2013 Thomas Skybakmoen, Francisco Artes, Bob Walder, Ryan Liles

Size: px
Start display at page:

Download "2013 Thomas Skybakmoen, Francisco Artes, Bob Walder, Ryan Liles"

Transcription

1 FIREWALL COMPARATIVE ANALYSIS Total Cost of Ownership (TCO) 2013 Thomas Skybakmoen, Francisco Artes, Bob Walder, Ryan Liles Tested s Barracuda F800, Check Point 12600, Cyberoam CR2500iNG, Dell SonicWALL NSA 4500, Fortinet FortiGate- 800c, Juniper SRX550, NETASQ NG1000- A, NETGEAR ProSecure UTM9S, Palo Alto Networks PA- 5020, Sophos UTM 425, Stonesoft FW- 1301, WatchGuard XTM 1050

2 Overview The implementation of firewall solutions can be complex, with multiple factors affecting the overall cost of deployment, maintenance and upkeep. All of these should be considered over the course of the useful life of the solution, including: 1. Acquisition costs for firewall devices and central management system 2. Fees paid to the vendor for annual maintenance and support 3. Labor costs for installation, maintenance and upkeep By using total cost of ownership (TCO) instead of purchase price, it is possible to factor in management of the device via labor costs associated with product installation, maintenance and upkeep. In addition, no two network security products deliver the same security effectiveness or throughput, making apples to apples comparisons extremely difficult. In order to capture the relative value of devices on the market and facilitate such comparisons, NSS Labs has developed a unique metric to enable value- based comparisons: TCO per protected megabit/sec. NSS Labs defines this metric as: Total Cost / (security effectiveness * throughput). Since management capabilities are also critical in the successful deployment of security devices, a second metric is also used that multiplies the security effectiveness score by the score for enterprise management capabilities as tested. Security Effectiveness = Firewall Policy Protection x Stability and Reliability x Evasion x Leakage Weighted Security Effectiveness = Security Effectiveness x Management Capabilities Figure 1 Security Effectiveness Formulae For the purpose of this analysis, NSS Labs developed an enterprise use case with one (1) central management system and ten (10) firewall devices deployed at disparate locations. Since configuration is performed via central management, the device cost reflects initial setup and upkeep per device. Actual Tested Throughput Weighted Security Effectiveness 3 Year TCO TCO / Protected- Mbps Barracuda F800 7,827 $211,169 76% $628,616 $11 Check Point ,400 $623, % $1,078,793 $13 Cyberoam CR2500iNG 8,733 $204,439 55% $887,101 $18 Dell SonicWALL NSA $56,945 95% $278,826 $35 Fortinet FortiGate- 800c 9,667 $105, % $371,427 $4 Juniper SRX550 2,127 $141, % $424,540 $20 NETASQ NG1000- A 2,540 $159,701 70% $476,447 $27 NETGEAR ProSecure UTM9S 231 $3,670 4% $578,020 $5,954 Palo Alto Networks PA ,120 $412,500 95% $941,001 $24 Sophos UTM 425 3,000 $84,700 46% $593,800 $44 Stonesoft FW ,147 $350, % $658,090 $13 WatchGuard XTM ,200 $235,950 85% $756,360 $40 Figure 2 Total Cost of Ownership 2013 NSS Labs, Inc. All rights reserved. 2

3 Table of Contents Analysis... 4 Labor and Equipment Costs... 4 Labor for Central Management... 4 Labor for Device Setup and Upkeep... 5 Equipment and Software Costs... 5 Total Cost of Ownership... 6 Normalizing the Data... 6 Price (Vendor- Claimed Performance)... 7 Total Cost of Ownership (Vendor- Claimed Throughput)... 7 Factor In Security Protection... 8 Total Cost of Ownership With Actual Tested Throughput... 9 Determining Value Weighted Value Test Methodology Contact Information Table of Figures Figure 1 Security Effectiveness Formulae... 2 Figure 2 Total Cost of Ownership... 2 Figure 3 Labor Required for Central Management... 4 Figure 4 - Labor Required per Firewall Device... 5 Figure 5 Equipment and Software Costs... 5 Figure 6 Year 1 Total Cost of Ownership... 6 Figure 7 Price (Vendor- Claimed Throughput)... 7 Figure 8 TCO with Vendor- Claimed Throughput... 7 Figure 9 Price per Protected- Mbps... 8 Figure 10 TCO with Vendor- Claimed Throughput... 8 Figure 11 Claimed vs. Actual Throughput (Mbps)... 9 Figure 12 TCO/Protected- Mbps... 9 Figure 13 Weighted TCO/Protected- Mbps Figure 14 Value Based Upon Price Figure 15 Value Based Upon TCO Figure 16 Comparison of Price to Weighted Value NSS Labs, Inc. All rights reserved. 3

4 Analysis Labor and Equipment Costs Implementation of firewalls can be a complex process with multiple factors affecting the overall cost of deployment, maintenance and upkeep. With the shortage of skilled and experienced practitioners, it is important to consider the required time and resources to properly install and maintain the solution. Failure to do so could result in products not achieving their full security potential. There are two main components to be considered: 1. Installation (capital expenditure/capex) the time required to take the device out of the box, configure it, put it into the network, apply updates and patches, perform initial tuning, and configure desired logging and reporting. 2. Upkeep (operating expenditure/opex) the time required to apply periodic updates and patches from vendors, including hardware, software, and protection (filter/rules) updates. Labor for Central Management Labor costs for central management refer to day- to- day management tasks, including device management, policy configuration and deployment, alert handling, reporting, and so on. In a typical enterprise, administrators will use some form of centralized management system to manage deployed firewall sensors. Without central management, which is only an option with some vendors, it would be necessary to extrapolate these hours (and thus increase costs) by multiplying them by the number of deployed firewall sensors. The variation in installation/setup and upkeep time reflects the efficiency of each management system. Initial Setup Time (Hours) Day- to- Day Management (Hours per Year) Barracuda F Check Point Cyberoam CR2500iNG Dell SonicWALL NSA Fortinet FortiGate- 800c Juniper SRX NETASQ NG1000- A NETGEAR ProSecure UTM9S 0 0 Palo Alto Networks PA Sophos UTM Stonesoft FW WatchGuard XTM Figure 3 Labor Required for Central Management 2013 NSS Labs, Inc. All rights reserved. 4

5 Labor for Device Setup and Upkeep This table estimates the annual labor required to maintain each device. Even with a central management system, it is still necessary for administrators to work on the individual physical devices during the course of the year for troubleshooting and remediation purposes. NSS assumptions are based upon the time required by an experienced security engineer ($75 per hour fully loaded), allowing us to hold constant the talent cost, and measure only the difference in time required for installation and upkeep. Initial Setup Time (Hours) Upkeep (Hours per Year) Barracuda F Check Point Cyberoam CR2500iNG 8 12 Dell SonicWALL NSA Fortinet FortiGate- 800c 8 9 Juniper SRX NETASQ NG1000- A 8 9 NETGEAR ProSecure UTM9S Palo Alto Networks PA Sophos UTM Stonesoft FW WatchGuard XTM Equipment and Software Costs Figure 4 - Labor Required per Firewall Device All product costs are based on list prices as provided to NSS researchers by vendors. Actual costs to end- users may be lower depending on the negotiated discount. However, assuming all vendors will provide similar discounts, the cost ratios will remain constant. Initial (hardware as tested) Initial (enterprise management system) Annual Cost of Maintenance & Support (hardware/software) Annual Cost of Maintenance & Support (enterprise management) Barracuda F800 $20,597 $5,199 $5,266 $1,439 Check Point $61,200 $11,300 $10,404 $2,091 Cyberoam CR2500iNG $19,999 $4,449 $2,752 $1,334 Dell SonicWALL NSA 4500 $4,995 $6,995 $918 $327 Fortinet FortiGate- 800c $9,998 $5,993 $2,188 $1,405 Juniper SRX550 $11,000 $31,700 $627 $4,810 NETASQ NG1000- A $14,985 $9,851 $1,999 $1,642 NETGEAR ProSecure UTM9S $367 $0 $195 $0 Palo Alto Networks PA $40,000 $12,500 $5,120 $1,267 Sophos UTM 425 $8,470 $0 $1,000 $0 Stonesoft FW $33,592 $14,500 $5,310 $3,760 WatchGuard XTM 1050 $23,595 $0 $3,317 $0 Figure 5 Equipment and Software Costs 2013 NSS Labs, Inc. All rights reserved. 5

