Network Security

A WatchGuard Firebox is much more than a standard firewall.  It is an appliance platform that delivers comprehensive advanced network security, and can be purchased and configured and if you wish, managed by Cyber & Data Protection Limited – Gold Partners

It allows you or your IT Security Professionals to take charge of their networks with enterprise-grade security and threat visibility tools that are easily deployable, and suitable for organisations of any size and any complexity.

Network Products fall into three elements:

  • Firewall Appliances

Models are available for organisations of all sizes, from tabletop devices (NV5, T25, T45 & T85) to rack-mounted (M290 & M390, M560 & M390, and M4800 & M5800) and also a rugged device (T35-R).

If you want information on specifications or any other detail, or a cost please call us on 01743 6366562

  • Cloud & Virtual Firewalls

WatchGuard Firebox Cloud is designed for public cloud environments and has the same UTM security found on Firebox appliances.  WatchGuard FireboxV does the same for your virtual environments.

  • Security Services

We believe that every organisation should take Total Security.  Other security services are Basic and Support only as detailed in the table below.  Click on Total Security links for more information.

Support Basic Security Total Security
Stateful Firewall
VPN
SD-WAN
Access Portal*
Intrusion Prevention Service (IPS)
Application Control
WebBlocker
spamBlocker
Gateway AntiVirus
Reputation Enabled Defense
Network Discovery
APT Blocker
DNSWatch
IntelligentAV**
ThreatSync (XDR)
EDR Core
WatchGuard Cloud
Log Data Retention
Report Data Retention

90 Days
1 Day

365 Days
30 Days
Support Standard (24x7) Standard (24x7) Gold (24x7)

*Not available on Firebox T20/T20-W, T25/T25-W, or T35-R. Total Security Suite required for M270, M370, M470, M570, M670, FireboxV and Firebox Cloud.
**Not available on Firebox T20/T20-W, T25/T25-W, or T35-R.


WatchGuard AuthPoint

WatchGuard AuthPoint Multi-Factor Authentication can be supplied, configured and installed by Gold Partners Cyber & Data Protection Limited.

AuthPoint MFA protects information, identity and accounts.  It is cloud managed and has an authentication service available as a mobile app and hardware token.

A mobile device cannot be cloned to gain access as mobile device DNA is used to match to an authorised users phone.  There is no need to carry tokens as all authentication can be done on the phone.

Miercom tested and endorsed AuthPoint MFA as a top-performing solution using price, structure, authentication methods, single sign-on and ease of deployment to evaluate solutions.

Get  AuthPoint Total Identity to add full Credentials Management managed through WatchGuard Cloud.  The table below illustrates the added benefits of Total Identity

Multi Factor Authentication Total Identity Security
Password-Only Authentication
MFA - Push-based Authentication
MFA - QR Code-based Authentication
MFA - time-based OTP
MFA - TOTP Hardware Tokens
Web SSO (SAML IdP)
Logon Protection (Win / Mac)
RADIUS
Mobile App
REST APIs
Risk-Based Authentication
Cloud-Based Management
Dark Web Scan (domain/users)
Corporate Password Manager
Corporate Password Vault
Shared Password Vault
Personal Password Vault
Data Retention
Forms-Based Web SSO
Auto-learn / Auto-fill Credentials


Secure Cloud Wi-Fi

WatchGuard Wi-Fi Access Points are available to buy now (no wait as with some suppliers).  They have Wi-Fi 6 Technology with secure WPA3 encryption access points which are managed within WatchGuard Cloud and integrate into WatchGuard’s wider portfolio of products like Endpoint Security, AuthPoint and Fireboxes.

Available WatchGuard Wi-Fi models are the indoor AP130, AP330, AP432 access points and the outdoor AP332Cr & AP430CR.

Contact Cyber & Data Protection Limited (Gold WatchGuard Partners) for more information or for a quote – 01743 644404

 


Endpoint Security

WatchGuard Endpoint Security is an easy to use & effective cloud-based solution for managing next generation antivirus, Endpoint Detection & Response (EDR) & DNS filtering solutions.  All available from WatchGuard Gold Partner Cyber & Data Protection Limited.

A stack of fully integrated modules can be added providing patch protection, data control; and extended visibility.

Protection, Detection & Response

  • WatchGuard Endpoint Protection Detection & Response (EDPR) combines EPP & EDR capabilities for desktops, laptops & servers.
  • WatchGuard Endpoint Detection & Response (EDR) responds to known & unknown threats.
  • WatchGuard Endpoint Protection (EPP) protects against malware, ransomware & the latest threats.

Security Modules

  • Vulnerability & Patch Management
  • Full Disk Encryption
  • Advanced Reporting Tool giving you real-time visibility into Endpoints & Applications
  • Privacy & Data Protection

WatchGuard DNSWatchGo

DNS level protection & content filtering for your users on the go and off network visibility & enforcement for you

 

Compare WatchGuard EDR, EPDR and Advanced EPDR

WatchGuard EDR WatchGuard EPDR WatchGuard Advanced EPDR
Proactive endpoint security within WatchGuard’s Unified Security Platform architecture
Lightweight Cloud-based agent
Zero-Trust Application Service: pre-execution, execution & post-execution
In-memory behaviour anti-exploits
Endpoints Risk Monitoring
Threat Hunting Service: Behaviour analytics ― high fidelity IOAs detection mapped to MITRE ATT&CK
Persistent malware detections. Collective Intelligence lookups in real time
IDS, firewall & device control
Web browsing protection & Category-based URL filtering
STIX and YARA rules IOCs search at the endpoints
Threat Hunting Service: Behaviour analytics – Non-deterministic IOAs detection mapped to MITRE ATT&CK
Contextual telemetry that allows non-deterministic IoA investigation
Advanced security policies to reduce the attack surface
Remote Shell from the Cloud: Click, connect, & manage endpoint processes, services, misconfigurations, files, & more