שיחת ייעוץ חינם: 1-800-800-570

Check Point SandBlast TE250X Appliance
Stop new and unknown threats

Check Point SandBlast TE250X Appliance

Check Point Products
Check Point SandBlast Appliance Appliance
Check Point SandBlast Appliance TE250X. Zero Day protection with Threat Emulation and Threat Extraction.
#CPAP-TE250X-8VM
המחיר שלנו: הצעת מחיר

מחירים נוספים מופיעים למטה, או לחצו כאן!

שימו לב: כל המחירים באתר כוללים מע"מ. החיוב יבוצע על פי שער "העברות והמחאות מכירה" של המטבע (דולר אמריקאי) ביום אישור ההזמנה.

Overview:

 Hardware Specification  Production Performance
  • 1U rack mountable.
  • 8 x 1GbE network ports.
  • 1 x 1TB storage.
  • 16 GB memory.
  • 250,000 file emulations per month
  • 8 Virtual Machines for parallel processing Threat Emulation
  • 700Mbps Throughput
  • Recommend for up to 3,000 users

Product Benefits

  • Prevent new and unknown attacks in documents and executable files
  • Makes it virtually impossible for hackers to evade detection
  • Reduces costs by leveraging existing security infrastructure
  • Maximize protection through unified management, monitoring, and reporting
  • Increase security with automatic sharing of new attack information with ThreatCloud™

Product Features

  • Identify new malware hidden in over 40 files types, including: Adobe PDF, Microsoft Office, Java, Flash, executables, and archives
  • Protect against attacks targeting multiple Windows OS environments
  • A range of appliances are available with scan rates from 100K to 2M file-scans per month
  • Threat Extraction removes exploitable content to deliver clean files without delay
  • Unique CPU-Level technology catches malware before it has an opportunity to deploy and evade detection

Insights

With the increase in sophistication of cyber threats, many targeted attacks begin with exploiting software vulnerabilities in downloaded files and email attachments. These threats include new exploits, or even variants of known exploits unleashed almost daily with no existing signatures and therefore no standard solutions to detect those variants. New and undiscovered threats require new solutions that go beyond signatures of known threats.

Solution

Check Point SandBlast Zero-Day Protection, with evasion-resistant malware detection, provides comprehensive protection from even the most dangerous attacks while ensuring quick delivery of safe content to your users. At the core of our solution are two unique capabilities – Threat Emulation and Threat Extraction that take threat defense to the next level.

As part of the Check Point SandBlast solution, the Threat Emulation engine picks up malware at the exploit phase, even before hackers can apply evasion techniques attempting to bypass the sandbox. Files are quickly quarantined and inspected, running in a virtual sandbox to discover malicious behavior before it enters your network. This innovative solution combines CPU-level inspection and OS-level sandboxing to prevent infection from the most dangerous exploits, and zero-day and targeted attacks.

In addition, the SandBlast Threat Extraction capability immediately provides a safe version of potentially malicious content to users. Exploitable content, including active content and various forms of embedded objects, are extracted out of the reconstructed file to eliminate potential threats. Access to the original suspicious version is blocked, until it can be fully analyzed by SandBlast Zero-Day Protection. Users have immediate access to content, and can be confident they are protected from the most advanced malware and zero-day threats.

SandBlast Appliances

We offer a wide range of SandBlast Appliances. These are perfect for customers who have regulatory or privacy concerns preventing them from using the SandBlast Threat Emulation cloud-based service.

Features:

Deployment Options

Emulate threats in one of two deployment options: 1. Private cloud: Check Point security gateways send files to a SandBlast appliance for emulation 2. Inline: This is a stand-alone option that deploys a SandBlast Appliance inline or on a SPAN port, utilizing Threat Emulation, Threat Extraction, Anti-Virus and Anti-Bot software blades to secure the traffic.

Comprehensive Threat Protection

SandBlast Appliances protect you from both known and unknown threats with Antivirus, Anti-Bot, Threat Emulation (sandboxing), and Threat Extraction technologies.

Sandblast Zero-day Protection

The SandBlast Threat Emulation technology employs the fastest and most accurate sandboxing engine available to pre-screen files, protecting your organization from attackers before they enter your network.

Known Threat Detection

The Antivirus Software Blade uses real-time virus signatures from ThreatCloud™ to detect and block known malware at the gateway before users are affected. The Anti-Bot Software Blade detects bot-infected machines, preventing damages by blocking bot Command & Control communications.

Evasion Resistant Detection

Traditional sandbox solutions detect malware behavior at the OS level – after the exploitation has occurred and the hacker code is running. They are therefore susceptible to evasion. SandBlast Threat Emulation capability utilizes a unique CPU-level inspection engine which monitors the instruction flow at the CPU-level to detect exploits attempting to bypass OS security controls, effectively stopping attacks before they have a chance to launch.

