Skip to content

ESET Announces Integration with Arctic Wolf to Deliver Next-Gen Detection and Response for Businesses

  • ESET Inspect has been integrated into Arctic Wolf’s Managed Detection and Response solution to provide proactive defense via their cloud-native platform and human expertise
  • Arctic Wolf customers will gain access to real-time global telemetry, detailed reports and actionable insights that arm them against more diverse and sophisticated attacks
  • The integration marks an important milestone for ESET as it expands its integrations platform and collaborates with best-in-class technology companies

BRATISLAVAApril 24, 2024ESET, a global leader in next-gen digital security for business, today announced a new integration with Arctic Wolf, a global leader in security operations, to ensure increased visibility and protection against modern threats. By integrating ESET Inspect into Arctic Wolf’s Security Operations Platform, Arctic Wolf customers are able to enhance their security posture – aggregating vast amounts of data from diverse, global sources.

“Businesses today and the channel community are demanding technology ecosystems that simplify cybersecurity management, offer complete visibility across a variety of attack surfaces, and bring industry leaders together under one architecture,” said Trent Matchett, Director of Direct Channel
Global Sales at ESET. “We have invested significantly in the ESET PROTECT Platform and an open API gateway to empower an impressive catalogue of integration partners moving forward. Arctic Wolf is one of the most trusted MDR vendors in the world, and an exciting milestone for our integrations program.”

Arctic Wolf helps organizations end cyber risk by providing a cloud-native security operations platform, with solutions that include Managed Detection and Response, Managed Risk, Managed Security Awareness, and Incident Responses, each delivered through the industry-pioneering Concierge Delivery Model. Arctic Wolf’s Concierge Delivery Model provides tailored risk mitigation guidance and security insights based on the telemetry of the customer’s tech stack, like ESET Inspect, to keep an organization’s environment safe.

“Arctic Wolf and ESET share the common belief that embracing openness and interoperability are essential for helping to deliver the positive cybersecurity outcomes that organizations demand,” said Ian McShane, VP of Managed Detection and Response at Arctic Wolf.  “The new ESET PROTECT Platform API allows ESET Inspect data to seamlessly integrate with the Arctic Wolf Platform, that when combined with the telemetry from other security tools, ensure Arctic Wolf customers get holistic protection against an ever-evolving threat landscape.”

As a result of this integration, Arctic Wolf customers will gain access to:

  • Real-time Incident Response, including Post-Incident Analysis and Remediation:
    ESET Inspect will enable the detection of suspicious activity on a client’s endpoint, sending alerts to Arctic Wolf, who can then conduct a security investigation, confirming the threat and then employing immediate response followed by an analysis of the acquired data to assess the damage and prepare for future threats.
  • Regulatory Compliance:
    Because clients must comply with several regulatory standards that can require detailed logs of all activity on their endpoints, ESET Inspect will provide these logs so that Arctic Wolf can help their customers ensure compliance.
  • Managed Security for Resource Constrained Organizations :
    Many organizations often lack the resources to house internal security teams, so they contract an outside partner like Arctic Wolf to assist with their cyber defenses. Thanks to ESET Inspect and its data, Arctic Wolf customers will be better equipped to provide a high level of security to organizations of almost any size without them having to hire and train their own security personnel.

ESET Inspect acts as the XDR-enabling module of the ESET PROTECT platform, delivering breach prevention, enhanced visibility and remediation. ESET Inspect is a comprehensive detection and response with rich features such as: incident detection, incident management and response, data collection, indicators of compromise detection, anomaly detection, behavior detection and policy violations. For more information on ESET Inspect, visit here.

For more information on ESET’s investment on API integrations and opportunities to partner, visit here.

Find more information about how Arctic Wolf can help organizations end cyber risk here.

About Version 2
Version 2 is one of the most dynamic IT companies in Asia. The company develops and distributes IT products for Internet and IP-based networks, including communication systems, Internet software, security, network, and media products. Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About ESET
For 30 years, ESET® has been developing industry-leading IT security software and services for businesses and consumers worldwide. With solutions ranging from endpoint security to encryption and two-factor authentication, ESET’s high-performing, easy-to-use products give individuals and businesses the peace of mind to enjoy the full potential of their technology. ESET unobtrusively protects and monitors 24/7, updating defenses in real time to keep users safe and businesses running without interruption. Evolving threats require an evolving IT security company. Backed by R&D facilities worldwide, ESET became the first IT security company to earn 100 Virus Bulletin VB100 awards, identifying every single “in-the-wild” malware without interruption since 2003.

