Networks Archives | Datamation https://www.datamation.com/networks/ Emerging Enterprise Tech Analysis and Products Wed, 14 Jun 2023 17:48:19 +0000 en-US hourly 1 https://wordpress.org/?v=6.2 The Top Intrusion Prevention Systems https://www.datamation.com/trends/top-intrusion-prevention-systems Wed, 14 Jun 2023 16:37:52 +0000 https://www.datamation.com/?p=24273 Cyber threats pose significant risks to organizations of all sizes, making robust security measures imperative. An intrusion prevention system (IPS) is one critical component in an organization’s cybersecurity arsenal, acting as a vigilant gatekeeper to actively monitor network traffic and prevent unauthorized access and malicious attacks. Choosing the right IPS can depend on everything from whether it is network-based or hosted to how well it integrates with existing systems and how much it costs.

We’ve rounded up the best intrusion prevention systems to help make the selection process less daunting. Here are our top picks:

Top Intrusion Prevention System Comparison At-a-Glance

Here’s a look at how the top IPSs compared based on key features.

Real-Time Alerts Integration with Other Security Systems Type of Intrusion Detection Automatic Updates Pricing
Cisco Secure Next-Generation Intrusion Prevention System Yes Yes Network-based Yes On-contact
Fidelis Network Yes Yes Network-based Yes 15-day free trial
Palo Alto Networks Threat Prevention Yes Yes Network-based and host-based Yes Free trial
Trellix Intrusion Prevention System Yes Yes Network-based and host-based Yes On-contact

Jump to:

  1. Key Intrusion Prevention System Features
  2. How to Choose an IPS
  3. Frequently Asked Questions (FAQs)

Cisco icon

Cisco Secure Next-Generation Intrusion Prevention System

Best for comprehensive network security

Cisco offers advanced threat protection solutions with Cisco Secure IPS. This cloud-native platform offers robust security with unified visibility and intuitive automation. It gathers and correlates global intelligence in a single view and can handle large traffic volumes without impacting the network performance.

This highly flexible solution can be easily deployed across different network environments as its open architecture supports Amazon Web Services (AWS), VMWare, Azure, and other hypervisors.

Features

  • Enhanced visibility with Firepower Management Center
  • Constantly updated early-warning system
  • Flexible deployment options for inline inspection or passive detection
  • Cisco Threat Intelligence Director for third-party data ingestion

Pros

  • Real-time data inputs optimize data security
  • Easy integration without major hardware changes
  • High scalability with purpose-built solutions

Cons

  • Expensive for small-scale organizations
  • Initial integration challenges

Pricing

Cisco offers free trials for most products, including its IPS, but does not make its pricing readily available. For details, contact Sales Support.

Fidelis Cybersecurity icon

Fidelis Network

Best for Advanced Threat Detection Response

Fidelis Network improves security efficiency by detecting advanced threats and behavioral anomalies, employing a proactive cyber-defense strategy to more quickly detect and respond to threats before they can affect a business. Fidelis Network can bolster data security with rich insights into bi-directional encrypted traffic.

This specific network defense solution helps prevent future breaches with both real-time and retrospective analysis.

Features

  • Patented Deep Session Inspection for data exfiltration
  • Improved response with the MITRE ATT&CK framework and intelligence feed from Fidelis Cybersecurity
  • Unified network detection and response (NDR) solution for simplified network security
  • Customizable real-time content analysis rules for proactive network security

Pros

  • Faster threat analysis and improved security efficiency
  • Deeper visibility and threat detection with more than 300 metadata attributes
  • Single-view and consolidated network alerts with rich cyber terrain mapping

Cons

  • Complex configuration and setup
  • High-traffic environments cause network latency
  • Tighter integration with other tools is required

Pricing

Fidelis Network offers a 15-day free trial, and will schedule a demo before it to show off the system’s capabilities and features.

Palo Alto Networks icon

Palo Alto Networks Advanced Threat Prevention 

Best for Zero-Day Exploits

Palo Alto Networks’ Advanced Threat Prevention is based on purpose-built, inline deep learning models that secure businesses from the most advanced and evasive threats. Powered by multi-pronged detection mechanisms that efficiently take care of unknown injection attacks and zero-day exploits, this infinitely scalable solution blocks command and control (C2) attacks in real time without compromising performance.

Features

  • ML-Powered NGFWs for complete visibility
  • Customized protection with Snort and Suricata signature support
  • Real-time analysis with enhanced DNS Security Cloud Service
  • Latest security updates from Advanced WildFire

Pros

  • Ultra low-latency native cloud service
  • Combined App-ID and User-ID identification technologies
  • Customized vulnerability signatures
  • Complete DNS threat coverage

Cons

  • Overly complex implementation for simple configurations
  • High upfront costs

Pricing 

Palo Alto Networks offers free trials, hands-on demos, and personalized tours for its products and solutions, but does not make its pricing models publicly available. Contact sales for details.

Trellix icon

Trellix Intrusion Prevention System

Best for On-Prem and Virtual Networks

Trellix Intrusion Prevention System offers comprehensive and effective security for business networks, offering two variants: Trellix Intrusion Prevention System and Trellix Virtual Intrusion Prevention System. The virtual variant takes care of the private and public cloud requirements, and secures virtualized environments using advanced inspection technologies.

