top of page

USER PROTECTION

Security Awareness Training
VIPRE - Security Awareness Training.jpg

VIPRE - Security Awareness Training

VIPRE Security Awareness Training (SAT) is an easy to use, cloud based learning solution that builds practical, cost effective security awareness for an organisation’s employees.

The content featured in each VIPRE SAT course has been developed to teach users to keep security top of mind in everything they do and to empower them to be the best defence of their company’s cyber security infrastructure.

Choose from Essentials, Advanced or Enterprise packages that best fit your organisation’s needs.

VIPRE (SAT) provides an automated deployment with Integrated Phishing and Enterprise quality content for organisations of all sizes.

Layer 8 Security

75% of all cyber security breaches are the result of Human Error. Humans are the frontline of defence for Cyber Security, can’t replace Human Intuition and Insight.

SoftGen is teaming with Layer 8 Security to offer a complete suite of Cyber Security Awareness Programs that leverage progressive training techniques to effectively improve human response against cyber-attacks.

The Layer 8 Security, Cyber Security Awareness programs are the most advanced in the world, most of our programs are undertaken online and focus on short fun experiences to ensure the short courses achieve the maximum benefits for our customers.

All Layer 8 programs are customisable and can include an Assessment and a dedicated Education program.

These programs are suitable for organizations of all sizes from 10 to thousands of employees. ​

Interactive cyber security awareness training methods help users absorb and appropriately recall the knowledge and tactics necessary to be aware of the tactics used by cyber criminals and then subsequently, avoid the attack.

"Tell me and I forget Teach me and I may remember Involve me and I learn"

- Benjamin Franklin

We know the value of a balanced, thoughtful approach that draws on proven principles. That’s why our framework, which employs a cyclical model of assessment, reinforcement, and measurement, has helped our customers change behaviours within their organisations and reduce the effects from cyber criminals, malware infections and successful phishing attacks by up to 90%.

VULNERABILITY ASSESSMENT

Vulnerability Assessment
Threat Defense.jpg

ThreatDefence

ThreatDefence is an XDR (Extended Detection and Response) cyber security platform providing visibility and threat detection across your network, end points (including remote workers), servers, cloud assets and third parties in your supply chain. We deliver the platform to you as a fully managed service, with low cost and the fastest enrolment time in the industry.

 

The ThreatDefence platform provides:

 

  • One stop solution with rich functionality

  • Any security data source can be integrated

  • Continuous assurance across all security domains

  • Proactive Phishing Preventive

  • Vendor Risk Detection

  • Real time Dark Web monitoring

  • Ongoing threat hunting to detect unknown threats.

  • Intuitive, Affordable, Scalable - deploys in minutes.

  • Supported by a locally based Security Operations Centre (SOC), 24 x 7 operation.

 

The platform correlates security events across all sources, and applies advanced machine learning to detect sophisticated threats and provide insights over the entire enterprise’s digital footprint.

 

Connecting all security systems into a single platform provides greater visibility, unmatched threat detection perspective, and establishes detailed context for proactive threat hunting and rapid incident response

Rapid7

Rapid7 is a leading cyber security solutions provider, on a mission to make successful security tools and practices accessible to all. Rapid7 Insight Platform technology, expert services, and thought-leading research enables over 9,000 customers to improve their security programs so that they can safely advance and innovate.
 

Rapid7 Insight Platform gives you a broad spectrum of solutions for cloud security, vulnerability risk management, threat detection and response, and threat intelligence. Their best-in-class solutions combined with strategic expertise and powerful platform give protectors everything they need to secure their environments with ease. Ready to conquer your greatest security challenges? Through extensive services, unified technology, and deep insight you can do just that.

  • Cloud Security

InsightCloudSec. Secure cloud and container environments

 

  • XDR & SIEM

InsightIDR. Accelerate detection and response across the network

 

  • Threat Intelligence

Threat Command. Discover and remediate external threats

 

  • Vulnerability Risk Management

InsightVM. Understand risk across your environment

 

  • Application Security

InsightAppSec. Reduce risk in modern web applications

 

  • Orchestration & Application Security

InsightConnect. Plan, investigate and respond better and faster

Rapid 7.jpg
GFI LanGuard.jpg

GFI LanGuard

 

GFI LanGuard is an award-winning solution trusted by businesses worldwide. It enables IT administrators to discover, manage, assess and rectify security issues on their networks by automating the processes needed for asset management, vulnerability management and patch management.