6 Total Cost of Ownership TCO incorporates both CAPEX and OPEX costs over a three- year period. This includes initial acquisition and deployment costs, plus annual maintenance and update costs (software and hardware updates) and all associated labor costs. Upkeep labor includes day- to- day management, patching/updating and troubleshooting. Calculations are as follows: Value Description of Calculation Year One Cost Initial Price + Maintenance + ((Installation + Upkeep) x Labor rate $/hr) Year Two Cost Maintenance + (Upkeep x Labor rate $/hr) Year Three Cost Maintenance + (Upkeep x Labor rate $/hr) Three Year TCO Year One Cost + Year Two Cost + Year Three Cost Calculations are based on a Labor rate of $75 per hour (fully loaded) as well as vendor- provided pricing information. Where possible, the 24/7 maintenance and support option with 24- hour replacement is utilized since this is the option typically selected by enterprise customers. Prices include an enterprise management solution to manage up to ten firewall devices. Maintenance / year Year 1 Cost Year 1 labor Cost 1 Year TCO Barracuda F800 $211,169 $54,099 $265,268 $91,650 $356,918 Check Point $623,300 $106,131 $729,431 $50,100 $779,531 Cyberoam CR2500iNG $204,439 $28,854 $233,293 $203,100 $436,393 Dell SonicWALL NSA 4500 $56,945 $9,510 $66,455 $68,850 $135,305 Fortinet FortiGate- 800c $105,973 $23,285 $129,258 $69,600 $198,858 Juniper SRX550 $141,700 $11,080 $152,780 $87,600 $240,380 NETASQ NG1000- A $159,701 $21,632 $181,333 $88,350 $269,683 NETGEAR ProSecure UTM9S $3,670 $1,950 $5,620 $193,500 $199,120 Palo Alto Networks PA $412,500 $52,467 $464,967 $128,100 $593,067 Sophos UTM 425 $84,700 $10,000 $94,700 $164,100 $258,800 Stonesoft FW $350,420 $56,857 $407,277 $50,100 $457,377 WatchGuard XTM 1050 $235,950 $33,170 $269,120 $144,900 $414,020 Figure 6 Year 1 Total Cost of Ownership Normalizing the Data There are multiple methods that can be used to determine value. The benefit of this analysis is that, within a given performance range, it will provide insight as to whether a product is priced above or below the majority of its competitors. A high price could indicate a premium based upon protection offered, brand recognition, level of customer service, or a price penalty for an underperforming product NSS Labs, Inc. All rights reserved. 6

7 Price (Vendor- Claimed Performance) The most simplistic means of determining value, but frequently misleading, is determining the price per megabit per second based upon the initial purchase price of the product and the performance claims of the vendor. Vendor- Claimed Throughput Price/Mbps Barracuda F800 9,200 $211,169 $2.30 Check Point ,000 $623,300 $6.23 Cyberoam CR2500iNG 28,000 $204,439 $0.73 Dell SonicWALL NSA $56,945 $5.75 Fortinet FortiGate- 800c 20,000 $105,973 $0.53 Juniper SRX550 5,500 $141,700 $2.58 NETASQ NG1000- A 7,000 $159,701 $2.28 NETGEAR ProSecure UTM9S 850 $3,670 $0.43 Palo Alto Networks PA ,000 $412,500 $8.25 Sophos UTM 425 6,000 $84,700 $1.41 Stonesoft FW ,000 $350,420 $7.01 WatchGuard XTM ,000 $235,950 $2.36 Total Cost of Ownership (Vendor- Claimed Throughput) Figure 7 Price (Vendor- Claimed Throughput) A more sophisticated approach involves determining the price per megabit per second based upon the total cost of ownership of the product. This calculation is performed in many purchasing departments. Unfortunately, this approach is equally flawed, since it relies on the vendor- claimed performance, without testing, to determine the actual throughput of the device under real- world conditions. Vendor- Claimed Throughput Price 3 Year TCO TCO / Mbps Barracuda F800 9,200 $211,169 $628,616 $6.83 Check Point ,000 $623,300 $1,078,793 $10.79 Cyberoam CR2500iNG 28,000 $204,439 $887,101 $3.17 Dell SonicWALL NSA $56,945 $278,826 $28.16 Fortinet FortiGate- 800c 20,000 $105,973 $371,427 $1.86 Juniper SRX550 5,500 $141,700 $424,540 $7.72 NETASQ NG1000- A 7,000 $159,701 $476,447 $6.81 NETGEAR ProSecure UTM9S 850 $3,670 $578,020 $68.00 Palo Alto Networks PA ,000 $412,500 $941,001 $18.82 Sophos UTM 425 6,000 $84,700 $593,800 $9.90 Stonesoft FW ,000 $350,420 $658,090 $13.16 WatchGuard XTM ,000 $235,950 $756,360 $7.56 Figure 8 TCO with Vendor- Claimed Throughput 2013 NSS Labs, Inc. All rights reserved. 7

8 Factor In Security Protection Determining value solely upon TCO and throughput is acceptable when dealing with a pure networking device. However, for security devices, protection also needs to be factored into the equation. This table determines the protected price per megabit per second based upon purchase price, vendor- claimed performance, and protection rating (based upon test results). Vendor- Claimed Throughput Security Effectiveness Price / Protected- Mbps Barracuda F800 9,200 $211, % $2.87 Check Point ,000 $623, % $6.23 Cyberoam CR2500iNG 28,000 $204, % $0.73 Dell SonicWALL NSA $56, % $5.75 Fortinet FortiGate- 800c 20,000 $105, % $0.53 Juniper SRX550 5,500 $141, % $2.58 NETASQ NG1000- A 7,000 $159, % $3.26 NETGEAR ProSecure UTM9S 850 $3, % $1.54 Palo Alto Networks PA ,000 $412, % $8.25 Sophos UTM 425 6,000 $84, % $2.02 Stonesoft FW ,000 $350, % $7.01 WatchGuard XTM ,000 $235, % $2.36 Figure 9 Price per Protected- Mbps The following table determines the TCO per protected Mbps based upon the 3- year TCO, vendor claimed performance, and protection rating (based upon test results). Vendor- Claimed Throughput Security Effectiveness 3 Year TCO TCO / Protected- Mbps Barracuda F800 9,200 $211, % $628,616 $8.54 Check Point ,000 $623, % $1,078,793 $10.79 Cyberoam CR2500iNG 28,000 $204, % $887,101 $3.17 Dell SonicWALL NSA $56, % $278,826 $28.16 Fortinet FortiGate- 800c 20,000 $105, % $371,427 $1.86 Juniper SRX550 5,500 $141, % $424,540 $7.72 NETASQ NG1000- A 7,000 $159, % $476,447 $9.72 NETGEAR ProSecure UTM9S 850 $3, % $578,020 $ Palo Alto Networks PA ,000 $412, % $941,001 $18.82 Sophos UTM 425 6,000 $84, % $593,800 $14.14 Stonesoft FW ,000 $350, % $658,090 $13.16 WatchGuard XTM ,000 $235, % $756,360 $7.56 Figure 10 TCO with Vendor- Claimed Throughput Vendor performance claims are frequently exaggerated in marketing materials, or simply fail to take into account real- world deployment conditions. Knowing that, many enterprise IT professionals will over- purchase based on performance claims to ensure adequate performance headroom. Below is a chart of vendor- claimed throughput vs. actual throughput NSS Labs, Inc. All rights reserved. 8

