Facebook Twitter

Aruba IntroSpect 1000 Network Security/Firewall Appliance

JZ266A
$ 27,698.92
Reg.: $ 36,160.00
Save 23%
Quantity:
Add

 

 

Product Overview
  • 1 Year

USER AND ENTITY BEHAVIOR ANALYTICS

Aruba's User and Entity Behavior Analytics (UEBA) solution, Aruba IntroSpect, detects attacks by spotting small changes in behavior that are often indicative of attacks that have evaded traditional security defenses. Aruba IntroSpect integrates advanced AI-based machine learning (ML), pinpoint visualizations and instant forensic insight into a single solution, so attacks involving malicious, compromised or negligent users, systems and devices are found and remediated before they damage the operations and reputation of the organization.

With a Spark/Hadoop platform, IntroSpect uniquely integrates both behavior-based attack detection and forensically-rich incident investigation and response at enterprise scale.

WHAT WE DETECT: SECURITY ANALYTICS USE CASES

IntroSpect provides 100+ supervised and unsupervised machine learning models focused on detecting targeted attacks at each stage of the kill chain:
  • Account Abuse
  • Account Takeover
  • Command and Control
  • Data Exfiltration
  • Lateral Movement
  • Password Sharing
  • Privilege Escalation
  • Flight Risk
  • Phishing
  • Ransomware
ACCELERATED INVESTIGATION & RESPONSE

From SysAdmins to Systems to Sensors - Providing Instant Visibility

IntroSpect Entity360 is key to reducing the time and effort required to understand, diagnose and respond to an attack. Entity360 provides a comprehensive security profile with continuous risk scoring and enriched security information - analysts would otherwise spend hours or days searching for and compiling months and years of security data down to the packet level. Entity360 provides:
  • Profiles for users, systems and devices
  • Access by SIEM, NAC systems, etc. via an open API
  • Pre-packaged incident response playbooks
  • Customer-measured 30 hours/investigation savings
  • Automatic detection of other entities impacted by the attack
THREAT HUNTING

Proactive threat hunting is easily accomplished with a powerful query interface, without the overhead of finding, searching, and summarizing isolated data stores.
  • Rich analytics to test threat hypotheses across any timeframe
  • Automated search of historical data using IOC's from STIX and custom threat feeds
  • Visualizations to highlight anomalies and significant interactions
  • Significant activity monitored and tagged to assist with both hunting and investigations
DATA SOURCES

The IntroSpect platform processes the broadest range of data sources, including:
  • VPN, FW, IPS/IDS, Web proxy, Email logs
  • NetFlow
  • Packets
  • DNS logs
  • Active Directory logs
  • DHCP logs
  • External threat feeds
  • Alerts from 3rd party security infrastructure
DEPLOYMENT OPTIONS
  • On-premise VM or appliance for Packet Processor
  • AWS or on-premise deployment for Analyzer

KEY INTEGRATIONS

  • ArcSight
  • Aruba ClearPass
  • Blue Coat
  • Checkpoint
  • Cisco
  • FireEye
  • Forcepoint
  • Fortinet
  • Gigamon
  • IBM QRadar
  • Infoblox
  • IXIA
  • Juniper
  • McAfee (as in proxy server)
  • Microsoft
  • Palo Alto Networks
  • Splunk
ManufacturerHewlett Packard Enterprise
Manufacturer Part NumberJZ266A
Manufacturer Website Addresshttp://www.hpe.com
Brand NameAruba
Product LineIntroSpect
Product Model1000
Product NameIntroSpect 1000 Network Security/Firewall Appliance
Marketing InformationUSER AND ENTITY BEHAVIOR ANALYTICS

Aruba's User and Entity Behavior Analytics (UEBA) solution, Aruba IntroSpect, detects attacks by spotting small changes in behavior that are often indicative of attacks that have evaded traditional security defenses. Aruba IntroSpect integrates advanced AI-based machine learning (ML), pinpoint visualizations and instant forensic insight into a single solution, so attacks involving malicious, compromised or negligent users, systems and devices are found and remediated before they damage the operations and reputation of the organization.

With a Spark/Hadoop platform, IntroSpect uniquely integrates both behavior-based attack detection and forensically-rich incident investigation and response at enterprise scale.