Top features of GFI LanGuard include:

  • Patch management that scans your network automatically or on demand. You receive all the functionality and tools needed to effectively install and manage security and non-security patches to Microsoft operating systems, MAC OS X, major Linux distributions and third party applications. It can also automate patching for all major web browsers GFI LanGuard allows auto-downloads of missing patches as well as patch roll-back

  • Vulnerability assessment - GFI LanGuard gives you the power to identify and correct any threats before hackers can exploit them. During security audits, more than 60,000 vulnerability assessments are conducted. It scans devices, identifies and categorizes security vulnerabilities, recommends a course of action, and gives you the tools to solve the problem.

  • Web based reporting interface that include easy remote access supported by major browsers, centralized reporting, improved scalability, integration with Active Directory users for credentials and authentication, concurrent access that allows multiple users to use the web console at the same time.

  • Integration with security applications - GFI LanGuard integrates with over 4,000 critical security applications in the following categories: antivirus, anti-spyware, firewall, anti-phishing, backup client, VPN client, URL filtering, patch management, web browser, instant messaging, peer-to-peer, disk encryption, data loss prevention, and device access control.

  • Deployment Options – Can be configured to run in agent-less or agent based model. Agent technology enables automated network security audits and distributes the scanning load access the scanning load across client machines.

ENDPOINT SECURITY

Endpoint Security

Ultimate Cyber Defense for Small and Medium-Sized Businesses

Businesses require protection against today’s most sophisticated cybersecurity threats without unnecessary complications. Let VIPRE help keep your organization safe from online threats and data risks with customizable solutions.

VIPRE Endpoint Detection & Response

VIPRE Endpoint Detection & Response (VIPRE EDR), was designed for small- to medium-sized enterprise businesses and the security professionals who serve them. Providing the tools you need at the time you need them to better protect your organization, VIPRE EDR delivers better detection and the discovery of more anomalous behaviour than you receive from stand-alone file, process and networking analysis solutions.

Designers
6ced6888a6aa453a87379f922ccb0a17.jpg

VIPRE Site Manager

VIPRE Site Manager, is purpose built advanced end point protection that provides MSPs a full-featured endpoint security solution with a centralized multi-tenant management portal for visibility across an entire client-base. ​

 

Site Manager protects at the file, application and network layer, combining multiple layers of security with network- and application-agnostic DNS protection at no additional cost. ​

 

Client level reporting helps deliver greater value to your customers. Save time and reduce impact on resources with automated processes and malware determinations. Stay organised with simple monthly utility billing with provider usage reports. Demonstrate service value by delivering regular threat report summaries to clients.

VIPRE - Endpoint

Mission #1 for your endpoint security solution is stopping malware and VIPRE Endpoint Security accomplishes this through next-generation scanning technology, always-on Advanced Active Protection, heuristics, signatures and other sophisticated detection methods.

 

The most comprehensive endpoint security solution for known and unknown threats with leading technology like cloud-enabled Advanced Active Protection to help prevent ransomware infections, Advanced Browser Protection, removable device control and encryption, and more. Plus, VIPRE Endpoint Security software still manages to work quicker than ever without slowing down PCs.

 

VIPRE End Point protection offers flexibility by offering deployment options, Cloud and Server.

VIPRE Endpoint.jpg
VIPRE Endpoint Web Access Control.jpg

VIPRE Endpoint Cloud

Provides the highest-rated malware protection at the best value in the industry. Powered by next-generation advanced machine learning, one of the world’s largest threat intelligence clouds. With real-time behaviour analysis, VIPRE Cloud protects against ransomware, zero-day attacks, phishing attacks and other malware.

VIPRE Endpoint Web Access Control

A VIPRE Endpoint Add-on

Protects your organisations from web-based threats. Gives you control over what your employees do online and protects your organisation from web-based threats.

Enforce web usage policies for all users regardless of location. An easy to use central management console lets you define your usage polices that can be applied to your entire organisation, specific teams or individuals, regardless of where your users are located.

VIPRE Web Security sits between your users and the internet, inspecting every byte of traffic across multiple security techniques, even within SSL.

VIPRE Encrypt.team (VPN)

VIPRE Encrypt.team is an easy to manage, cloud based VPN and the secure way to protect employees from online threats while working remotely or on-the-go. A VPN helps protect against hackers seeking to steal credentials, data, information and intellectual property.

Public and untrusted Wi-Fi networks are unsafe, but VPN provides a layer of protection between an employee’s devices and other nearby devices as well as the internet at large.

Compatible across several platforms including Windows, MacOS, iOS, Android and Amazon FireOS.