9 Claimed Actual % Delta Barracuda F800 9,200 7,827-15% Check Point ,000 8,400-16% Cyberoam CR2500iNG 28,000 8,733-69% Dell SonicWALL NSA % Fortinet FortiGate- 800c 20,000 9,667-52% Juniper SRX550 5,500 2,127-61% NETASQ NG1000- A 7,000 2,540-64% NETGEAR ProSecure UTM9S % Palo Alto Networks PA ,000 4,120-18% Sophos UTM 425 6,000 3,000-50% Stonesoft FW ,000 5,147 3% WatchGuard XTM ,000 2,200-78% Figure 11 Claimed vs. Actual Throughput (Mbps) Total Cost of Ownership With Actual Tested Throughput Improving on the prior tables, the formula now determines the price per megabit based upon the TCO of the product and the actual performance of the product based upon NSS test results. The following table illustrates the clear difference between measuring TCO with vendor- claimed performance and measuring TCO with protected Mbps (as a security device). Security effectiveness factors in how well the device under test (DUT) resisted evasion attempts, the stability of the DUT, and whether or not the DUT leak attacks under stress. Once again, this is important because we are dealing with in- line security devices, and each of these factors can have a serious impact on security protection or business continuity. Vendor- Claimed Throughput Actual Tested Throughput Security Effectiveness 3 Year TCO TCO / Protected- Mbps Barracuda F800 9,200 7,827 $211, % $628,616 $10.04 Check Point ,000 8,400 $623, % $1,078,793 $12.84 Cyberoam CR2500iNG 28,000 8,733 $204, % $887,101 $10.16 Dell SonicWALL NSA $56, % $278,826 $32.80 Fortinet FortiGate- 800c 20,000 9,667 $105, % $371,427 $3.84 Juniper SRX550 5,500 2,127 $141, % $424,540 $19.96 NETASQ NG1000- A 7,000 2,540 $159, % $476,447 $26.80 NETGEAR ProSecure UTM9S $3, % $578,020 $ Palo Alto Networks PA ,000 4,120 $412, % $941,001 $22.84 Sophos UTM 425 6,000 3,000 $84, % $593,800 $28.28 Stonesoft FW ,000 5,147 $350, % $658,090 $12.79 WatchGuard XTM ,000 2,200 $235, % $756,360 $34.38 Figure 12 TCO/Protected- Mbps 2013 NSS Labs, Inc. All rights reserved. 9

10 In this final step, a weighting is applied to reflect the functional completeness of an enterprise management system (see the Management Comparative Analysis Report for further details of this testing.) The management score is multiplied by the security effectiveness score to produce the final management- weighted security effectiveness score as shown in Figure 14. Actual Tested Throughput Weighted Security Effectiveness 3 Year TCO TCO / Protected- Mbps Barracuda F800 7,827 $211, % $628,616 $10.57 Check Point ,400 $623, % $1,078,793 $12.84 Cyberoam CR2500iNG 8,733 $204, % $887,101 $18.47 Dell SonicWALL NSA $56, % $278,826 $34.53 Fortinet FortiGate- 800c 9,667 $105, % $371,427 $3.84 Juniper SRX550 2,127 $141, % $424,540 $19.96 NETASQ NG1000- A 2,540 $159, % $476,447 $26.80 NETGEAR ProSecure UTM9S 231 $3, % $578,020 $5, Palo Alto Networks PA ,120 $412, % $941,001 $24.04 Sophos UTM 425 3,000 $84, % $593,800 $43.50 Stonesoft FW ,147 $350, % $658,090 $12.79 WatchGuard XTM ,200 $235, % $756,360 $40.45 Figure 13 Weighted TCO/Protected- Mbps Determining Value The following tables show how the actual value of a product can change dramatically as tested performance and security effectiveness are factored in. Claimed Performance Actual Performance Actual Performance + Weighted Protection Price/Mbps Price/Protected- Mbps Price/Protected- Mbps Price/Protected- Mbps Barracuda F800 $2.30 $2.87 $3.37 $3.55 Check Point $6.23 $6.23 $7.42 $7.42 Cyberoam CR2500iNG $0.73 $0.73 $2.34 $4.26 Dell SonicWALL NSA 4500 $5.75 $5.75 $6.70 $7.05 Fortinet FortiGate- 800c $0.53 $0.53 $1.10 $1.10 Juniper SRX550 $2.58 $2.58 $6.66 $6.66 NETASQ NG1000- A $2.28 $3.26 $8.98 $8.98 NETGEAR ProSecure UTM9S $0.43 $1.54 $5.67 $37.81 Palo Alto Networks PA $8.25 $8.25 $10.01 $10.54 Sophos UTM 425 $1.41 $2.02 $4.03 $6.21 Stonesoft FW $7.01 $7.01 $6.81 $6.81 WatchGuard XTM 1050 $2.36 $2.36 $10.73 $12.62 Figure 14 Value Based Upon Price 2013 NSS Labs, Inc. All rights reserved. 10

11 Claimed Performance Actual Performance Actual Performance + Weighted Protection TCO/Mbps TCO/Protected- Mbps TCO/Protected- Mbps TCO/Protected- Mbps Barracuda F800 $6.83 $8.54 $10.04 $10.57 Check Point $10.79 $10.79 $12.84 $12.84 Cyberoam CR2500iNG $3.17 $3.17 $10.16 $18.47 Dell SonicWALL NSA 4500 $28.16 $28.16 $32.80 $34.53 Fortinet FortiGate- 800c $1.86 $1.86 $3.84 $3.84 Juniper SRX550 $7.72 $7.72 $19.96 $19.96 NETASQ NG1000- A $6.81 $9.72 $26.80 $26.80 NETGEAR ProSecure UTM9S $68.00 $ $ $5, Palo Alto Networks PA $18.82 $18.82 $22.84 $24.04 Sophos UTM 425 $9.90 $14.14 $28.28 $43.50 Stonesoft FW $13.16 $13.16 $12.79 $12.79 WatchGuard XTM 1050 $7.56 $7.56 $34.38 $40.45 Weighted Value Figure 15 Value Based Upon TCO This compares the vendor stated value metric with that generated from the NSS test results. E.g. Price / Vendor- Claimed Performance vs. Price / Protected and Validated Performance. Claimed Performance Price/Mbps Actual Performance + Weighted Protection Price / Protected- Mbps Weighted Value Delta % Delta Barracuda F800 $2.30 $3.55 $211,169 $412,235 $201,066 95% Check Point $6.23 $7.42 $623,300 $582,149 ($41,151) - 7% Cyberoam CR2500iNG $0.73 $4.26 $204,439 $332,888 $128,449 63% Dell SonicWALL NSA 4500 $5.75 $7.05 $56,945 $55,963 ($982) - 2% Fortinet FortiGate- 800c $0.53 $1.10 $105,973 $669,933 $563, % Juniper SRX550 $2.58 $6.66 $141,700 $147,385 $5,685 4% NETASQ NG1000- A $2.28 $8.98 $159,701 $123,222 ($36,479) - 23% NETGEAR ProSecure UTM9S $0.43 $37.81 $3,670 $673 ($2,997) - 82% Palo Alto Networks PA $8.25 $10.54 $412,500 $271,254 ($141,246) - 34% Sophos UTM 425 $1.41 $6.21 $84,700 $94,599 $9,899 12% Stonesoft FW $7.01 $6.81 $350,420 $356,682 $6,262 2% WatchGuard XTM 1050 $2.36 $12.62 $235,950 $129,597 ($106,353) - 45% Figure 16 Comparison of Price to Weighted Value The weighted value indicates whether a product is underpriced, overpriced or priced accurately depending on the measured performance and security effectiveness NSS Labs, Inc. All rights reserved. 11