WHAT WE DETECT: SECURITY ANALYTICS USE CASES

IntroSpect provides 100+ supervised and unsupervised machine learning models focused on detecting targeted attacks at each stage of the kill chain:
  • Account Abuse
  • Account Takeover
  • Command and Control
  • Data Exfiltration
  • Lateral Movement
  • Password Sharing
  • Privilege Escalation
  • Flight Risk
  • Phishing
  • Ransomware
ACCELERATED INVESTIGATION & RESPONSE

From SysAdmins to Systems to Sensors - Providing Instant Visibility

IntroSpect Entity360 is key to reducing the time and effort required to understand, diagnose and respond to an attack. Entity360 provides a comprehensive security profile with continuous risk scoring and enriched security information - analysts would otherwise spend hours or days searching for and compiling months and years of security data down to the packet level. Entity360 provides:
  • Profiles for users, systems and devices
  • Access by SIEM, NAC systems, etc. via an open API
  • Pre-packaged incident response playbooks
  • Customer-measured 30 hours/investigation savings
  • Automatic detection of other entities impacted by the attack
THREAT HUNTING

Proactive threat hunting is easily accomplished with a powerful query interface, without the overhead of finding, searching, and summarizing isolated data stores.
  • Rich analytics to test threat hypotheses across any timeframe
  • Automated search of historical data using IOC's from STIX and custom threat feeds
  • Visualizations to highlight anomalies and significant interactions
  • Significant activity monitored and tagged to assist with both hunting and investigations
DATA SOURCES

The IntroSpect platform processes the broadest range of data sources, including:
  • VPN, FW, IPS/IDS, Web proxy, Email logs
  • NetFlow
  • Packets
  • DNS logs
  • Active Directory logs
  • DHCP logs
  • External threat feeds
  • Alerts from 3rd party security infrastructure
DEPLOYMENT OPTIONS
  • On-premise VM or appliance for Packet Processor
  • AWS or on-premise deployment for Analyzer

KEY INTEGRATIONS

  • ArcSight
  • Aruba ClearPass
  • Blue Coat
  • Checkpoint
  • Cisco
  • FireEye
  • Forcepoint
  • Fortinet
  • Gigamon
  • IBM QRadar
  • Infoblox
  • IXIA
  • Juniper
  • McAfee (as in proxy server)
  • Microsoft
  • Palo Alto Networks
  • Splunk
Product TypeNetwork Security/Firewall Appliance
Firewall Protection SupportedAnti-phishing
Firewall Protection SupportedNetwork Attack Detection
Firewall Protection SupportedThreat Protection
ManageableYes
Support/Service Duration1 Year
General Information
ManufacturerHewlett Packard Enterprise
Manufacturer Part NumberJZ266A
Manufacturer Website Addresshttp://www.hpe.com
Brand NameAruba
Product LineIntroSpect
Product Model1000
Product NameIntroSpect 1000 Network Security/Firewall Appliance
Marketing InformationUSER AND ENTITY BEHAVIOR ANALYTICS

Aruba's User and Entity Behavior Analytics (UEBA) solution, Aruba IntroSpect, detects attacks by spotting small changes in behavior that are often indicative of attacks that have evaded traditional security defenses. Aruba IntroSpect integrates advanced AI-based machine learning (ML), pinpoint visualizations and instant forensic insight into a single solution, so attacks involving malicious, compromised or negligent users, systems and devices are found and remediated before they damage the operations and reputation of the organization.

With a Spark/Hadoop platform, IntroSpect uniquely integrates both behavior-based attack detection and forensically-rich incident investigation and response at enterprise scale.

WHAT WE DETECT: SECURITY ANALYTICS USE CASES

IntroSpect provides 100+ supervised and unsupervised machine learning models focused on detecting targeted attacks at each stage of the kill chain:
  • Account Abuse
  • Account Takeover
  • Command and Control
  • Data Exfiltration
  • Lateral Movement
  • Password Sharing
  • Privilege Escalation
  • Flight Risk
  • Phishing
  • Ransomware
ACCELERATED INVESTIGATION & RESPONSE

From SysAdmins to Systems to Sensors - Providing Instant Visibility

IntroSpect Entity360 is key to reducing the time and effort required to understand, diagnose and respond to an attack. Entity360 provides a comprehensive security profile with continuous risk scoring and enriched security information - analysts would otherwise spend hours or days searching for and compiling months and years of security data down to the packet level. Entity360 provides:
  • Profiles for users, systems and devices
  • Access by SIEM, NAC systems, etc. via an open API
  • Pre-packaged incident response playbooks
  • Customer-measured 30 hours/investigation savings
  • Automatic detection of other entities impacted by the attack
THREAT HUNTING

