Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Check Point® Software Technologies Ltd. announced that its enhanced Harmony Connect Secure Access Service Edge

January 2022 by Marc Jacob

With many organizations working remotely, and some even permanently shifting to hybrid or remote work models, these new enhancements and capabilities make it easier than ever to protect remote and hybrid workforces and branch offices against Gen V cyber-threats as they connect to any resource from any device, anywhere.

The SASE model addresses the limitations of traditional network architectures converging networking and security in the cloud. Implementing a SASE framework has many advantages for organizations that need to support growing numbers of remote workers and branch offices while prioritizing security and threat prevention. According to Gartner® , “By 2025, at least 60% of enterprises will have explicit strategies and timelines for SASE adoption encompassing user, branch and edge access, up from 10% in 2020..”1 Harmony Connect SASE offers the only prevention-focused SASE solution with a 100% catch rate for malware threats. This enables enterprises to adopt new security paradigms that harness the power of the cloud for improved scalability, unified management, user experience and speed, while preventing and blocking the most evasive cyber attacks before they can disrupt business.

“Enterprises are becoming more distributed, expanding their perimeters and increasing the risk of sophisticated network security attacks. This increased complexity requires centralized and consistent security policy management across the network. Secure Access Services Edge (SASE) is a reference architecture that addresses the security challenges of the distributed enterprise”, said John Grady, Network Security Analysts at ESG. “Check Point’s Harmony Connect SASE solution takes a security-first approach by delivering core unified cloud security services, including next-generation firewall, advanced threat prevention, secure web gateway, zero-trust network access, data loss prevention and intrusion prevention (IPS). Check Point Software also integrates with leading networking companies to provide enterprises the flexibility to combine the best security with the best network performance.”

The Harmony Connect SASE enhanced solution will deliver:

• New VPN-as-a-service - Client-based Network-level Access - VPN-as-a-service providing the power of layer-3 network connectivity, secured by Zero-Trust access policy. The service will include embedded cloud DLP and industry-leading IPS to protect apps from the latest vulnerabilities (such as Log4J).

• Cloud points of presence (PoPs) in new regions – With multiple availability zones (PoPs) for each region, Check Point Software will extend its global cloud services by adding new PoPs to its network, with new locations in Switzerland, Norway, Netherlands, Central US, South US, UAE and China.

• New device posture validation for managed devices – Improving security hygiene from employee devices connecting remotely.

“WR Grace is global chemical manufacturer with 5,000 users in over 40 countries. By leveraging Harmony Connect’s Firewall as a Service and Harmony Office and Email, we can protect our users, offices and applications wherever they are located.” said David Antlitz, Global Manager, Security and Firewall Technologies, WR Grace. “Harmony Connect SASE’s unified management allows us to address the challenges of remote connectivity, applying one unified security policy across our enterprise and simplifying administration while still delivering the highest level of security.”

Built to stop the most advanced cyber attacks, Harmony Connect delivers core network security services, such as Secure Web Gateway, Zero Trust Network Access, branch Firewall-as-a-service, Intrusion Prevention (IPS) and Data Loss Prevention (DLP), and is deployed within minutes to apply Zero Trust policies with a seamless user experience.

The new enhancements will add to previously acquired zero trust technology, positioning Check Point’s SASE solution to deliver simple secure connectivity for remote users and branch offices with top-rated threat prevention.


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts