractable way to meet the diverse needs of organizations. While traditional cyber threat intelligence (CTI) is mainly based on the exchange of blocklists, including IP, Domain, and MD5, CyberTotal also combines enriched proprietary historical intelligence on APTs targeting the Asia Pacific region and offers rapid automated correlation analysis and severity assessments.

    Highlighted Features

    Convenient Integration: CyberTotal provides a complete API integration interface, quickly integrating threat hunting capabilities ideal for enterprises.

    Automated Correlation: CyCraft ML-driven technology allows CyberTotal to provide rapid automated correlation analyses, high-risk rankings of severity level, confidence indices, and threat indices.

    High-Quality Intelligence: Automatically integrate the latest open source and commercial threat intelligence sources from more than 130 countries around the world, and accurately label and quickly focus on critical alerts.

    Standardized Intel: CyberTotal provides threat intel analysis reports in STIX 2.0 format and supports TAXII.

    CyCraft
  • NEW
    Darktrace DETECT

    Powered by a bespoke, continuously evolving understanding of you, Darktrace DETECT delivers instant visibility of threats – even those using novel malware strains or new techniques.

    Darktrace
  • ThreatVision

    ThreatVision is TeamT5's customer-engaged threat intelligence platform that provides early warnings, IoCs, technical data, OSINT analysis, and in-depth APT investigation. Our platform possesses multi-level approaches to apply intelligence, from operational actions to strategic planning, which allows implementing precise measures to occurred or hidden threat.

    TeamT5
Threat Intelligence Gateway
  • ThreatWall

    ThreatWall

    The CyCraft ThreatWall Threat Intelligence Gateway (TIG) unifies automated detection and response with the latest in global threat intelligence surveillance in one multi-purpose box that stands guard 24/7/365. ThreatWall blocks both potential inbound threats from entering and compromising your environment as well as blocks outbound traffic towards any unauthorized or malicious C2 server. With its flexible and fast deployment, ThreatWall can be ready in minutes to shield and fortify your system with full-context, real-time forensics.

    ThreatWall continuously scans north/south traffic for known malware, malicious IPs, and C2 servers. By integrating with our global threat intelligence surveillance platform CyberTotal, ThreatWall uniquely provides effective and efficient detection, validation, and blocking for your entire digital environment. In addition, ThreatWall can display all blocking records in real-time, provide automated reputation ratings for IPs, and supply analysts with enriched contextual threat intelligence for indicators of compromise (IoCs). 

    Highlighted Features

    • Deployment Flexibility: Supports Inline blocking and Mirror mode to reduce the burden of infosec equipment and can support cloud or On-Prem deployment as required.
    • Dynamic Updates: ThreatWall’s real-time analysis of malicious behavior and dynamic updates of blocking rules achieve an active defense and prevent zero-day attacks.
    • Convenient & Flexible Integration: API and CSV download functions are provided to facilitate integration with other infosec platforms and can be customized to customer needs.
    • Compliance Report: The compliance report corresponds to lists issued by various national infosec information sharing and analysis centers (ISAC).
    CyCraft
    Unified Threat Management
    • NEW
      INF-8600T

      ShareTech has released an intranet firewall solution that provides the right balance between performance and costs for business. INF-8600T supports transparent bridge mode only and filters intranet traffic by virus, IPS, and Sandstorm, and secures intranet by integrating intranet switches and wireless access points. It also provides Geo IP Detection, WAF (web application security), visual dashboard, identification, and so forth. In addition, it supports CMS and a cloud-based service system (Eye Cloud), allowing businesses to protect key organizations, important groups, and intranet segments effectively and efficiently.

      ShareTech
    • Zyxel
    VPN
    • Direct Connect - PVC

      The PVC (Permanent Virtual Circuits) solution combines multi-cloud integrated services and abundant dedicated line resources to create fast and convenient connections in the Asia-Pacific region and improve the dilemma of multi-site and long-distance work transmission. It provides multi-functional solutions for companies that want to expand into the world. The solution meets the complex network application needs of multinational development, and enjoys low-latency and high-quality PVC line services.  

      Nimbus
    Vulnerability Assessment
    • Tenable.ep Cyber Exposure Assessment

      Tenable’s Cyber Exposure Platform gives you all the insight, research and data you need to uncover weaknesses across your entire attack surface.

      Tenable
    • Cymetrics

      Cymetrics is a comprehensive cybersecurity assessment SaaS platform to help our clients enhancing their visibility of the cyber exposures and managing the cyber risks with agility and flexibility. Cymetrics's one-click assessment and on-demand consultancy can assist our client to manage cybersecurity in a modern and streamline way.

      Cymetrics Integrated Solutions:

      Level 1: Exposure Assessment as a Service (EAS)

      By collecting and analyzing the external exposure information of clients, we help them start with understanding the risks within the organization and from the supply chain. We further conduct cybersecurity exposure management efficiently from the outside to the inside.

      Level 2: Vulnerability Assessment as a Service (VAS)

      We conduct detailed assessments based on various exposures. Our assessment items are performed by cybersecurity experts from the financial industry and cybersecurity engineers, based on the latest attack intelligence test scripts. Through proceeding the automatic and continuous vulnerability assessment by including the compliance from OWASP TOP 10, CWE and CVE, we also help clients to manage their own cybersecurity exposures before hackers do.

      Level 3: Penetration Test as a Service (PTS)

      Our qualified CEH cybersecurity experts follow the OSSTMM methodology to detect "known and unknown vulnerabilities" for the testing scope and provide consulting services to assist clients in managing vulnerabilities based on risks. In addition to vulnerability scanning, the detection items also include system logic and zero-day vulnerabilities, helping clients to detect the effectiveness of in-depth defenses with more complete and in-depth detection.

      Cymetrics
    • Vulnerability Assessment

      Scanning computer hosts, servers, network devices, and websites for known vulnerabilities and backdoors.


      * In-depth analysis, adjustment and elimination of misjudgment.

      * Assess the risk level of the environment and provide suggestion.

      * Ensure that device security is maintained at its best.

      AAA Security Technology Co., Ltd.
    Vulnerability Management
    • Qualys
    • NEW
      Darktrace PREVENT

      Darktrace PREVENT empowers security teams to reduce cyber risk by prioritizing vulnerabilities and hardening defenses proactively.

      Darktrace
    • Snyk

      Snyk is the platform developers choose to build cloud native applications securely.Application security at scale requires developers to be the first step in the security process. Snyk’s platform is purpose-built to be easily used by developers to build software securely.


      1.Frictionless and intuitive developer-friendly UX

      2.Works within the developer tools you already use

      3.Proactive, actionable and automated fixes

      Netron Information Technology
    • NEW
      UPAS
    Web Application Firewall
    • F5
    • Akamai App & API Protector

      Akamai App & API Protector

      designed to protect all network and API assets, it provides comprehensive protection through automation and simplification designed for customers. The simplicity of Apps & API Protector is one of the most advanced security automation solutions on the market today. App & API Protector features a new adaptive security engine that integrates industry-leading core technologies such as web application firewall, bot mitigation, API security, and DDoS protection into a single, easy-to-use solution.

      Akamai
    • HiNet WAF

      Using telecom-grade web application protection appliances optimized by Chunghwa Telecom's professional cybersecurity consultants, HiNet WAF provides a web security solution that can effectively filter attacks targeting web applications, including OWASP Top 10 risks, BOT attacks, zero-day exploit attacks, maintain threat to the websites and systems of the enterprise under control. It uses proxy architecture to provide service, the customer only needs to change the DNS setting to direct traffic to HiNet WAF service.

      Chunghwa Telecom
    • CipherTech
    • Imperva
    • Application Shield

      Easily ensure secure, compliant and highly available web applications

      Application Shield is a cloud-based web service protection solution that integrates Web Application Firewall (WAF), DDoS protection and CDN acceleration. Based on CDNetworks

      central cloud defense engine, it is constantly learning and protecting your web applications from new malicious actors and attack vectors, keeping your business safe and available.