Proactive threat hunting is easily accomplished with a powerful query interface, without the overhead of finding, searching, and summarizing isolated data stores.
  • Rich analytics to test threat hypotheses across any timeframe
  • Automated search of historical data using IOC's from STIX and custom threat feeds
  • Visualizations to highlight anomalies and significant interactions
  • Significant activity monitored and tagged to assist with both hunting and investigations
DATA SOURCES

The IntroSpect platform processes the broadest range of data sources, including:
  • VPN, FW, IPS/IDS, Web proxy, Email logs
  • NetFlow
  • Packets
  • DNS logs
  • Active Directory logs
  • DHCP logs
  • External threat feeds
  • Alerts from 3rd party security infrastructure
DEPLOYMENT OPTIONS
  • On-premise VM or appliance for Packet Processor
  • AWS or on-premise deployment for Analyzer

KEY INTEGRATIONS

  • ArcSight
  • Aruba ClearPass
  • Blue Coat
  • Checkpoint
  • Cisco
  • FireEye
  • Forcepoint
  • Fortinet
  • Gigamon
  • IBM QRadar
  • Infoblox
  • IXIA
  • Juniper
  • McAfee (as in proxy server)
  • Microsoft
  • Palo Alto Networks
  • Splunk
Product TypeNetwork Security/Firewall Appliance
Technical Information
Firewall Protection SupportedAnti-phishing
Firewall Protection SupportedThreat Protection
Firewall Protection SupportedNetwork Attack Detection
Management & Protocols
ManageableYes
Warranty
Support/Service Duration1 Year
Part NoProduct
JZ231AAEAruba Introspect Packet Processor - Subscription - 100 Mbps - 1 Year
JZ234AAEAruba Introspect Full Packet Capture - Subscription - 100 Mbps - 1 Year
JZ235AAEAruba Introspect Full Packet Capture - Subscription - 100 Mbps - 3 Year
JZ238AAEHPE Aruba Introspect Security Analytics Standard Edition - Subscription - 1000 Entity Unit - 3 Year
JZ240AAEHPE Aruba Introspect Security Analytics Advanced Edition - Subscription - 1000 Entity Unit - 1 Year
JZ241AAEHPE Aruba Introspect Security Analytics Advanced Edition - Subscription - 1000 Entity Unit - 3 Year
JZ243AAEHPE Aruba Introspect Security Analytics Advanced Edition - Upgrade Subscription - 1000 Entity Unit - 1 Year
JZ244AAEHPE Aruba Introspect Security Analytics Advanced Edition - Upgrade Subscription - 1000 Entity Unit - 3 Year
JZ247AAEHPE Aruba Introspect Analyzer High Availability Standard Edition - Subscription - 1000 Entity Unit - 3 Year
JZ249AAEHPE Aruba Introspect Analyzer High Availability Standard Edition - Subscription - 1000 Entity Unit - 1 Year
JZ250AAEHPE Aruba Introspect Analyzer High Availability Standard Edition - Subscription - 1000 Entity Unit - 3 Year
JZ252AAEHPE Aruba Introspect Analyzer Advanced Edition - Upgrade Subscription - 1000 Entity Unit - 1 Year
JZ253AAEHPE Aruba Introspect Analyzer Advanced Edition - Upgrade Subscription - 1000 Entity Unit - 3 Year
JZ255AAEHPE Aruba Introspect Analyzer - Subscription Lab License - 1 License - 1 Year
JZ258AAEHPE Aruba Introspect Packet Processor - Subscription Lab License - 1 License - 1 Year
JZ259AAEHPE Aruba Introspect Packet Processor - Subscription Lab License - 1 License - 3 Year
JZ248AAEHPE Aruba Introspect Analyzer Standard Edition - Subscription - 1000 Entity Unit
JZ232AAEAruba Introspect Packet Processor - Subscription - 100 Mbps - 3 Year
JZ246AAEHPE Aruba Introspect Analyzer High Availability Standard Edition - Subscription - 1000 Entity Unit - 1 Year
JZ256AAEHPE Aruba Introspect Analyzer - Subscription Lab License - 1 License - 3 Year
JZ237AAEHPE Aruba Introspect Security Analytics Standard Edition - Subscription - 1000 Entity Unit - 1 Year


Quick Links
Company Info
ITEXPRESS DIRECT INC
1500 Upper Middle Rd W
Suite 310
Oakville, ON
L6M 0C2
Canada

Sign up now
Connect With


Call Us
888-728-9486
Copyright © 2024 ITEXPRESS DIRECT INC All rights reserved.
All other trademarks are the property of their respective owners.