Optimize your healthcare IT operations – Key strategies for success

As an IT professional in healthcare, you are at the frontline of managing systems that are critical to patient care. This summary highlights actionable strategies to tackle common challenges:

  • Modernizing legacy systems: Move away from outdated technologies that compromise efficiency and security. Planning a strategic upgrade path is essential for staying current and secure.
  • Strengthening cybersecurity: Protect sensitive patient data with robust security measures such as network segmentation and two-factor authentication (2FA). Adherence to cybersecurity frameworks like HICP and NIST is crucial.
  • Manage budgets smartly: Innovate within financial constraints. Prioritize investments that enhance operational efficiency and patient care without breaking the bank.

Practical strategies to boost your IT operations

  • Tool consolidation: Simplify your tech stack by consolidating tools and systems. This reduces complexity and operational costs while improving data integrity.
  • Embracing automation and AI: Leverage the latest in AI and automation to reduce manual tasks, allowing your team to focus on higher-value activities.

Enhancing cybersecurity practices

Proactive measures are your best defense against cyber threats:

  • Implement strong security protocols: Regular updates, rigorous employee training, and a solid disaster recovery plan are non-negotiable to safeguard against data breaches.
  • Continuous education and vigilance: Keep your team updated with the latest security practices and threat intelligence to stay ahead of potential risks.

Balancing cost and innovation

Efficient budget management enables innovation even with financial limitations:

  • Exploring cost-effective technologies: Utilize scalable solutions that provide high ROI. Regularly review and adjust your technology investments based on performance and necessity.
  • Invest in your team: Attracting and retaining skilled professionals is vital. Provide ongoing training and competitive benefits to enhance staff retention and satisfaction.

Unlock the full insights and learn how to put them into action

Download our ebook now to take a deep dive into these game-changing tips, and explore how Atera’s AI-powered IT management platform is the key to reinventing your IT operation and driving success.

About Version 2
Version 2 is one of the most dynamic IT companies in Asia. The company develops and distributes IT products for Internet and IP-based networks, including communication systems, Internet software, security, network, and media products. Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About Atera
Small and medium IT operators are the heroes behind the scenes supporting companies around the world. They care a lot for their clients (external or internal) and often work virtually 24/7. However, small and medium IT service providers have always been underserved.
Atera was built for exactly that. With the vision to simplify and streamline the work of Managed Service Providers and IT professionals. To create something that saves them time, energy, and money. To free them from needing to constantly put out fires.
That vision created the remote-first IT management software – enabling IT professionals to shift from reactive task takers to proactive problem solvers.
Now operating from our beautiful offices on Rothchild in Tel Aviv, Atera is currently used by thousands and thousands of IT professionals all over the world (105+ countries).
As we rapidly grow, our goal remains the same: to transform the IT industry with revolutionary technology, while creating one of the happiest and healthiest work environments in the world.

A Brief Look at the Cyber Risk Institute’s Profile Version 2.0

The pressures on financial cybersecurity programs to maintain pace with both threats and regulatory changes is perhaps second to none (well, maybe the healthcare industry). Recognizing this, the Cyber Risk Institute (CRI) has recently unveiled Version 2.0 of its Cybersecurity Profile (CRI Profile), marking a significant step forward in the standardization and strengthening of cybersecurity measures across the financial sector.

The Evolution to Version 2.0

Originally developed as a comprehensive framework tailored to the financial industry, the CRI Profile harmonizes a myriad of regulatory requirements into a single, streamlined set of guidelines. Its latest iteration, Version 2.0, builds on this foundation with extensive updates that reflect the latest cybersecurity trends and regulatory insights. The CRI, a not-for-profit coalition of financial institutions and trade associations, has engineered these changes to foster a more resilient financial infrastructure globally.

What’s New in Version 2.0?

The CRI Profile Version 2.0 introduces several key enhancements aimed at increasing its usability and effectiveness for financial institutions navigating the complex landscape of cybersecurity threats and regulatory pressures.