      - DDoS Attack Protection

      - Web Application Firewall (WAF)

      - Zero Day Protection

      - WebShell Attack Detection

      - Monitoring and Warning

      - AI Protection

      CDNetworks
    • F5
    • Progress Kemp

      Kemp LoadMaster Scalable, High-Performance Application Delivery Controller

      A LoadMaster that supports physical hardware/virtual machines, providing scalability, deep functionality (user authentication) and information security (WAF/IPS/DDoS) and zero-trust architecture services required for today's application services. Delivers outstanding load balancing and application experience for all types of application workloads for enterprise/organizations. Kemp LoadMaster easily manages application delivery via web UI, API, and Kemp 360 Central, with impressive TCO.

      LoadMaster's subscription-based support provides flexibility and value to meet application delivery requirements and challenges. Can be upgraded and downgraded as application delivery needs change, simplifying selection of feature sets and support level. Offers up to 40% additional value compared to the stand alone selection feature.

      Jnsun
    • F5
    • F5
    • Vulnerability Assessment Service

      TWM’s Vulnerability Assessment Service can assist enterprise to find their system and web vulnerabilities, so enterprise can fix the vulnerabilities as soon as possible to prevent attacks.

      Taiwan Mobile 台灣大哥大
    • F5
    • Progress Kemp

      Kemp LoadMaster Scalable, High-Performance Application Delivery Controller

      A LoadMaster that supports physical hardware/virtual machines, providing scalability, deep functionality (user authentication) and information security (WAF/IPS/DDoS) and zero-trust architecture services required for today's application services. Delivers outstanding load balancing and application experience for all types of application workloads for enterprise/organizations. Kemp LoadMaster easily manages application delivery via web UI, API, and Kemp 360 Central, with impressive TCO.

      LoadMaster's subscription-based support provides flexibility and value to meet application delivery requirements and challenges. Can be upgraded and downgraded as application delivery needs change, simplifying selection of feature sets and support level. Offers up to 40% additional value compared to the stand alone selection feature.

      Progress
    • F5
    Web Security
    Wireless Access Point
    • SOPHOS
    • Netfos
    XDR
    • OPEN XDR

      OPEN XDR is a unified, AI-powered approach to detection and response, that collects and correlates all existing security tools, to protect the entire enterprise attack surface effectively and efficiently. OPEN XDR is Everything Detection and Response, more than eXtended Detection and Response, because it must defend against all threats across the entire attack surface. The only way to do this is by integrating with existing security tools.

      At most enterprises, a Security Stack will consist of numerous capabilities like SIEM, EDR, NDR, SOAR and more. These capabilities were never designed to work with each other, and teams spend too much time managing multiple tools, which is what leads to the problems of today – too many tools, not enough people, not right data. That’s where OPEN XDR comes in – unify all capabilities together, correlate alerts from individual tools into a holistic incident, simplify by reducing administrative overhead. AI and automation comes in as the only technically feasible way of protecting the entire attack surface effectively and efficiently, which is why it is a key architectural attribute of OPEN XDR.

      The outcome of OPEN XDR is protecting your enterprise from threats from a single platform versus multiple tools that have weak or non-existent connections band-aiding it all together. And the ultimate outcome of OPEN XDR is radically improved detection and response at a price enterprise’s can afford.

      Sphinxtec
    • NEW
      Open XDR Platform

      Open XDR Is Everything Detection and Response

      High-speed high-fidelity detection and automated response across the entire attack surface

      Stellar Cyber, Inc.
    • NEW
      IBM Security QRadar XDR

      IBM Security QRadar XDR Connect is the industry’s first comprehensive extended detection and response (XDR) solution built with open standards and automation that unifies endpoint detection and response (EDR), network detection and response (NDR) and security information and event management (SIEM) in one workflow. Save valuable time by connecting insights and leveraging AI to automate tasks and respond quickly.

      QRadar XDR automates the work of enriching, correlating, and investigating threats with purpose-built AI and pre-built playbooks, including automatic root cause analysis and MITRE ATT&CK mapping. Improve the speed of investigation by 60x with automated triage and contextual intelligence.

      QRadar XDR can integrate your EDR, SIEM, NDR, SOAR and threat intelligence solutions, while leaving data where it is for a complete XDR approach.

