CYBERSEC EXPO 2019

The largest CYBERSEC EXPO in Taiwan, A Collection of Solutions in Cyber Security

MAR.19 - 21

Taipei International Convention Center
Taipei World Trade Center Hall 1, 2F

黃金級

WatchGuard

For over 20 years, WatchGuard has pioneered cutting-edge cyber security technology and delivered it as easy-to-deploy and easy-to-manage solutions. With industry-leading network security, secure Wi-Fi, multi-factor authentication, and network intelligence products and services, WatchGuard enables more than 80,000 small and midsize enterprises from around the globe to protect their most important assets. In a world where the cyber security landscape is constantly evolving, and new threats emerge each day, WatchGuard makes enterprise-grade cyber security technology accessible for every company.

Unified Threat ManagementFirewallNetwork Security

WatchGuard Firebox UTM

WatchGuard's UTM is the industry's highest performance, full-featured and cost-effective product. Includes security services suite: application control, intrusion prevention, website filtering, gateway anti-virus, reputation protection, spam blocking, web exploration, advanced persistent penetration attack interception (APT), data leakage prevention, (DLP) , Threat Detection and Response (TDR), DNSWatch, Dimension Command. The Firebox's full range of firewalls have built-in wireless network controller functionality, eliminating the need to purchase additional wireless user licenses.

Wireless SecurityMobile SecurityNetwork Security

WatchGuard Wi-Fi Cloud-Managed

WatchGuard Wi-Fi Cloud is where you take your access points to unlock their full potential. With a Secure Wi-Fi license, you get unprecedented WIPS security, compliance reporting including PCI, Wi-Fi vulnerability assessment reporting, and every enterprise-grade WLAN feature you’ll need to take your APs into the toughest environments – with features like live floorplan views, hotspot 2.0, application firewall, and role-based access with 802.1x. Unlock the rest of the power of the Wi-Fi Cloud with a Total Wi-Fi license and gain easy-to-customize, engaging captive portals with authentication options including Facebook, Twitter, SMS, email, and a powerful location-based analytics engine equipped with customizable reports for automated delivery to your inbox.

Endpoint Detection & ResponseEndpoint SecurityMobile Security

WatchGuard Threat Detection and Response

Hackers are designing malware to be more sophisticated than ever. Through packing, encryption, and polymorphism, cyber criminals are able to disguise their attacks to avoid detection. Zero day threats and advanced malware easily slip by antivirus solutions that are simply too slow to respond to the constant stream of emerging threats. Organizations of all sizes need a solution that leverages a holistic approach to security from the network to the endpoint. WatchGuard Threat Detection and Response (TDR) is a powerful collection of advanced malware defense tools that correlate threat indicators from Firebox appliances and Host Sensors to stop known, unknown and evasive malware threats.

AuthenticationIdentity Management & GovernanceMobile Security

WatchGuard Multi-Factor Authentication

Our unique multi-factor authentication (MFA) solution not only helps to reduce the likelihood of network disruptions and data breaches arising from lost or stolen credentials, but we deliver this important capability entirely from the Cloud for easy set-up and management. AuthPoint goes beyond traditional 2-Factor Authentication (2FA) by considering innovative ways to positively identify users, and our large ecosystem of 3rd party integrations means that you can use MFA to protect access to the network, VPNs, and Cloud applications. Even non-technical users find the AuthPoint mobile app easy and convenient to use!

1.    WatchGuard UTM Platform Solution

  • Security Services Suite: Application Control、Intrusion Prevention Service (IPS)、WebBlocker URL Filtering、Gateway AntiVirus (GAV)、Reputation Enabled Defense Service (RED)、spamBlocker、Network Exploration、APT Blocker-AdvancedMalware Protection、Data Loss Prevention (DLP) 、Threats Detection and Response (TDR)、DNSWatch、Access Portal、IntelligentAV、Dimension Command.
  • Built-in wireless network controller function.
  • Contains Dimension network management software.
  • Support RapidDeploy automatic deployment and management functions.
  • Hardware models Firebox T15/T35/T55 (desktop), M270/M370/M470/M570/M670/M4600/M5600 (rack type), FireboxV (virtual firewall).