Enhanced Clarity and Usability

The new version has refined its control objectives and diagnostic statements, making them clearer and more actionable. This change helps institutions of all sizes more effectively implement the necessary cybersecurity measures and ensures that the guidelines are accessible to a broader range of professionals within the industry.

Expanded Coverage of Emerging Threats

Recognizing the dynamic nature of cyber threats, Version 2.0 includes updated guidelines that address recent security challenges, such as ransomware and supply chain attacks. These updates are critical as financial institutions increasingly rely on digital technologies that expose them to new vulnerabilities.

Streamlined Compliance

One of the standout features of the CRI Profile has always been its ability to simplify compliance by integrating various regulatory expectations into a single framework. Version 2.0 takes this further by enhancing the alignment with global standards such as ISO and NIST, thus reducing the compliance burden on institutions and allowing them to focus more on fortifying their defenses.

Focus on Cloud Security

With the financial sector’s growing dependence on cloud technologies, the new Profile version places a significant emphasis on cloud security. It provides detailed guidance on managing relationships with cloud service providers (CSPs) and ensuring that security measures are robust throughout the lifecycle of cloud services.

Benefits of Adopting CRI Profile Version 2.0

The adoption of the CRI Profile Version 2.0 offers numerous benefits for financial institutions:

  • Reduced Regulatory Complexity: By consolidating and clarifying regulatory expectations, the Profile simplifies the compliance landscape, making it easier for institutions to meet their obligations without excessive administrative burden.
  • Enhanced Cyber Resilience: The Profile’s comprehensive approach to cybersecurity, encompassing current threats and best practices, helps institutions strengthen their defenses against a broad spectrum of cyber risks.
  • Streamlined Communication: The common framework and language provided by the Profile facilitate clearer communication about cybersecurity expectations and practices between financial institutions and their regulators, partners, and service providers.
  • Cost Efficiency: By reducing redundancy in compliance efforts and focusing on effective risk management practices, institutions can optimize their cybersecurity investments and achieve better outcomes with fewer resources.

Looking Forward

The CRI’s continuous efforts to update and refine the Cybersecurity Profile underscore its commitment to keeping the financial sector secure and compliant in an age of digital transformation. As cyber threats evolve and new technologies emerge, the Profile serves as a living document, adapting to meet the needs of the industry. For financial institutions, embracing the CRI Profile Version 2.0 represents not just compliance, but a strategic advantage in the ongoing effort to protect their operations and customer data from cyber threats. As we look to the future, the role of standardized frameworks like the CRI Profile in promoting cybersecurity resilience cannot be overstated.

With its latest update, the CRI Profile continues to set the standard for cybersecurity in the financial sector. Version 2.0 of the Profile is a testament to the industry’s collective commitment to advancing cybersecurity standards and practices. For institutions ready to take their cybersecurity to the next level, the CRI Profile Version 2.0 offers a robust, tested, and comprehensive toolkit for achieving cyber resilience and regulatory compliance.

Cloud NativeFaux Cloud
InfrastructureProvided, paid, and managed by the vendor; mostly invisible to anyone utilizing the serviceProvided, paid, and managed by you through your own AWS or Azure account
ImplementationQuick time to value; much of the work is invisible to youDepends on the complexity of the app, but it is your responsibility to do the work or pay someone else to do it
PricingSubscription with lower up-front costPerpetual license with expensive up-front cost that are amortized over time.

(Note: many vendors are moving away from perpetual licensing for on-prem or faux cloud products, but as they do, their customers are getting the worst of both worlds – paying more annually while still being responsible for on-going maintenance of the product)
Total Cost of OwnershipThe price of the product reflects the genuine cost of ownershipThe price of the product is only one (and sometimes only a small) part of the total cost that is reflected in the staff time and public cloud expenses; in many instances, you may not even know what it is going to cost you until it is too late
Vendor Lock-InEasy to switch to another vendor should your business needs changeExpensive license, deployment and maintenance costs make switching prohibitive, often for years
AccessAccess anywhere via browser with internet connectionOn-premises model often requires access via VPN