Proactive Prevention With Prompt Delivery Of Safe Content

When it comes to threat prevention, there doesn’t have to be a trade-off between speed, coverage and accuracy. Unlike other solutions, Check Point Zero-Day Protection can be deployed in prevent mode, while still maintaining uninterrupted business flow. SandBlast Threat Extraction removes exploitable content, including active content and embedded objects, reconstructs files to eliminate potential threats, and promptly delivers sanitized content to users to maintain business flow. Configure Threat Extraction in one of two ways: Quickly provide a reconstructed document to the user, or await response from SandBlast Threat Emulation before determining whether or not to reconstruct the document.

Inspect Encrypted Communications

Files delivered into the organization over SSL and TLS represent a secure attack vector that bypasses many industry standard implementations. Check Point Threat Prevention looks inside these protected SSL and TLS tunnels to extract and launch files to discover hidden threats.

Threat Emulation Detailed Report

Every file emulation generates a detailed report. Simple to understand, the report includes detailed forensic information about any malicious attempts originated by running this file. The report provides actual screenshots of the simulated environments while running the file.

ThreatCloud Ecosystem

For each new threat discovered by Threat Emulation, a new signature is created and sent to Check Point ThreatCloud, where it is distributed to other Check Point connected gateways. Threat Emulation converts newly identified unknown attacks into known signatures, making it possible to block these threats before they have a chance to become widespread. This constant collaboration makes the ThreatCloud ecosystem the most advanced and up-to-date threat network available.

Technical Specifications:


TE100X TE250X TE1000X TE2000X TE2000X HPP
Performance
Recommended files/month 100K 250K 1M 1.5M 2M
Recommended users Up to 1,000 Up to 3,000 Up to 10,000 Up to 20,000
Throughput 150 Mbps 700 Mbps 2 Gbps 4 Gbps
Number of virtual machines 4 8 28 40 56
Hardware
Storage 1x 1TB HDD Redundant dual hot swappable 2x 2TB HDD, RAID1
LOM Not included
Slide Rails (22” - 32”) Included
Network
10/100/1000Base-T RJ45 (base/max) 5/13 9/17 6/14 6/14 6/14
10GBase-F SFP+ NA NA 2/6 4/8 4/8
Transceivers - - Optional Optional Included
Expansion slot 1 1 1 1 1
Bypass (Fail-Open) Optional 4x1GbE (copper or fiber) or 2x 10GbE
Dimensions
Enclosure 1U 1U 2U 2U
Metric (W x D x H) 435 x 448 x 44 mm 438 x 621 x 44 mm 438 x 561 x 88 mm
Standard (W x D x H) 17.13 x 17.64 x 1.63 in. 17.25 x 24.45 x 1.73 in. 17.24 x 22.1 x 3.46 in
Weight 7.7 kg (16.9 lbs.) 9.8 kg (21.6 lbs.) 17.05 kg (37.6 lbs.)
Environment
Operating 32o ~ 104oF / 0o ~ 40oC, (20~90%, non-condensing)
Storage -14° to 158°F / -10° to 70°, (20% - 90% non-condensing)
Power
Dual, hot swappable - Optional Included
AC input 100-240V
Frequency 47-63 Hz
Single Power Supply Rating 250W 400W 400W 400W
Power Consumption Maximum 50.4W 104W 225.6W
Maximum Thermal Output 172.2 BTU/h 355.7 BTU/h 771.5 BTU/h
Certifications
Safety CB, UL, Multiple Listing, LVD, TUV
Emissions FCC, CE, VCCI, RCM
Environment RoHS

Documentation:

Download the Check Point SandBlast Appliances Datasheet (PDF).

Pricing Notes:

Check Point Products
Check Point SandBlast Appliance Appliance
Check Point SandBlast Appliance TE250X. Zero Day protection with Threat Emulation and Threat Extraction.
#CPAP-TE250X-8VM
המחיר שלנו: הצעת מחיר
Check Point Security Service Extension
Check Point Renewal package for SandBlast Appliance TE250 and TE250X for 1 year
#CPSB-TE-250-1Y
המחיר שלנו: הצעת מחיר
Check Point Renewal package for SandBlast Appliance TE250 and TE250X for 2 years
#CPSB-TE-250-2Y
המחיר שלנו: הצעת מחיר
Check Point Renewal package for SandBlast Appliance TE250 and TE250X for 3 years
#CPSB-TE-250-3Y
המחיר שלנו: הצעת מחיר
Check Point Accessories & Add Ons
Check Point 8 Port 10/100/1000 RJ45 interface card
#CPAC-8-1C-INSTALL
המחיר שלנו: הצעת מחיר
Check Point AC Power Supply for TE250X
#CPAC-PSU-TE250X
המחיר שלנו: הצעת מחיר
Check Point 2 Port 10GE short-range Fiber Bypass (Fail-Open) Network interface card (10000Base-SR)
#CPAC-2-10FSR-BP-INSTALL
המחיר שלנו: הצעת מחיר