12 Test Methodology Methodology Version: Firewall v4 A copy of the test methodology is available on the NSS website at Contact Information NSS Labs, Inc. 206 Wild Basin Rd, Suite 200A Austin, TX USA +1 (512) info@nsslabs.com v This and other related documents available at: To receive a licensed copy or report misuse, please contact NSS Labs at +1 (512) or sales@nsslabs.com NSS Labs, Inc. All rights reserved. No part of this publication may be reproduced, photocopied, stored on a retrieval system, or transmitted without the express written consent of the authors. Please note that access to or use of this report is conditioned on the following: 1. The information in this report is subject to change by NSS Labs without notice. 2. The information in this report is believed by NSS Labs to be accurate and reliable at the time of publication, but is not guaranteed. All use of and reliance on this report are at the reader s sole risk. NSS Labs is not liable or responsible for any damages, losses, or expenses arising from any error or omission in this report. 3. NO WARRANTIES, EXPRESS OR IMPLIED ARE GIVEN BY NSS LABS. ALL IMPLIED WARRANTIES, INCLUDING IMPLIED WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, AND NON- INFRINGEMENT ARE DISCLAIMED AND EXCLUDED BY NSS LABS. IN NO EVENT SHALL NSS LABS BE LIABLE FOR ANY CONSEQUENTIAL, INCIDENTAL OR INDIRECT DAMAGES, OR FOR ANY LOSS OF PROFIT, REVENUE, DATA, COMPUTER PROGRAMS, OR OTHER ASSETS, EVEN IF ADVISED OF THE POSSIBILITY THEREOF. 4. This report does not constitute an endorsement, recommendation, or guarantee of any of the products (hardware or software) tested or the hardware and software used in testing the products. The testing does not guarantee that there are no errors or defects in the products or that the products will meet the reader s expectations, requirements, needs, or specifications, or that they will operate without interruption. 5. This report does not imply any endorsement, sponsorship, affiliation, or verification by or with any organizations mentioned in this report. 6. All trademarks, service marks, and trade names used in this report are the trademarks, service marks, and trade names of their respective owners NSS Labs, Inc. All rights reserved. 12

DATA CENTER IPS COMPARATIVE ANALYSIS

DATA CENTER IPS COMPARATIVE ANALYSIS DATA CENTER IPS COMPARATIVE ANALYSIS Total Cost of Ownership () 2014 Thomas Skybakmoen, Jason Pappalexis Tested s Fortinet FortiGate 5140B, Juniper SRX 5800, McAfee NS- 9300, Sourcefire 8290-2 Overview

More information

2013 Thomas Skybakmoen, Francisco Artes, Bob Walder, Ryan Liles

2013 Thomas Skybakmoen, Francisco Artes, Bob Walder, Ryan Liles FIREWALL COMPARATIVE ANALYSIS Performance 2013 Thomas Skybakmoen, Francisco Artes, Bob Walder, Ryan Liles Tested Products Barracuda F800, Check Point 12600, Cyberoam CR2500iNG, Dell SonicWALL NSA 4500,

More information

How To Create A Firewall Security Value Map (Svm) 2013 Nss Labs, Inc.

How To Create A Firewall Security Value Map (Svm) 2013 Nss Labs, Inc. FIREWALL COMPARATIVE ANALYSIS Security Value Map (SVM) 2013 Frank Artes, Thomas Skybakmoen, Bob Walder, Vikram Phatak, Ryan Liles Tested Products Barracuda F800, Check Point 12600, Cyberoam CR2500iNG,

More information

NEXT GENERATION FIREWALL COMPARATIVE ANALYSIS

NEXT GENERATION FIREWALL COMPARATIVE ANALYSIS NEXT GENERATION FIREWALL COMPARATIVE ANALYSIS Security Value Map (SVM) Author Thomas Skybakmoen Tested Products Barracuda F800b Check Point 13500 Cisco ASA 5525-X Cisco ASA 5585-X SSP60 Cisco FirePOWER

More information

DATA CENTER IPS COMPARATIVE ANALYSIS

DATA CENTER IPS COMPARATIVE ANALYSIS DATA CENTER IPS COMPARATIVE ANALYSIS Security Value Map (SVM) 2014 Thomas Skybakmoen, Jason Pappalexis Tested Products Fortinet FortiGate 5140B, Juniper SRX 5800, McAfee NS- 9300, Sourcefire 8290-2 Overview

More information

WEB APPLICATION FIREWALL COMPARATIVE ANALYSIS

WEB APPLICATION FIREWALL COMPARATIVE ANALYSIS WEB APPLICATION FIREWALL COMPARATIVE ANALYSIS Security Value Map (SVM) Author Thomas Skybakmoen Tested Products Barracuda Networks Web Application Firewall 960 Citrix NetScaler AppFirewall MPX 11520 Fortinet

More information

DATA CENTER IPS COMPARATIVE ANALYSIS

DATA CENTER IPS COMPARATIVE ANALYSIS DATA CENTER IPS COMPARATIVE ANALYSIS Security 2014 Thomas Skybakmoen, Jason Pappalexis Tested Products Fortinet FortiGate 5140B, Juniper SRX 5800, McAfee NS- 9300, Sourcefire 8290-2 Data Center Overview

More information

SSL Performance Problems

SSL Performance Problems ANALYST BRIEF SSL Performance Problems SIGNIFICANT SSL PERFORMANCE LOSS LEAVES MUCH ROOM FOR IMPROVEMENT Author John W. Pirc Overview In early 2013, NSS Labs released the results of its Next Generation

More information

How To Get A Fortinet Security System For Free

How To Get A Fortinet Security System For Free Fortinet FortiGate Appliances Earn Coveted Recommend Ratings from NSS Labs in Next Generation Firewall, IPS, and Network Firewall in NSS Labs Group Tests Fortinet s Enterprise-Class Triple Play Fortinet

More information

ENTERPRISE EPP COMPARATIVE REPORT

ENTERPRISE EPP COMPARATIVE REPORT ENTERPRISE EPP COMPARATIVE REPORT Security Stack: Socially Engineered Malware Authors Bhaarath Venkateswaran, Randy Abrams, Thomas Skybakmoen Tested Products Bitdefender Endpoint Security v5.3.15.539 ESET

More information

ENTERPRISE EPP COMPARATIVE ANALYSIS

ENTERPRISE EPP COMPARATIVE ANALYSIS ENTERPRISE EPP COMPARATIVE ANALYSIS Socially Engineered Malware Randy Abrams, Jayendra Pathak, Ahmed Garhy Tested Products Fortinet Fortigate 100D Management station Forticlient- 5.0.7.333 McAfee VirusScan

More information

Internet Advertising: Is Your Browser Putting You at Risk?

Internet Advertising: Is Your Browser Putting You at Risk? ANALYST BRIEF Is Your Browser Putting You at Risk? PART 2: CLICK FRAUD Authors Francisco Artes, Stefan Frei, Ken Baylor, Jayendra Pathak, Bob Walder Overview The US online advertising market in 2011 was

More information

WEB APPLICATION FIREWALL PRODUCT ANALYSIS

WEB APPLICATION FIREWALL PRODUCT ANALYSIS WEB APPLICATION FIREWALL PRODUCT ANALYSIS F5 Big-IP ASM 10200 v11.4.0 Authors Ryan Liles, Orlando Barrera Overview NSS Labs performed an independent test of the F5 Big-IP ASM 10200. The product was subjected

More information

NEXT GENERATION FIREWALL COMPARATIVE ANALYSIS

NEXT GENERATION FIREWALL COMPARATIVE ANALYSIS NEXT GENERATION FIREWALL COMPARATIVE ANALYSIS Security Author Thomas Skybakmoen Tested Products Barracuda F800b Check Point 13500 Cisco ASA 5525-X Cisco ASA 5585-X SSP60 Cisco FirePOWER 8350 Cyberoam CR2500iNG-XP

More information

Can Consumer AV Products Protect Against Critical Microsoft Vulnerabilities?