      PDC
    • NEW
      IBM Security QRadar XDR

      IBM Security QRadar XDR Connect is the industry’s first comprehensive extended detection and response (XDR) solution built with open standards and automation that unifies endpoint detection and response (EDR), network detection and response (NDR) and security information and event management (SIEM) in one workflow. Save valuable time by connecting insights and leveraging AI to automate tasks and respond quickly.

      QRadar XDR automates the work of enriching, correlating, and investigating threats with purpose-built AI and pre-built playbooks, including automatic root cause analysis and MITRE ATT&CK mapping. Improve the speed of investigation by 60x with automated triage and contextual intelligence.

      QRadar XDR can integrate your EDR, SIEM, NDR, SOAR and threat intelligence solutions, while leaving data where it is for a complete XDR approach.

      IBM
    • NEW
      Cybereason Defense Platform

      The Cybereason XDR Platform moves beyond endless alerting to instead recognize, expose, and end malicious operations before they take hold. Using one agent, one console, and one team to defend all endpoints, the AI-driven Cybereason XDR Platform was designed to expose and intercept every MalOp (malicious operation). A MalOp is not an alert, but a contextualized view of the full narrative of an attack. Only Cybereason provides the actionable intelligence to outthink the adversary, the remediation speed to outpace their operations, and the insights to end any attack.

      Cybereason
    • Trend Micro Vision One

      Trend Micro Vision One - Extended detection and response across more protection layers 

      Extended detection and response (XDR) and zero trust (ZT) are two of the most popular cybersecurity topics today. Trend Micro Vision One provides advanced XDR capabilities to help customers enhance their visibility of threats across the entire environment to achieve zero trust security. Its leading XDR capabilities offer a broader perspective and a richer context with sensors across email, endpoints, servers, cloud workloads, and networks, correlating activities from all these layers to discover high-confidence detection events while allowing users to search, investigate, analyze, and response to threats all from a single console.

      Trend Micro
    • Palo Alto Networks
    • SOPHOS
    Zero Trust Architecture
    • Extreme Networks
    • Forescout
    • NEW
      FileAegis secure cloud storage system

      FileAegis is a next generation file exchange system, built to meet enterprise-grade requirements for file sharing and collab.

      The system features trending FIDO certified passwordless authentication, NIST compliant encryption, centralized file management, and one-of-a-kind file collab mechanism. WiSECURE aims to revolutionize file exchange in enterprises with security and efficiency going hand in hand.

      WiSECURE
    • e-SOFT Corp.
    • Deloitte
    • Zscaler Deception

      Zscaler Deception further augments our comprehensive Zero Trust Exchange platform by proactively luring, detecting, and intercepting the most sophisticated active attackers.

      Zscaler Deception leverages the Zero Trust Exchange to blanket your environment with decoys and false user paths that lure attackers and detect advanced attacks without operational overhead or false positives. Because our platform is cloud-native, we can scale your deployment quickly and without disruption.

      It’s the easiest way to add a powerful layer of high-fidelity threat detection to your entire enterprise.

      Zscaler
    Zero Trust Network
    • Zyxel
    • NEW
      FORCEPOINT
    • Akamai Enterprise Application Access (EAA)

      Secure, simple, and fast application access. Akamai's edge platform enables you to securely digitally transform. It gives you the scalability, visibility, and simplicity you need to align your business: get employees from M&A or newly acquired companies onboard quickly, conduct manufacturing and production activities in different markets or geographic regions, easily add and mobilise contractors to respond to changing business needs and cost-effectively migrate applications to the cloud without sacrificing security. Akamai's platform enables you to deploy IT staff to critical business initiatives rather than maintaining outdated legacy VPN security architectures.

      Akamai
    • Zscaler Zero Trust Exchange

      The Zscaler Zero Trust Exchange enables fast, secure connections and allows your employees to work from anywhere using the internet as the corporate network. Based on the zero trust principle of least-privileged access, it provides comprehensive security using context-based identity and policy enforcement.



      Zscaler
    • NEW
      Jamf Private Access

      Jamf Zero Trust Channel provides fast, simple, and secure zero-trust network access to enterprise network resources, allowing enterprise teams to securely connect applications anytime and anywhere to increase work flexibility."

      Jamf
    • Netfos