11062b_fd5cc31f81334342996a877320326fee_mv2.jpg
Friends at Work

VIPRE Endpoint Server

Secure your endpoints, email servers, virtual environments and mobile devices from emerging threats like viruses, Trojans, rootkits, exploits, spyware, malicious websites, phishing attacks and more.

Why VIPRE

  • The Best Protection at the Best Price – VIPRE consistently outperforms big name security vendors in the industry’s most comprehensive independent testing.

  •  Easiest to Use – VIPRE’s intuitive management console and pre-configured settings makes it easy to secure your networks from ransomware and other threats.

  •  Fastest to Deploy – Admins can deploy VIPRE in less than 10 minutes and have the option of automatically removing any old antivirus agents.

  •  Small Footprint – VIPRE proves speed and security do go together by protecting you from malware without slowing down your PCs.

EMAIL SECURITY

Email Protectio

VIPRE - Email Security

Virtually ALL organisations large and small, rely on email as the primary business application for communicating both internally and externally. ​

 

Most organisations employ a basic form of email scanning backed up by an endpoint security solution. Unfortunately, with today's complex security climate, passive scanning is not enough protection. ​

 

VIPRE offers layered email security solutions to combat today's worst malware threats, offering the latest in machine learning technology. ​

 

VIPRE's unique modular architecture of VIPRE Email Security allows businesses to choose the exact components needed to provide maximum email security in any specific environment both today and when future threats emerge.

Read more about VIPRE Email Security Cloud

Read more about VIPRE Email Security Server

VIPRE Email Security.jpg
Focusing at Work

VIPRE Email Security Cloud Add-ons

VIPRE offers layered email security solutions to combat today’s worst malware threats.

 

The unique modular architecture of VIPRE Email Security allows businesses to choose the exact components needed to provide maximum email security in any specific environment, both today and when future threats emerge.

The components can be individually added on to your VIPRE Email Security Cloud license.

 

The key benefits:

  • Reduce business threatening downtime due to malware, phishing and spam attacks via email.

  • Protect your organisations sensitive data by encrypting, scanning and validating email recipients.

  • Build a smarter, safer workforce prepared to recognise cyberattacks.

  • Enforce acceptable user policies to reduce inefficiencies, complaints and legal liabilities.

 

The Add-On components include:

  • Advanced Threat Protection (ATP) offers enterprise-grade email protection in an easy to use, out of the box package. VIPRE ATP defends end users against the newest most sophisticated strains of malware, weaponised attachments and phishing techniques that evade traditional detection.

 

  • Phishing Protection offers Real Time protection against malware

 

  • Archiving Unlimited complete historical archive of all emails sent and received

 

  • Encryption – Secure private delivery of email via an encrypted portal

VIPRE SafeSend

Prevent sensitive emails from being sent to the wrong person. Have you ever mistakenly sent an email to the wrong person? VIPRE SafeSend is an Outlook add-in that prevents misaddressed email. It requires users to confirm external recipients and attachments to prevent inadvertent autocomplete email mistakes. ​

Unlike traditional Data Loss Prevention solutions that stop emails after the employee has hit the send button, VIPRE SafeSend notifies users to correct their actions before hitting the send button.

 

All settings in SafeSend are configurable using Windows Group Policy and can be specified on a per-group basis.

 

You can also add DLP functionality to automatically scan outgoing emails and attachments to ensure sensitive data does not leave your organisation.

 

Corporate branding (including your logo) and the ability to include custom text with a link to your email/security policy, your users will be reminded that your organisation cares deeply about security.

VIPRE Send Safe.jpg

THREAT INTELLIGENCE

ThreatIntelligence
Server Room

ThreatAnalyzer

VIPRE ThreatAnalyzer tracks every single tiny action a potentially malicious executable or webpage takes, tracking every process started, every file/key touched, every network connection made.

ThreatIQ

Real-time intelligence stream to strengthen your cybersecurity and stop attackers cold. Now you can fight back before they strike.

Unified Threat Management

UNIFIED COMMUNICATIONS SECURITY

Actiance

Actiance enables the safe and productive use of Unified Communications, collaboration and Web 2.0, including blogs and social networking sites. Formerly FaceTime Communications, Actiance’s award-winning platforms are used by 9 of the top 10 US banks and more than 1600 organizations globally for the security, management and compliance of unified communications, Web 2.0 and social media channels. Actiance supports all leading social networks, unified communications providers and IM platforms, including Facebook, LinkedIn, Twitter AOL, Google, Yahoo!, Skype, Microsoft, IBM and Cisco