(Note: what happens when there is a problem with your solution and your VPN is configured to use your on-premises system? Sounds like someone is driving into the office!)
ScalabilityAutomatically scales with usageCustomer must increase capacity to keep up with usage
UpdatesVendor regularly updates the underlying components such as servers, databases, etc. This process will often be invisible to you.You are responsible for ensuring that the entire tech stack – components, databases, servers, network – is updated with the latest patches
UpgradesYou seamlessly and transparently reap the benefit of new features, enhancements, and other improvements with zero effortAny upgrade requires you to install, test, and then deploy the upgrade in production, often during nights and weekends in case something goes wrong
AccountabilityThe vendor takes ownership of the uptime and security, performance, and availability of the serviceApart from the infrastructure as a service, you are on the hook for the performance, health, security, and availability of the solution, lock stock and barrel

About Version 2
Version 2 is one of the most dynamic IT companies in Asia. The company develops and distributes IT products for Internet and IP-based networks, including communication systems, Internet software, security, network, and media products. Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About Portnox
Portnox provides simple-to-deploy, operate and maintain network access control, security and visibility solutions. Portnox software can be deployed on-premises, as a cloud-delivered service, or in hybrid mode. It is agentless and vendor-agnostic, allowing organizations to maximize their existing network and cybersecurity investments. Hundreds of enterprises around the world rely on Portnox for network visibility, cybersecurity policy enforcement and regulatory compliance. The company has been recognized for its innovations by Info Security Products Guide, Cyber Security Excellence Awards, IoT Innovator Awards, Computing Security Awards, Best of Interop ITX and Cyber Defense Magazine. Portnox has offices in the U.S., Europe and Asia. For information visit http://www.portnox.com, and follow us on Twitter and LinkedIn.。

Language: English

NAC’s Role in the Larger IAM Eco-System

One of the most critical components of a robust security strategy is Identity and Access Management (IAM). Within the IAM framework, Network Access Control (NAC) plays a pivotal role in ensuring that only the right entities gain access to network resources. This blog post explores how NAC integrates into the IAM ecosystem, enhancing security by controlling access based on identity.

Introduction to Identity and Access Management (IAM)

IAM is a framework that ensures the right individuals can access the appropriate resources at the right times for the right reasons. It involves various processes and technologies designed to manage digital identities and regulate user access within an organization. IAM systems provide administrators with the tools to change user roles, track user activities, create reports on those activities, and enforce policies on an ongoing basis. The core functions of IAM include authentication, authorization, and user management.

iam technologies portnox

What is Network Access Control (NAC)?

Network Access Control (NAC) is a security solution that enforces policy on devices that attempt to access network resources. NAC can enforce policies across all users and devices, ensuring compliance with security policies before access is granted. It verifies the security posture of the device, determining whether it should be allowed on the network, placed in a quarantined area, or denied access outright. This capability makes NAC a crucial subset of the broader IAM framework.

The Role of NAC in IAM

The integration of NAC into the IAM ecosystem enhances the security posture of an organization by adding a layer of defense that controls access at the entry point – the network. Here’s how NAC fits into IAM:

  1. Authentication and Authorization: While IAM manages user identities and controls what users can do within a system, NAC uses this identity information to make real-time decisions about network access. It checks credentials and ensures that the device complies with security policies, effectively linking a user’s identity with device security before granting network access.
  2. Policy Enforcement: NAC solutions enforce security policies across all connected devices. For instance, if a device does not have the latest security patches, NAC can deny access, require the user to update the device, or redirect the user to a remediation network where the necessary updates can be applied. This level of control is essential in preventing compromised devices from accessing sensitive resources.
  3. Visibility and Monitoring: NAC provides comprehensive visibility into every device connected to the network, regardless of whether access was granted or denied. This visibility is crucial for effective network management and security, allowing administrators to monitor connections in real-time and respond to potential threats more quickly.
  4. Compliance and Posture Assessment: Many organizations are subject to regulatory requirements that dictate stringent access controls and security policies. NAC helps in maintaining compliance by ensuring that all devices meet the necessary standards before they are allowed network access. This ongoing assessment of device posture against compliance standards is a key function of NAC within the IAM ecosystem.