Can Consumer AV Products Protect Against Critical Microsoft Vulnerabilities? ANALYST BRIEF Can Consumer AV Products Protect Against Critical Microsoft Vulnerabilities? Author Randy Abrams Tested Products Avast Internet Security 7 AVG Internet Security 2012 Avira Internet Security

More information

Breach Found. Did It Hurt?

Breach Found. Did It Hurt? ANALYST BRIEF Breach Found. Did It Hurt? INCIDENT RESPONSE PART 2: A PROCESS FOR ASSESSING LOSS Authors Christopher Morales, Jason Pappalexis Overview Malware infections impact every organization. Many

More information

Evolutions in Browser Security

Evolutions in Browser Security ANALYST BRIEF Evolutions in Browser Security TRENDS IN BROWSER SECURITY PERFORMANCE Author Randy Abrams Overview This analyst brief aggregates results from NSS Labs tests conducted between 2009 and 2013

More information

Multiple Drivers For Cyber Security Insurance

Multiple Drivers For Cyber Security Insurance ANALYST BRIEF Multiple Drivers For Cyber Security Insurance EXPECTATIONS PLACED ON INSURANCE CARRIERS RISE WITH MARKET GROWTH Author Andrew Braunberg Overview There has been considerable good news for

More information

TEST METHODOLOGY. Hypervisors For x86 Virtualization. v1.0

TEST METHODOLOGY. Hypervisors For x86 Virtualization. v1.0 TEST METHODOLOGY Hypervisors For x86 Virtualization v1.0 Table of Contents 1 Introduction... 4 1.1 The Need For Virtualization... 4 1.2 About This Test Methodology And Report... 4 1.3 Inclusion Criteria...

More information

An Old Dog Had Better Learn Some New Tricks

An Old Dog Had Better Learn Some New Tricks ANALYST BRIEF An Old Dog Had Better Learn Some New Tricks PART 2: ANTIVIRUS EVOLUTION AND TECHNOLOGY ADOPTION Author Randy Abrams Overview Endpoint protection (EPP) products are ineffective against many

More information

Mobile App Containers: Product Or Feature?

Mobile App Containers: Product Or Feature? ANALYST BRIEF Mobile App Containers: Product Or Feature? APPLE AND SAMSUNG HAVE TAKEN BIG STEPS WITH CONTAINERIZATION Author Andrew Braunberg Overview Secure workspaces, or containers, used for isolating

More information

BROWSER SECURITY COMPARATIVE ANALYSIS

BROWSER SECURITY COMPARATIVE ANALYSIS BROWSER SECURITY COMPARATIVE ANALYSIS Privacy Settings 2013 Randy Abrams, Jayendra Pathak Tested Vendors Apple, Google, Microsoft, Mozilla Overview Privacy is an issue on the front lines of the browser

More information

Internet Explorer Exploit Protection ENTERPRISE BRIEFING REPORT

Internet Explorer Exploit Protection ENTERPRISE BRIEFING REPORT Internet Explorer Exploit Protection ENTERPRISE BRIEFING REPORT TESTED PRODUCTS: AVG Internet Security Network Edition v8.0 Kaspersky Total Space Security v6.0 McAfee Total Protection for Endpoint Sophos

More information

The CISO s Guide to the Importance of Testing Security Devices

The CISO s Guide to the Importance of Testing Security Devices ANALYST BRIEF The CISO s Guide to the Importance of Testing Security Devices Author Bob Walder Overview Selecting security products is a complex process that carries significant risks if not executed correctly;

More information

CORPORATE AV / EPP COMPARATIVE ANALYSIS

CORPORATE AV / EPP COMPARATIVE ANALYSIS CORPORATE AV / EPP COMPARATIVE ANALYSIS Exploit Evasion Defenses 2013 Randy Abrams, Dipti Ghimire, Joshua Smith Tested Vendors AVG, ESET, F- Secure, Kaspersky, McAfee, Microsoft, Norman, Panda, Sophos,

More information

TEST METHODOLOGY. Distributed Denial-of-Service (DDoS) Prevention. v2.0

TEST METHODOLOGY. Distributed Denial-of-Service (DDoS) Prevention. v2.0 TEST METHODOLOGY Distributed Denial-of-Service (DDoS) Prevention v2.0 Table of Contents 1 Introduction... 4 1.1 The Need for Distributed Denial-of-Service Prevention... 4 1.2 About This Test Methodology

More information

Customer Advantage Program

Customer Advantage Program Customer Advantage Program Straightforward upgrades and competitive trade-ins for Dell Security customers The Dell Security Customer Advantage Program offers an upgrade path from current Dell SonicWALL

More information

TEST METHODOLOGY. Network Firewall Data Center. v1.0

TEST METHODOLOGY. Network Firewall Data Center. v1.0 TEST METHODOLOGY Network Firewall Data Center v1.0 Table of Contents 1 Introduction... 4 1.1 The Need for Firewalls In The Data Center... 4 1.2 About This Test Methodology and Report... 4 1.3 Inclusion

More information

NETWORK FIREWALL PRODUCT ANALYSIS

NETWORK FIREWALL PRODUCT ANALYSIS NETWORK FIREWALL PRODUCT ANALYSIS Fortinet 800c FortiOS v4.3.8 build632 2012 1 Introduction Firewall technology is one of the largest and most mature security markets. Firewalls have undergone several

More information

Next-Generation Firewalls: CEO, Miercom

Next-Generation Firewalls: CEO, Miercom Next-Generation Firewalls: Results from the Lab Robert Smithers Robert Smithers CEO, Miercom Agenda Participating i Vendors and Products How We Did It Categories of Products Tested About the Technology

More information

TEST METHODOLOGY. Endpoint Protection Evasion and Exploit. v4.0

TEST METHODOLOGY. Endpoint Protection Evasion and Exploit. v4.0 TEST METHODOLOGY Endpoint Protection Evasion and Exploit v4.0 Table of Contents 1 Introduction... 3 1.1 Inclusion Criteria... 3 2 Product Guidance... 5 2.1 Recommended... 5 2.2 Neutral... 5 2.3 Caution...

More information

Secure Upgrade Plus. Customer Advantage Program. Secure Upgrade Plus. Customer Loyalty Bundles. Address other business needs

Secure Upgrade Plus. Customer Advantage Program. Secure Upgrade Plus. Customer Loyalty Bundles. Address other business needs Secure Upgrade Plus Straightforward upgrades and competitive trade-ins for Dell SonicWALL customers Secure Upgrade Plus offers an upgrade path from current Dell SonicWALL products, as well as a trade-in

More information

Global Network Security Market 2015-2019

Global Network Security Market 2015-2019 Brochure More information from http://www.researchandmarkets.com/reports/3505505/ Global Network Security Market 2015-2019 Description: About network security Network security comprises products and services

More information

Is the Security Industry Ready for SSL Decryption?

Is the Security Industry Ready for SSL Decryption? Is the Security Industry Ready for SSL Decryption? SESSION ID: TECH-R01 John W. Pirc Chief Technology Officer NSS Labs Inc. @jopirc David DeSanto Director, Product Management NSS Labs Inc. @david_desanto

More information

Software- Defined Networking: Beyond The Hype, And A Dose Of Reality

Software- Defined Networking: Beyond The Hype, And A Dose Of Reality ANALYST BRIEF Software- Defined Networking: Beyond The Hype, And A Dose Of Reality Author Mike Spanbauer Overview Server virtualization has brought the network to its knees. Legacy architectures are unable

More information

TEST METHODOLOGY. Web Application Firewall. v6.2

TEST METHODOLOGY. Web Application Firewall. v6.2 TEST METHODOLOGY Web Application Firewall v6.2 Table of Contents 1 Introduction... 4 1.1 The Need for Web Application Firewalls... 4 1.2 About This Test Methodology and Report... 4 1.3 Inclusion Criteria...

More information

How To Sell Security Products To A Network Security Company

How To Sell Security Products To A Network Security Company Market Segment Definitions Author Joshua Mittler Overview In addition to product testing, NSS Labs quantitatively evaluates market size for each of the product categories tested. NSS provides metrics that

More information

Compliance in the Age of Cloud

Compliance in the Age of Cloud ANALYST BRIEF Compliance in the Age of Cloud THE GOOD, THE BAD, AND THE UGLY Author Andrew Braunberg Overview Cloud is a nebulous term, but fundamentally, the term denotes that IT resources are delivered

More information

TEST METHODOLOGY. Data Center Firewall. v2.0

TEST METHODOLOGY. Data Center Firewall. v2.0 TEST METHODOLOGY Data Center Firewall v2.0 Table of Contents 1 Introduction... 4 1.1 The Need for Firewalls in the Data Center... 4 1.2 About This Test Methodology and Report... 4 1.3 Inclusion Criteria...

More information

Cloud- Based Security Is Here to Stay

Cloud- Based Security Is Here to Stay ANALYST BRIEF Cloud- Based Security Is Here to Stay HOSTED SECURITY IS BECOMING A PART OF THE SECURITY INFRASTRUCTURE Author Rob Ayoub Overview As the popularity of cloud- based services has grown, so

More information

Why Is DDoS Prevention a Challenge?

Why Is DDoS Prevention a Challenge? ANALYST BRIEF Why Is DDoS Prevention a Challenge? PROTECTING AGAINST DISTRIBUTED DENIAL-OF-SERVICE ATTACKS Authors Andrew Braunberg, Mike Spanbauer Overview Over the past decade, the threat landscape has

More information

Remote Firewall Deployment

Remote Firewall Deployment StoneGate How-To Remote Firewall Deployment StoneGate Firewall 3.0 and Management Center 3.5 Table of Contents The Scenario............................... page 3 Adjusting the Access Rules and NAT rules..........

More information

FortiGuard Security Services

FortiGuard Security Services FortiGuard Security Services FORTIGUARD SECURITY SERVICES FortiGuard Labs: Securing Your Organization Extensive knowledge of the threat landscape combined with the ability to respond quickly at multiple

More information

Achieve Deeper Network Security

Achieve Deeper Network Security Achieve Deeper Network Security Dell Next-Generation Firewalls Abstract Next-generation firewalls (NGFWs) have taken the world by storm, revolutionizing network security as we once knew it. Yet in order

More information

Global Network Security Appliance Market 2015-2019

Global Network Security Appliance Market 2015-2019 Brochure More information from http://www.researchandmarkets.com/reports/3280784/ Global Network Security Appliance Market 2015-2019 Description: About Network Security Appliance Network security appliances

More information

NETWORK INTRUSION PREVENTION SYSTEM PRODUCT ANALYSIS

NETWORK INTRUSION PREVENTION SYSTEM PRODUCT ANALYSIS NETWORK INTRUSION PREVENTION SYSTEM PRODUCT ANALYSIS McAfee Network Security Platform NS9200 v7.1.5 2013 Ryan Liles, Joseph Pearce Overview NSS Labs performed an independent test of the McAfee NS9200 v7.1.5.

More information

Windows Hard Disk Encryption

Windows Hard Disk Encryption Windows Hard Disk Encryption Usage Analysis September 2010 Windows Hard Disk Encryption Usage Analysis Introduction This is the first OPSWAT usage report for hard disk encryption products. Because Microsoft

More information

Dell One Identity Cloud Access Manager 8.0 - How to Configure vworkspace Integration

Dell One Identity Cloud Access Manager 8.0 - How to Configure vworkspace Integration Dell One Identity Cloud Access Manager 8.0 - How to Configure vworkspace Integration February 2015 This guide describes how to configure Dell One Identity Cloud Access Manager to communicate with a Dell

More information

A Massively Scalable Approach to Network Security

A Massively Scalable Approach to Network Security A Massively Scalable Approach to Network Security A super massively scalable network firewall that delivers strong performance and security at a low TCO Abstract As network security requirements have evolved,

More information

Commonwealth of Virginia Security and Search Network Appliances. IFB 2015-02 - Exhibit E - Pricing. Product Price List. phone: (301)670-0381 email:

Commonwealth of Virginia Security and Search Network Appliances. IFB 2015-02 - Exhibit E - Pricing. Product Price List. phone: (301)670-0381 email: IFB 201502 Exhibit E Pricing Product Price List Supplier Name: DALY COMPUTERS, INC. Submitted By: JEFF DI BELLA phone: (301)6700381 email: VASALES@DALY.COM NOTE: Authorized Contract Users must request

More information

Dell One Identity Cloud Access Manager 8.0.1 - SonicWALL Integration Overview

Dell One Identity Cloud Access Manager 8.0.1 - SonicWALL Integration Overview Dell One Identity Cloud Access Manager 8.0.1 - SonicWALL Integration Overview May 2015 Overview Functional highlights Functional details Legal notices Overview Support for Dell SonicWALL malware detection

More information

GENERAL TARIFF. 2) Internet Service is provided at C&W's discretion, depending on the availability of suitable facilities and equipment.

GENERAL TARIFF. 2) Internet Service is provided at C&W's discretion, depending on the availability of suitable facilities and equipment. Page 6.1 INTERNET ACCESS SERVICES General 1. Description 1. This item is subject to the terms and provisions of Part A of this Tariff. 2. This Part applies to the following C&W services: Dialup Internet

More information

How To Test A Ddos Prevention Solution

How To Test A Ddos Prevention Solution TEST METHODOLOGY Distributed Denial- of- Service (DDoS) Prevention v1.0 Table of Contents 1 Introduction... 5 1.1 The Need for Distributed Denial- of- Service Prevention... 5 1.2 About This Test Methodology

More information

Radius Integration Guide Version 9

Radius Integration Guide Version 9 Radius Integration Guide Version 9 Document version 9402-1.0-18/10/2006 2 IMPORTANT NOTICE Elitecore has supplied this Information believing it to be accurate and reliable at the time of printing, but

More information

NEXT GENERATION FIREWALL PRODUCT ANALYSIS

NEXT GENERATION FIREWALL PRODUCT ANALYSIS NEXT GENERATION FIREWALL PRODUCT ANALYSIS Palo Alto Networks PA- 3020 v6.0.5- h3 Authors Christopher Conrad, Joseph Pearce Overview NSS Labs performed an independent test of the Palo Alto Networks PA-

More information

Figure 2: Dell offers significant savings per chassis over HP and IBM in acquisition costs and 1-, 3-, and 5-year TCO.

Figure 2: Dell offers significant savings per chassis over HP and IBM in acquisition costs and 1-, 3-, and 5-year TCO. WHITE PAPER OCTOBER 2008 Total cost of ownership (TCO) of Dell, HP, and TCO comparison Dell Inc. (Dell) commissioned Principled Technologies (PT) to compare the total cost of ownership (TCO) of three blade

More information

Adaptec: Snap Server NAS Performance Study

Adaptec: Snap Server NAS Performance Study October 2006 www.veritest.com info@veritest.com Adaptec: Snap Server NAS Performance Study Test report prepared under contract from Adaptec, Inc. Executive summary Adaptec commissioned VeriTest, a service

More information

Achieve Deeper Network Security and Application Control

Achieve Deeper Network Security and Application Control Achieve Deeper Network Security and Application Control Dell Next-Generation Firewalls Abstract Next-generation firewalls (NGFWs) have emerged to revolutionize network security as we once knew it. Yet

More information

jetnexus Accelerating Load Balancer Extreme (ALB-X) 2.0 Features Update Report

jetnexus Accelerating Load Balancer Extreme (ALB-X) 2.0 Features Update Report jetnexus Accelerating Load Balancer Extreme (ALB-X) 2.0 Features Update Report A Broadband-Testing Report First published August 2011 (V1.0) Published by Broadband-Testing Tel : +376 633010 E-mail : info@broadband-testing.co.uk

More information

Best Practices in Deploying Anti-Malware for Best Performance

Best Practices in Deploying Anti-Malware for Best Performance The Essentials Series: Increasing Performance in Enterprise Anti-Malware Software Best Practices in Deploying Anti-Malware for Best Performance sponsored by by Eric Schmidt Be st Practices in Deploying

More information

Securing Amazon It s a Jungle Out There

Securing Amazon It s a Jungle Out There ANALYST BRIEF Securing Amazon It s a Jungle Out There PART 1 CONTROLS AND OPTIONS OFFERED BY AMAZON Author Rob Ayoub Overview Infrastructure as a service (IaaS) is a foundational component of modern cloud

More information

Monitor free disc space on a server. AdRem NetCrunch 6.x Tutorial

Monitor free disc space on a server. AdRem NetCrunch 6.x Tutorial How To Monitor free disc space on a server AdRem NetCrunch 6.x Tutorial 2011 AdRem Software, Inc. This document is written by AdRem Software and represents the views and opinions of AdRem Software regarding

More information

Symantec Endpoint Protection 11.0 Architecture, Sizing, and Performance Recommendations

Symantec Endpoint Protection 11.0 Architecture, Sizing, and Performance Recommendations Symantec Endpoint Protection 11.0 Architecture, Sizing, and Performance Recommendations Technical Product Management Team Endpoint Security Copyright 2007 All Rights Reserved Revision 6 Introduction This

More information

Using NetCrunch for compliance and security audits

Using NetCrunch for compliance and security audits Using NetCrunch for compliance and security audits AdRem NetCrunch 6.x Tutorial 2011 AdRem Software, Inc. This document is written by AdRem Software and represents the views and opinions of AdRem Software

More information

What to Look for When Evaluating Next-Generation Firewalls

What to Look for When Evaluating Next-Generation Firewalls What to Look for When Evaluating Next-Generation Firewalls Using independent tests to compare performance, cost and functionality Table of Contents Why Use Independent Tests in Evaluations?... 3 What to

More information

Web Security Firewall Setup. Administrator Guide

Web Security Firewall Setup. Administrator Guide Web Security Firewall Setup Administrator Guide Web Security Firewall Setup Guide Documentation version: 1.0 Legal Notice Legal Notice Copyright 2013 Symantec Corporation. All rights reserved. Symantec,

More information

How To Create A Report For Bandwidth Utilization On An Adrem Netcrone 6.X.X (Netcrone) On A Network With A Network (Netcon) On An Ipad Or Ipad (Netcra) On Your

How To Create A Report For Bandwidth Utilization On An Adrem Netcrone 6.X.X (Netcrone) On A Network With A Network (Netcon) On An Ipad Or Ipad (Netcra) On Your How To Create a Report For Bandwidth Utilization AdRem NetCrunch 6.x Tutorial 2011 AdRem Software, Inc. This document is written by AdRem Software and represents the views and opinions of AdRem Software

More information

Dell Advanced Network Monitoring Services Service Description

Dell Advanced Network Monitoring Services Service Description Dell Service Description 1. INTRODUCTION TO YOUR SERVICE AGREEMENT Advanced Network Monitoring: Network outages or network performance problems can cause significant economic impacts to your day to day

More information

Analysis of the Global Unified Threat Management (UTM) Market Enterprise Features and Product Value Propel Market Growth

Analysis of the Global Unified Threat Management (UTM) Market Enterprise Features and Product Value Propel Market Growth Analysis of the Global Unified Threat Management (UTM) Market Enterprise Features and Product Value Propel Market Growth November 2012 Research Team Lead Analyst Chris Rodriguez Industry Analyst Network

More information

NETWORK FIREWALL TEST METHODOLOGY 3.0. To receive a licensed copy or report misuse, Please contact NSS Labs at: +1 512-961-5300 or advisor@nsslabs.

NETWORK FIREWALL TEST METHODOLOGY 3.0. To receive a licensed copy or report misuse, Please contact NSS Labs at: +1 512-961-5300 or advisor@nsslabs. NETWORK FIREWALL TEST METHODOLOGY 3.0 To receive a licensed copy or report misuse, Please contact NSS Labs at: +1 512-961-5300 or advisor@nsslabs.com 2011 NSS Labs, Inc. All rights reserved. No part of

More information

INSIDE. Management Process. Symantec Corporation TM. Best Practices Roles & Responsibilities. Vulnerabilities versus Exposures.

INSIDE. Management Process. Symantec Corporation TM. Best Practices Roles & Responsibilities. Vulnerabilities versus Exposures. Symantec Corporation TM Symantec Product Vulnerability Management Process Best Practices Roles & Responsibilities INSIDE Vulnerabilities versus Exposures Roles Contact and Process Information Threat Evaluation

More information

WiFiSurvey Using AirPort Utility for WiFi Scanning Guide

WiFiSurvey Using AirPort Utility for WiFi Scanning Guide WiFiSurvey Using AirPort Utility for WiFi Scanning Guide WiFiSurvey User Guide (January 10, 2016) AccessAgility LLC 2016 AccessAgility LLC. All rights reserved. No part of this publication may be reproduced,

More information

Dell InTrust 11.0. Preparing for Auditing Cisco PIX Firewall

Dell InTrust 11.0. Preparing for Auditing Cisco PIX Firewall 2014 Dell Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide is furnished under a software license or nondisclosure agreement.

More information

AN INSIDE LOOK AT S&P MILA 40

AN INSIDE LOOK AT S&P MILA 40 DID YOU KNOW? This article originally appeared in the Summer 2013 edition of INSIGHTS, a quarterly publication from S&P DJI, and summarizes key aspects of the S&P MILA 40 Index originally featured in Benchmarking

More information

Web Application Firewalls: The TCO Question

Web Application Firewalls: The TCO Question Web Application Firewalls: The TCO Question Ovum looks into total cost of ownership for WAFs Rik Turner Summary Catalyst Ovum has carried out a series of interviews with companies in North America, Europe,

More information

Main Findings. 1. Microsoft s Windows Server 2003 enterprise license and support costs are competitive with Red Hat Enterprise Linux.

Main Findings. 1. Microsoft s Windows Server 2003 enterprise license and support costs are competitive with Red Hat Enterprise Linux. MICROSOFT WINDOWS SERVER VS. RED HAT ENTERPRISE LINUX Costs of Acquisition and Support A Comparison August 2005 WHITE PAPER PREPARED FOR TABLE OF CONTENTS Main Findings... 1 Executive Summary... 2 Analysis...

More information

E-Sign Disclosure & E-Statements Terms and Conditions

E-Sign Disclosure & E-Statements Terms and Conditions (888) 734-4567 info@allianceassociationbank.com www.allianceassociationbank.com E-Sign Disclosure & E-Statements Terms and Conditions E-Sign Disclosure Alliance Association Bank is a division of Western

More information

SonicWALL Customer Advantage Program Secure Upgrade Plus and Customer Loyalty Bundle Terms and Conditions

SonicWALL Customer Advantage Program Secure Upgrade Plus and Customer Loyalty Bundle Terms and Conditions The following terms and conditions apply to the Customer Advantage Program Secure Upgrade Plus To qualify for Secure Upgrade Plus, the participant must be the legal Owner of the Eligible Product or Eligible

More information

Global Enterprise Network Firewall Market 2012-2016

Global Enterprise Network Firewall Market 2012-2016 Brochure More information from http://www.researchandmarkets.com/reports/2644663/ Global Enterprise Network Firewall Market 2012-2016 Description: The analysts forecast the Global Enterprise Network Firewall

More information

NEXT GENERATION FIREWALL TEST REPORT

NEXT GENERATION FIREWALL TEST REPORT NEXT GENERATION FIREWALL TEST REPORT Check Point Software Technologies, Ltd. 13800 Next Generation Firewall Appliance vr77.20 Author Timothy Otto Overview NSS Labs performed an independent test of the

More information

ADP Ambassador /Referral Rewards Program. Terms and Conditions of Use

ADP Ambassador /Referral Rewards Program. Terms and Conditions of Use ADP Ambassador /Referral Rewards Program Terms and Conditions of Use These Terms and Conditions ("Terms") are an agreement between ADP, LLC ("ADP"), on behalf of its Major Accounts Services Division ("MAS"),

More information

Applaud Solutions Technical Support Policies

Applaud Solutions Technical Support Policies Applaud Solutions Technical Support Policies Effective Date: 06-May-2011 Overview Unless otherwise stated, these Technical Support Policies apply to technical support for all Applaud Solutions products.

More information

The Nuts and Bolts of Fixed Indexed Annuities

The Nuts and Bolts of Fixed Indexed Annuities PRACTICE ESSENTIALS INSURANCE 101 U.S. The Nuts and Bolts of Fixed Indexed Annuities CONTRIBUTORS Alan Grissom Global Head of Insurance Ryan Christianson Channel Management Associate ryan.christianson@spdji.com

More information

NEXT GENERATION FIREWALL PRODUCT ANALYSIS

NEXT GENERATION FIREWALL PRODUCT ANALYSIS NEXT GENERATION FIREWALL PRODUCT ANALYSIS Cisco ASA 5585- X SSP60 v5.3.1 Authors Joseph Pearce, Christopher Conrad Overview NSS Labs performed an independent test of the Cisco ASA 5585- X SSP60 v5.3.1.

More information

A Closer Look at Interest Rate Floors

A Closer Look at Interest Rate Floors A Closer Look at Interest Rate Floors CONTRIBUTOR Vishal Arora Director Global Index Research & Design vishal.arora@spdji.com Currently, there is much debate in the market surrounding if and when interest

More information

Single Stock Trade Idea Generation and Strategy. Greg Harmon, CMT, President and Founder Dragonfly Capital Management LLC Dragonflycap.

Single Stock Trade Idea Generation and Strategy. Greg Harmon, CMT, President and Founder Dragonfly Capital Management LLC Dragonflycap. Single Stock Trade Idea Generation and Strategy Greg Harmon, CMT, President and Founder Dragonfly Capital Management LLC Dragonflycap.com Disclaimer This document is created and authored by Gregory W.

More information

TestFlight FAQ. 2014-7-17 Apple Inc.

TestFlight FAQ. 2014-7-17 Apple Inc. TestFlight FAQ apple 2014-7-17 Apple Inc. 2014 Apple Inc. All rights reserved. No part of this publication may be reproduced, stored in a retrieval system, or transmitted, in any form or by any means,

More information

Spotlight Management Pack for SCOM

Spotlight Management Pack for SCOM Spotlight Management Pack for SCOM User Guide January 2015 The is used to display data from alarms raised by Spotlight on SQL Server Enterprise in SCOM (System Center Operations Manager). About System

More information

2013 North America Auto Insurance Pricing Benchmark Survey Published by

2013 North America Auto Insurance Pricing Benchmark Survey Published by 2013 North America Auto Insurance Pricing Benchmark Survey Published by Earnix 2013 1 Executive Summary With the goal of helping insurance executives and pricing professionals learn from the experiences

More information

Symantec Critical System Protection Agent Event Viewer Guide

Symantec Critical System Protection Agent Event Viewer Guide Symantec Critical System Protection Agent Event Viewer Guide Symantec Critical System Protection Agent Event Viewer Guide The software described in this book is furnished under a license agreement and

More information

GENOA, a QOL HEALTHCARE COMPANY WEBSITE TERMS OF USE

GENOA, a QOL HEALTHCARE COMPANY WEBSITE TERMS OF USE GENOA, a QOL HEALTHCARE COMPANY WEBSITE TERMS OF USE IF YOU HAVE A MEDICAL EMERGENCY, YOU ARE INSTRUCTED IMMEDIATELY TO CALL EMERGENCY PERSONNEL (911). DO NOT RELY ON THIS WEBSITE OR THE INFORMATION PROVIDED

More information

2016 Firewall Management Trends Report

2016 Firewall Management Trends Report 2016 Firewall Management Trends Report A survey of trends in firewall use and satisfaction with firewall management JANUARY 2016 Copyright 2016 Skybox Security, Inc. All rights reserved. Skybox is a trademark

More information

PocketSuite Terms of Service. Last modified: November 2015

PocketSuite Terms of Service. Last modified: November 2015 PocketSuite Terms of Service Last modified: November 2015 These Terms of Service (these Terms ) constitute the agreement (this Agreement ) between PocketSuite, Inc. (the Company ) and the User (as defined

More information

NEXT GENERATION INTRUSION PREVENTION SYSTEM (NGIPS) TEST REPORT

NEXT GENERATION INTRUSION PREVENTION SYSTEM (NGIPS) TEST REPORT NEXT GENERATION INTRUSION PREVENTION SYSTEM (NGIPS) TEST REPORT Fortinet FortiGate-1500D FortiOS v5.2.2 build 642 Author Ty Smith Overview NSS Labs performed an independent test of the Fortinet FortiGate-1500D

More information

Compatibility Matrix. VPN Authentication by BlackBerry. Version 1.7.1

Compatibility Matrix. VPN Authentication by BlackBerry. Version 1.7.1 Compatibility Matrix VPN Authentication by BlackBerry Version 1.7.1 Published: 2015-07-09 SWD-20150709134854714 Contents Introduction... 4 Legend...5 VPN Authentication server... 6 Operating system...6

More information

END USER LICENSE AGREEMENT

END USER LICENSE AGREEMENT END USER LICENSE AGREEMENT 1. SCOPE OF THIS AGREEMENT. This END USER LICENSE AGREEMENT ("EULA") is a legal agreement between you (either an individual or a single entity) and TradeStation ("TS") governing

More information

Is Hyperconverged Cost-Competitive with the Cloud?

Is Hyperconverged Cost-Competitive with the Cloud? Economic Insight Paper Is Hyperconverged Cost-Competitive with the Cloud? An Evaluator Group TCO Analysis Comparing AWS and SimpliVity By Eric Slack, Sr. Analyst January 2016 Enabling you to make the best

More information

Dell One Identity Cloud Access Manager 8.0 - How To Deploy Cloud Access Manager in a Virtual Private Cloud

Dell One Identity Cloud Access Manager 8.0 - How To Deploy Cloud Access Manager in a Virtual Private Cloud Dell One Identity Cloud Access Manager 8.0 - How To Deploy Cloud Access Manager in a Virtual Private Cloud February 2015 This guide describes how to deploy Dell One Identity Cloud Access Manager within

More information

ASYMMETRIC DIGITAL SUBSCRIBER LINE INTERNET ACCESS TERMS

ASYMMETRIC DIGITAL SUBSCRIBER LINE INTERNET ACCESS TERMS ASYMMETRIC DIGITAL SUBSCRIBER LINE INTERNET ACCESS TERMS The following Terms and Conditions govern the rights and obligations of Cable and Wireless and the Customer in connection with Cable and Wireless

More information