2. WatchGuard Wi-Fi Cloud Management Solution

  • Verified Comprehensive Security
  • Guest Wi-Fi & Marketing ROI
  • Cloud Management That Scales
  • Intelligent Network Visibility and Troubleshooting
  • Cloud Managed Access Points
  • Secure, Wi-Fi Cloud Management
  • No Need to Rip and Replace, Just Add WIPS
  • GO Mobile Web App

3. WatchGuard End Point Solution (TDR)

  • CORRELATION AND THREAT SCORING
  • THREAT VISIBILITY ON THE ENDPOINT
  • HOST CONTAINMENT AND AUTOMATED RESPONSE
  • ALERTS & NOTIFICATIONS FROM THREATSYNC
  • RANSOMWARE PREVENTION WITH HRP
  • ADVANCED THREAT TRIAGE WITH APT BLOCKER
  • ENTERPRISE-GRADE THREAT INTELLIGENCE

4. WatchGuard Multi-Factor Authentication Solution (MFA)

  • Online (push) and offline (QR code and OTP) authentication
  • Low TCO Cloud service
  • Mobile device DNA check for a strong identity match
  • Lightweight, full-featured mobile app in 11 languages
  • VPN, Cloud and PC login protection all included
  • Web Single Sign-On (SSO) portal
  • Easily protect VPN, Cloud apps and web services using the integration guides
  • Keep Ransomware from Scratching at Your Door

    Ransomware is one of the most talked about and publicized security threats in the modern era. What started as a few high-profile attacks caused by a handful of malware variants has developed into a virulent threat landscape in which increasingly unskilled attackers are able to execute highly effective ransomware campaigns against organizations of all sizes and levels of complexity. Small-to-midsize businesses disproportionately fall victim to ransomware, as they often lack the technical skills and tools needed to prevent infection.

  • Classification, Detection, Prevention – Your Most Secure Wi-Fi

    This whitepaper focuses on Wi-Fi threats to your network from rogue access points (APs) and clients, unapproved personal smartphones and tablets, ad-hoc connections, client mis-associations and Honeypot APs, denial of service (DoS) attacks, KRACK, and spoofing – and how WatchGuard’s patented WIPS technology provides full-featured protection to ensure you have the most secure Wi-Fi.

  • Defending Against Known, Unknown, and Evasive Threats with WatchGuard Threat Detection and Response

    Hackers are designing malware to be more sophisticated than ever, leveraging zero day threats and evasion techniques to sneak past network defenses undetected. Detecting malware in this virulent threat landscape is vital. In this paper, we explain why traditional approaches to malware detection are failing, and illustrate the importance of a correlated approach that enables you to look at network and endpoint behaviors in tandem to detect and prevent advance malware.

  • Protecting Your Network Assets with MFA

    Passwords are no longer sufficient to secure logins, with 81% of breaches involving weak or stolen passwords. Multi-factor authentication (MFA) protects users from attacks by ensuring that only the intended, authorized users can access critical, secure information. Learn what MFA is, how it works, and how WatchGuard's Cloud-based MFA service, AuthPoint, protects your assets from being hacked with just a single touch.

WatchGuard - Smart Security, Simply Done.

You've spent years building your business and that's why you should choose WatchGuard to protect. See how we've spent the last 20+ years developing solutions that fit your specific business needs.


WatchGuard – IntelligentAV

IntelligentAV leverages a machine-learning engine to better defend against continuously evolving zero day malware. While signature-based AV solutions are only able to detect known threats, IntelligentAV makes it possible to predict threats months before they are released, providing powerful predictive protection previously unavailable to small and midsize businesses.


WatchGuard AuthPoint : Multi-Factor Authentication

You're only one weak or stolen password away from a breach. Protect your assets, protect your user identities, and protect your company with AuthPoint, WatchGuard's multi-factor authentication service.


WatchGuard – Threat Detection and Response

WatchGuard’s newest security service enables customers to detect, correlate and prioritize the most severe threats for remediation. This short video highlights how ThreatSync, our correlation and scoring engine, combines and analyzes event data collected from the network and endpoint to improve your organization’s security posture.


Product Type

Unified Threat ManagementFirewallNetwork SecurityWireless SecurityMobile SecurityNetwork SecurityEndpoint Detection & ResponseEndpoint SecurityMobile SecurityAuthenticationIdentity Management & GovernanceMobile Security