©2014 Check Point Software Technologies Ltd. 41000 Introduction [Confidential] For designated groups and individuals.

Slides:



Advertisements
Similar presentations
SwitchBlade ® x908 Advanced Layer 3 Modular Switch.
Advertisements

Cyberoam NG series: Future-ready Security Confidential. For internal use only Cyberoam Technologies Pvt. Ltd.
November 2012 | Cancun, Mexico. Avaya - Proprietary. Use pursuant to your signed agreement or Avaya policy. 2 Networking Innovation Lounge Virtual.
LAN solutions. 4 Reasons to buy Nortel Networks LANs Provides Business continuity with no single point of failure at the hardware level and faster recovery.
©2011 Check Point Software Technologies Ltd. | [Unrestricted] For everyone Changing the Face of Intrusion Prevention: Check Point IPS Software Blade.
Asis AdvancedTCA Class. What is PICMG? PICMG - The PCI Industrial Computers Manufacturer's Group Is a consortium of over 450 industrial computer product.
[Unrestricted]—For everyone ©2009 Check Point Software Technologies Ltd. All rights reserved. Power-1 Appliances Scalable Security Performance.
Session Agenda Introducing the Serverquarium for 2013.
Cold Fusion High Availability “Taking It To The Next Level” Presenter: Jason Baker, Digital North Date:
Copyright 2009 FUJITSU TECHNOLOGY SOLUTIONS PRIMERGY Servers and Windows Server® 2008 R2 Benefit from an efficient, high performance and flexible platform.
MSIT 458: Information Security & Assurance By Curtis Pethley.
© 2011 Cisco Systems, Inc. All rights reserved. Cisco Confidential Presentation_ID 1 Cisco Connected Energy Vision Utility Operations Connected Buildings.
Unified Logs and Reporting for Hybrid Centralized Management
Module 8 Installation & Setup M1000e Chassis
Introduction: The Need for Networking Innovation
Solutions Road Show – 13 December 2013 | India Raghavendra S Specialist Dell Networking Solutions Right Size your Data center Networking.
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Confidential 1 MAP Value Proposition.
Kevin Kraemer Senior Director, Product Marketing
Rack Mounted Network Equipment Patch Panels Network Switch Router Rack Servers HDD Arrays UPS System Provides circuit protection and an uninterruptable.
TAILORED SECURITY FOR CRITICAL ASSETS SRX SERIES SERVICES GATEWAYS FOR THE HIGH END PRESENTER NAME DECEMBER 29, 2013.
New SonicWALL Security ESA 3300 & ESA 4300 Appliances For SonicWALL Sales and SonicWALL Partners Allen Schoonmaker Product Line Manager
SentitO Networks Overview George Tam Sales Director Asia Pacific US (415) Asia Rob Csontos Director of Systems Engineering (727)
©2012 Check Point Software Technologies Ltd. | [Confidential] For Check Point users and approved third parties Building Your Security Strategy with 3D.
Extreme Networks Confidential and Proprietary. © 2010 Extreme Networks Inc. All rights reserved.
VPN for Sales Nokia FireWall-1 Products Complete Integrated Solution including: –CheckPoint FireWall-1 enterprise security suite –Interfaces installed.
Cisco Confidential 1 © 2010 Cisco and/or its affiliates. All rights reserved. Data Center Solutions Marketing Data Center Business Advantage Customer Proof.
F5’s BIG-IP Blade Controller - The Essential Software for Blade Server Systems May 2002 John Bigelow Vice President & General Manager, Software Business.
Copyright 2009 Fujitsu America, Inc. 0 Fujitsu PRIMERGY Servers “Next Generation HPC and Cloud Architecture” PRIMERGY CX1000 Tom Donnelly April
[Unrestricted]—For everyone ©2009 Check Point Software Technologies Ltd. All rights reserved. Introducing Check Point’s Software Blade Architecture Juliette.
The Role of High Availability Software in Quality of Service Joe McFadden Vice President, Marketing, Nuasis.
© 2014 VMware Inc. All rights reserved. Palo Alto Networks VM-Series for VMware vCloud ® Air TM Next-Generation Security for Hybrid Clouds Palo Alto Networks.
Objective  CEO of a small company  Create a small office network  $10,000 and $20,000 Budget  Three servers (workstations)  Firewall device  Switch.
MISSION CRITICAL COLOCATION 360 Technology Center Solutions.
1 LAN design- Chapter 1 CCNA Exploration Semester 3 Modified by Profs. Ward and Cappellino.
ACM 511 Introduction to Computer Networks. Computer Networks.
© 2008 Cisco Systems, Inc. All rights reserved.Cisco ConfidentialPresentation_ID 1 Chapter 1: Introduction to Scaling Networks Scaling Networks.
FireProof. The Challenge Firewall - the challenge Network security devices Critical gateway to your network Constant service The Challenge.
Clustering In A SAN For High Availability Steve Dalton, President and CEO Gadzoox Networks September 2002.
Israel, August 2000 Eyal Nouri, Product Manager Optical-Based Switching Solutions Introduction to the OptiSwitch TM Solution.
Introducing ULTAMUS TM RAID. The Need for Storage Immediate Accessibility Limited IT Staff Budget Constraints Data Growth Security Levels Retention Characteristics.
Net Optics Confidential and Proprietary 1 Bypass Switches Intelligent Access and Monitoring Architecture Solutions.
Bosch DSA Storage (based on NetApp E2700)
1 © 2003, Cisco Systems, Inc. All rights reserved. CISCO CONFIDENTIAL Advancing the Carrier IP/MPLS Edge Routing Technology Group Cisco Systems, Inc. April.
-Proprietary and Confidential-
Total Threat Protection Securing All Your Threat Vectors Hartford Tech Summit.
Rev Server blade enclosure overview Power backplane Signal backplane Management module Reset Bottom.
SECURITY REQUIREMENTS AND MANAGEMENT: Presentation By: Guillermo Dijk.
catalyst-2960_c19.
© Copyright 2012 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice. Embrace the Future of.
©2013 Check Point Software Technologies Ltd. Small Business. Big Security New SMB Appliances Clinton Cutajar Team Leader – Information Security Computime.
EX SERIES SWITCHES KEEPING IT SIMPLE Ing. Stephen Attard Computime Ltd Senior Network Engineer.
©2012 Check Point Software Technologies Ltd. | [Confidential] For Check Point users and approved third parties Check Point & Security Market June 2013.
GRID INDUSTRY DAY Catania – October 2006 Alessio Nava IT Division Manager – RITTAL ITALY.
By Harshal Ghule Guided by Mrs. Anita Mahajan G.H.Raisoni Institute Of Engineering And Technology.
NSA 240 Overview For End Users. 2 New Challenges To Solve  Threats Are Increasing  Web 2.0 & SaaS  Impacts to servers, users & networks  Threats go.
As business and traffic grows a company finds that shared hosting is inadequate to meet demands and even VPS is not sufficient. In both instances security.
Barracuda Networks. Safe Public Cloud Transitions Why Barracuda? The Challenge When organizations move workloads to the public cloud, data protection.
1 © 2007 Cisco Systems, Inc. All rights reserved.Cisco Public Network Architecture Characteristics  Explain four characteristics that are addressed by.
FireEye NX In line Solution
CCI BUSINESS James W. Yates, MBA Regional Solutions Engineering Manager.
WIRELESS GATEWAYS FOR HOME USE AND ENTERPRISE USE NOR HANANI BINTI SAHARUDIN TSK 1.
IXIA + FIREEYE SECURITY BATTLECARD
© 2009 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice. HP ProCurve 2910 Series Switches.
ControlLogix Portfolio
Chapter 8 Networking Computers with Switches
Powering education for next-generation leaders
(With Hybrid Network Support)
Providing Teleworker Services
Mario open Ethernet drive architecture Introducing a new technology from HGST Mario Blandini
Presentation transcript:

©2014 Check Point Software Technologies Ltd Introduction [Confidential] For designated groups and individuals

2 ©2014 Check Point Software Technologies Ltd. [Confidential] For designated groups and individuals Today’s Datacenters Require Advanced cyber-threat protection High performance and connectivity High reliability and availability

3 ©2014 Check Point Software Technologies Ltd. [Confidential] For designated groups and individuals Check Point Expands Data Center Security Portfolio New Security Gateway Multi-Blade hardware architecture delivers scalable security performance

4 ©2014 Check Point Software Technologies Ltd. Scalable security performance (11,000 SPU) Highly reliable carrier-grade architecture [Confidential] For designated groups and individuals Extends multi-blade Security Systems portfolio 100% Reliable

5 ©2014 Check Point Software Technologies Ltd. [Confidential] For designated groups and individuals Scalable Security Performance up to 11,000 SPU 1

6 ©2014 Check Point Software Technologies Ltd. Ultra-fast performance for demanding environments Datacenter Portfolio SecurityPower 33,000 SPU ,900* SPU 3,300* SPU 3,300 SPU 3,550* SPU11,000SPU * With SAM acceleration module [Confidential] For designated groups and individuals

7 ©2014 Check Point Software Technologies Ltd vs leverages field proven architecture Security Gateway Module (SGM) 260 Security Switch Module (SSM) [Confidential] For designated groups and individuals

8 ©2014 Check Point Software Technologies Ltd. Superior Connectivity with More segmentation & connectivity Up to 30 10GbE ports Up to 4 40GbE ports & the only chassis based solutions with 40GbE I/O [Confidential] For designated groups and individuals

9 ©2014 Check Point Software Technologies Ltd. [Confidential] For designated groups and individuals Extends Multi-Blade Security Systems Portfolio Extends Multi-Blade Security Systems Portfolio 2

10 ©2014 Check Point Software Technologies Ltd. High Performance Multi-Blade Gateways [Confidential] For designated groups and individuals

11 ©2014 Check Point Software Technologies Ltd. More Performance and More Security [Confidential] For designated groups and individuals Advanced cyber-threat protection for your datacenter Next Generation Firewall Next Generation Threat Prevention Next Generation Secure Web Gateway Next Generation Data Protection

12 ©2014 Check Point Software Technologies Ltd. [Confidential] For designated groups and individuals Highly Reliable Carrier-Grade Architecture 3

13 ©2014 Check Point Software Technologies Ltd. [Confidential] For designated groups and individuals Security Gateway SGM260 Security Switch Module (SSM160) 40 GbE 10 GbE Security Switch Module (SSM160) 40 GbE 10 GbE Redundant Backplane Architecture: Superior Connectivity & Reliability 40GbE10GbE

14 ©2014 Check Point Software Technologies Ltd : Maximum Reliability & Availability [Confidential] For designated groups and individuals Redundant Architecture: Blades, Backplane, Management, Power Supplies, Fans Hot Swappable: Blades, Management, Power Supplies, Fans High Availability: Internal load-balancing assures maximal uptime in a failure event Maximal Availability Maximum Availability

15 ©2014 Check Point Software Technologies Ltd. Scalable security performance up to 11,000 SPU Expands multi-blade Security Systems portfolio [Confidential] For designated groups and individuals Highly reliable carrier-grade architecture Check Point expands data center security portfolio

©2014 Check Point Software Technologies Ltd. THANK YOU Questions? [Confidential] For designated groups and individuals