 

nac iam eco-system portnox

 

Benefits of Integrating NAC with IAM

Integrating NAC with IAM offers numerous benefits that enhance organizational security:

  • Strengthened Security: By linking device security with user identity, organizations can ensure a more comprehensive security approach that mitigates the risk of data breaches.
  • Enhanced Compliance: Automated compliance functions help organizations meet regulatory requirements more efficiently and with less administrative burden.
  • Improved Network Visibility and Control: Real-time visibility into the devices on the network allows for better control and faster response to security incidents.
  • Scalability and Flexibility: As organizational needs change, NAC can scale and adapt to new security policies and standards, supporting a dynamic security environment.

NAC is a vital component of the IAM ecosystem that extends the reach of traditional IAM functions to the network perimeter. By controlling access based on both user identity and device compliance, NAC enhances an organization’s ability to defend against both internal and external threats. As cyber threats continue to evolve, the role of NAC in IAM will remain indispensable in creating a secure, compliant, and efficient IT environment.

Cloud NativeFaux Cloud
InfrastructureProvided, paid, and managed by the vendor; mostly invisible to anyone utilizing the serviceProvided, paid, and managed by you through your own AWS or Azure account
ImplementationQuick time to value; much of the work is invisible to youDepends on the complexity of the app, but it is your responsibility to do the work or pay someone else to do it
PricingSubscription with lower up-front costPerpetual license with expensive up-front cost that are amortized over time.

(Note: many vendors are moving away from perpetual licensing for on-prem or faux cloud products, but as they do, their customers are getting the worst of both worlds – paying more annually while still being responsible for on-going maintenance of the product)
Total Cost of OwnershipThe price of the product reflects the genuine cost of ownershipThe price of the product is only one (and sometimes only a small) part of the total cost that is reflected in the staff time and public cloud expenses; in many instances, you may not even know what it is going to cost you until it is too late
Vendor Lock-InEasy to switch to another vendor should your business needs changeExpensive license, deployment and maintenance costs make switching prohibitive, often for years
AccessAccess anywhere via browser with internet connectionOn-premises model often requires access via VPN

(Note: what happens when there is a problem with your solution and your VPN is configured to use your on-premises system? Sounds like someone is driving into the office!)
ScalabilityAutomatically scales with usageCustomer must increase capacity to keep up with usage
UpdatesVendor regularly updates the underlying components such as servers, databases, etc. This process will often be invisible to you.You are responsible for ensuring that the entire tech stack – components, databases, servers, network – is updated with the latest patches
UpgradesYou seamlessly and transparently reap the benefit of new features, enhancements, and other improvements with zero effortAny upgrade requires you to install, test, and then deploy the upgrade in production, often during nights and weekends in case something goes wrong
AccountabilityThe vendor takes ownership of the uptime and security, performance, and availability of the serviceApart from the infrastructure as a service, you are on the hook for the performance, health, security, and availability of the solution, lock stock and barrel

About Version 2
Version 2 is one of the most dynamic IT companies in Asia. The company develops and distributes IT products for Internet and IP-based networks, including communication systems, Internet software, security, network, and media products. Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About Portnox
Portnox provides simple-to-deploy, operate and maintain network access control, security and visibility solutions. Portnox software can be deployed on-premises, as a cloud-delivered service, or in hybrid mode. It is agentless and vendor-agnostic, allowing organizations to maximize their existing network and cybersecurity investments. Hundreds of enterprises around the world rely on Portnox for network visibility, cybersecurity policy enforcement and regulatory compliance. The company has been recognized for its innovations by Info Security Products Guide, Cyber Security Excellence Awards, IoT Innovator Awards, Computing Security Awards, Best of Interop ITX and Cyber Defense Magazine. Portnox has offices in the U.S., Europe and Asia. For information visit http://www.portnox.com, and follow us on Twitter and LinkedIn.。

Language: English

Portnox and Bugcrowd to Launch Private Bug Bounty Program to Provide Best-In-Class Unified Access Control

Austin, TX – April 23, 2024 – Portnox, a leading provider of cloud-native, zero trust access control solutions, today announced it will soon launch a private bug bounty program with Bugcrowd, the leader in crowdsourced security. The Portnox bug bounty program will offer a bounty for ethical hackers, also known as “white hat hackers,” to uncover and report software security vulnerabilities within Portnox’s production services. Bugcrowd will manage the submission and reward process, which is designed to ensure a streamlined experience for all participants.

“This bug bounty program is part of our ongoing efforts to ensure that we provide customers with best-in-class security for their enterprise networks and applications,” said Denny LeCompte, CEO of Portnox. “Bugcrowd helps close the gap between security and development, so that we can continue to safely innovate.” 

Participants can earn a range of payments, depending on the criticality of the submitted vulnerability. Ethical hackers that are already active on Bugcrowd are invited to participate in private bug bounty programs once they become active on the platform through hacking public bug bounties. Companies that currently participate in public bug bounty programs with Bugcrowd include Atlassian, ExpressVPN, Rapyd, T-Mobile, USAA, Viator, and more.

While aspects of hacking are being automated, and threat actors are using generative AI to increase the speed and number of enterprise attacks, the good guys have the same access to this technology. According to a 2023 Bugcrowd research report, 94% of ethical hackers plan to start using AI. By continuing to empower hackers on crowdsourced security platforms, Portnox starts to level the playing field, ultimately helping organizations keep their systems and data secure.

“Crowdsourced security provides companies like Portnox with an army of allies to take back control and outpace threat actors,” said Dave Gerry, CEO of Bugcrowd. “We are happy to work with Portnox to ensure that their customers have every reassurance that they are taking an aggressive and proactive approach to securing all potential attack surfaces.”.

Cloud NativeFaux Cloud
InfrastructureProvided, paid, and managed by the vendor; mostly invisible to anyone utilizing the serviceProvided, paid, and managed by you through your own AWS or Azure account
ImplementationQuick time to value; much of the work is invisible to youDepends on the complexity of the app, but it is your responsibility to do the work or pay someone else to do it
PricingSubscription with lower up-front costPerpetual license with expensive up-front cost that are amortized over time.

(Note: many vendors are moving away from perpetual licensing for on-prem or faux cloud products, but as they do, their customers are getting the worst of both worlds – paying more annually while still being responsible for on-going maintenance of the product)
Total Cost of OwnershipThe price of the product reflects the genuine cost of ownershipThe price of the product is only one (and sometimes only a small) part of the total cost that is reflected in the staff time and public cloud expenses; in many instances, you may not even know what it is going to cost you until it is too late
Vendor Lock-InEasy to switch to another vendor should your business needs changeExpensive license, deployment and maintenance costs make switching prohibitive, often for years
AccessAccess anywhere via browser with internet connectionOn-premises model often requires access via VPN

(Note: what happens when there is a problem with your solution and your VPN is configured to use your on-premises system? Sounds like someone is driving into the office!)
ScalabilityAutomatically scales with usageCustomer must increase capacity to keep up with usage
UpdatesVendor regularly updates the underlying components such as servers, databases, etc. This process will often be invisible to you.You are responsible for ensuring that the entire tech stack – components, databases, servers, network – is updated with the latest patches
UpgradesYou seamlessly and transparently reap the benefit of new features, enhancements, and other improvements with zero effortAny upgrade requires you to install, test, and then deploy the upgrade in production, often during nights and weekends in case something goes wrong
AccountabilityThe vendor takes ownership of the uptime and security, performance, and availability of the serviceApart from the infrastructure as a service, you are on the hook for the performance, health, security, and availability of the solution, lock stock and barrel

About Version 2
Version 2 is one of the most dynamic IT companies in Asia. The company develops and distributes IT products for Internet and IP-based networks, including communication systems, Internet software, security, network, and media products. Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About Portnox
Portnox provides simple-to-deploy, operate and maintain network access control, security and visibility solutions. Portnox software can be deployed on-premises, as a cloud-delivered service, or in hybrid mode. It is agentless and vendor-agnostic, allowing organizations to maximize their existing network and cybersecurity investments. Hundreds of enterprises around the world rely on Portnox for network visibility, cybersecurity policy enforcement and regulatory compliance. The company has been recognized for its innovations by Info Security Products Guide, Cyber Security Excellence Awards, IoT Innovator Awards, Computing Security Awards, Best of Interop ITX and Cyber Defense Magazine. Portnox has offices in the U.S., Europe and Asia. For information visit http://www.portnox.com, and follow us on Twitter and LinkedIn.。

Language: English

×

Hello!

Click one of our contacts below to chat on WhatsApp

×