Actiance.jpg

SOFTWARE DATABASE & APPLICATION TOOLS

Software Datase & Application Tools

Embarcadero

Leading the Way in Innovative Developer and Database Solutions - RAD Studio, Delphi, C++ Builder ​

 

With the explosion of innovations in software and database development tools, methods, and processes, it can be daunting to keep up with the changes. And, it's not just keeping up with the many database platforms. "Keeping up" means creating Web apps to run your business more efficiently. It means ensuring that your code is streamlined and does what it was written to do. Chances are your users demand even more functionality and ease of use than ever before. You need flexible, high-productivity development and database tools to solve today's toughest IT application challenges

NEXT GENERATION FIREWALL

Next Gen Firwall

GFI Kerio Control 

Unified Threat Management

Kerio Control is a popular security product for small and medium-sized businesses. It is a next-generation firewall that provides unified threat management without complexity.

 

Kerio Control provides advanced anti-virus protection and industry leading web and content application filtering and has a secure VPN.

 

With Kerio Control you can:

  • Preserve the integrity of your network

  • Manage bandwidth to streamline traffic flows

  • Improve productivity with filtering capabilities

 

Kerio Control Features:

  • High Availability

  • Intrusion detection and prevention

  • Deep packet inspection

  • Usage Reporting

  • Advance Routing

Related articles: GFI  KerioControl White Paper

GFI Kerio Control.jpg

DevSecOp Solutions

DevSecOp

Organisations in Australia and New Zealand have to combat a large cybersecurity skills gap and Invicti can help overcome this critical hurdle by fully automating your web security processes.  Perform automatic vulnerability assessment,  prioritise and fix your issues easily.

 

Automatically discover and protect your current web assets and free up time and resources from your team

Acunetix

Acunetix are the pioneers in automated web application security testing using innovative technologies.

 

Acunetix is now a part of Invicti’s product range – providing solutions that ensure web applications are safe. Quickly find and fix the vulnerabilities that put your web applications at risk of attack. Enjoy more peace of mind – without investing more of your limited time.

 

The Acunetix Web Vulnerability Scanner (WVS) crawls your website, it automatically analyses your web applications and finds perilous SQL injection, Cross-Site scripting and other vulnerabilities that expose your online business. Concise reports identify where web apps need to be fixed, thus enabling you to protect your business from impending hacker attacks!

 

As many as 70% of websites have vulnerabilities that could lead to the theft of sensitive corporate data. Credit card information, customer lists, personal health information, student records and intellectual property are all high priority targets. ​

 

Hackers concentrate their efforts on web-based applications – shopping carts, forms, login pages, dynamic content and so on because they are lucrative targets. Accessible 24/7 from anywhere in the world, insecure web applications provide easy access to backend corporate databases.

 

Acunetix Web Vulnerability Scanner helps you audit your website and as a result, uncover vulnerabilities hackers could use to compromise your sensitive data. ​​

 

Firewalls, SSL and locked-down servers are futile against Web Application hacking.

 

Web application attacks go straight through the firewall, past the operating system and network level security. They get right into the heart of your application and corporate data. Tailor-made web applications are often insufficiently tested, have undiscovered vulnerabilities and hence, are easy prey for hackers.

Find out if your website is secure before hackers do

Invicti

Netsparker are pioneers in providing fundamental & scalable web application security through their Proof-Based Scanning technology.
 

Dramatically reduce your risk of attacks across thousands of web assets. Get true, automated application security testing that scales to the size of any business.

Now a part of Invicti’s product range – Netsparker provides the ability to automate your security throughout your SDLC. See the complete picture with HIPAA, PCI and OWASP Reports.

 

Automate your security tasks and save your team hundreds of hours each month with Netsparker. Identify the vulnerabilities that really matter — then seamlessly assign them for remediation.

 

Through Netsparker’s platform, you can manage cyber risks at a scale much larger than your team’s size. Security bottlenecks & complex infrastructure – the ever-growing list of vulnerabilities continues to add up. It’s no surprise that teams are swamped by the sheer volume of work in front of them. Take control with scalable security testing that makes life easier for your security team.

 

Not only can Netsparker manage your risks, but it also helps you prevent vulnerabilities by showing your developers how to write more reliable code in their existing environment.

 

Netsparker paves your road to protection through discovery, detection, resolution, integration and continuously securing your web-based applications. Through their unique DAST + IAST scanning approach, Netsparker helps you find the vulnerabilities that other tools can’t – developed by the team that pioneered the world’s first IAST.

 

Netsparker can scan thousands of websites and web applications, scalable as your business evolves. Get simple, accurate and reliable application security

Laptop Keyboard
bottom of page