RSS
Логотип
Баннер в шапке 1
Баннер в шапке 2

Check Point Harmony

Product
Developers: Check Point Software Technologies
Date of the premiere of the system: 2021/03/09
Technology: IB - Firewalls

Main article: Firewall

2021: Unified Remote Security Announcement

On March 9, 2021, the company, a Check Point Software Technologies provider of solutions in the field, cyber security launched Check Point Harmony, a unified solution that provides a secure connection to any resource, as well as complete endpoint protection. Harmony protects both corporate and personal workstations mobile and devices, as well as - Internet connections from known attacks and zero-day attacks - providing zero-trust access to business applications in a single, easy-to-manage solution.

Check Point Harmony

According to the company, ensuring the security of the environment, which implies the ability to work from anywhere, is one of the main priorities for companies: according to a study by Check Point Software Technologies, 81% of organizations massively transferred employees to remote work, and 74% plan to continue to follow this approach. However, companies have serious concerns about protecting remote users: 52% of respondents said that the main problem is ensuring the safety of end devices of personnel, and another 47% believe that it is most important to prevent attacks by social engineering methods. At the same time, only 29% of respondents deployed protection on employee endpoints.

Check Point Harmony combines technologies to secure end devices, browsers, email, and remote access:

  • Full Web Security - The Harmony Browse module scans provides all SSL traffic directly on the target device without proxy or traffic delay, enabling secure, fast, and confidential web browsing. Harmony Browse blocks malicious applications zero-day downloads and access phishing to websites, prevents reuse of corporate sites, and passwords keeps user view history confidential. Harmony Browse is deployed as a nanoagent in any, and browsers can be combined with a secure web gateway or endpoint security solution to enhance overall security.
  • Secure remote access from any device anywhere: Harmony Connect securely connects users or affiliates to any resource, supporting zero-trust client-free network access.
  • Protect email and performance applications - Harmony Email & Office provides security for email clients and comprehensive protection for Microsoft Office 365, Exchange, Google G Suite, and other applications.
  • Complete endpoint and device security - Harmony Endpoint protects your computers from ransomware, phishing, and malware, and minimizes the impact of hacking with autonomous threat detection and online response. Harmony Mobile protects employees' mobile devices from malicious applications, network attacks, or OS-level attacks.

File:Aquote1.png
In 2020, organizations made significant changes to the IT infrastructure to ensure a massive transition to remote work. According to our forecasts, by 2024, mobile workers will account for almost 60% of the total workforce in the United States. Such accelerated changes open up opportunities for attacks, now on employees' own devices and remote connections to enterprise applications.

noted Michael Sabi, Vice President IDC of Research
File:Aquote2.png