Features

  • Botnet intrusion detection across the network
  • Enhanced threat correlation with network threat behavior analysis
  • Inbound and outbound SSL decryption
  • East-west network visibility

Pros

  • Both signature-based and signature-less intrusion detection
  • Unified physical and virtual security
  • Maximum security and performance (scalability up to 100 Gbps)
  • Shared licensing and throughput model

Cons

  • Older variants and models still exist
  • Confusion pricing options
  • High rates of false positives

Pricing

Schedule a demo to learn whether Trellix meets specific requirements. The vendor does not make pricing models publicly available; contact sales.

Key IPS Features

When deciding on an intrusion prevention system, make sure the features and capabilities match specific needs. Key features include the following:

Real-time alerts

Proactive threat detection and prompt incident response require real-time visibility. Timely alerts help implement preventive measures before any significant damage to the security posture. Advanced IPSs have real-time monitoring capabilities to identify potential vulnerabilities and minimize the impact of security incidents.

Integration with other security systems

Intrusion prevention systems cannot operate in isolation. For the efficient protection of the entire business security infrastructure, they must integrate with other security solutions and platforms for a coordinated response. This also helps with the centralized management of security incidents.

Type of intrusion detection

There are mainly two types of intrusion detection: network-based and host-based. While network-based intrusion detection examines and analyzes the network traffic for vulnerabilities, host-based intrusion detection checks individual systems like servers, endpoints, or particular assets.

Automatic updates

Automatic updates can help ensure an IPS adapt to the continuously evolving threat landscape of new threats and newly discovered vulnerabilities. They can also help keep pace with changing compliance and regulatory requirements and implement the latest security patches.

Threat intelligence

Threat intelligence helps an IPS enhance detection capabilities and minimize vulnerabilities with efficient mitigation strategies. With threat intelligence capabilities, IPS solutions access timely and actionable information to develop effective response strategies.

How to Choose an IPS

Here are some factors to consider when choosing an IPS:

Configuration type

There are broadly four types of IPS configurations depending on the network environment, security policies, and requirements where they will be implemented: network-based, host-based, wireless, and network behavior analysis system. Multiple configurations can also support complex pathways.

Detection capabilities

Intrusion prevention systems use different detection techniques to identify malicious activities—primarily signature-based, anomaly-based, and protocol-based. Signature-based detection helps detect consistent cyber threat patterns from a static list of known signatures, while anomaly-based detection can detect abnormalities within normal activity patterns. Protocol-based systems offer the flexibility to set references for benign protocol activities.

Integration options

Intrusion prevention systems can be integrated using dedicated hardware and software, or incorporated within existing enterprise security controls. Businesses that don’t want to upgrade system architecture or invest in products or resources can rely on managed service providers for security, but an IPS purchased and installed on the network offers more control and authority.

Frequently Asked Questions (FAQs)

What is the difference between intrusion detection systems and intrusion prevention systems?

Intrusion detection systems help detect security incidents and threats and send alerts to the Security Operations Center (SOC). Issues are investigated by security personnel and countermeasures executed accordingly. Essentially, they’re monitoring tools. While intrusion prevention systems also detect potential threats and malicious incidents, they automatically take appropriate actions, making them highly proactive, control-based cybersecurity solutions.

How do intrusion prevention systems help businesses?

Intrusion prevention systems are key to enterprise security as they help prevent serious and sophisticated attacks. Some of the key benefits of IPS for businesses are:

  • Reduced strain on IT teams through automated response
  • Customized security controls as per requirements
  • Improved performance by filtering out malicious traffic

Do intrusion prevention systems affect network performance?

Intrusion prevention systems may slow down the network in the case of inadequate bandwidth and capacity, heavy traffic loads, or computational burdens.

Methodology

In order to provide an objective and comprehensive comparison of the various IPSs available in the market, we followed a structured research methodology. We defined evaluation criteria, conducted market research, collected data on each solution, evaluated and scored them, cross-verified our findings, and documented the results. Additionally, we considered user reviews and feedback to gain valuable insights into the real-world performance and customer satisfaction of each intrusion prevention solution.

Bottom Line: Top Intrusion Prevention Systems

The top intrusion prevention systems all work to protect enterprise networks from the ever-present, always evolving threat of cyberattack, but some stand out for different use cases. Selecting the right one will depend on the organization’s security needs, goals, and budget. Regular evaluation and updates are crucial to staying ahead of evolving threats and ensuring a robust security posture—the right IPS can enhance network security, protect sensitive data, and safeguard a business against potential cyber threats.

]]>
Public Cloud Providers https://www.datamation.com/cloud/top-cloud-computing-providers/ Wed, 24 May 2023 16:10:00 +0000 http://datamation.com/2020/09/24/public-cloud-computing-providers/ Public cloud providers play an integral part in business strategic planning by providing access to vital resources for data storage and web-app hosting. The services are provided over the Internet on a pay-as-you-go basis, allowing businesses to minimize upfront costs and the complexity of having to install and manage their own IT infrastructure.

The need for enterprise-grade data storage has propelled the global public cloud market skyward. It is expected to almost double from $445 billion to $988 billion between 2022 and 2027. The richness and diversity of the market can make it daunting for organizations looking to upscale and upgrade their services.

Here’s a brief guide to some of the leading providers of public cloud solutions and how to choose the right provider for specific business needs.

Best Public Cloud Providers:

Amazon Web Services icon

Amazon Web Services (AWS)

Amazon subsidiary Amazon Web Service (AWS) emerged in 2006, revolutionizing how organizations access cloud computing technology and remote resources. It offers a vast array of resources, allowing it to design and execute new solutions at a rapid pace to keep up with the global market’s evolution.

AWS’s services range from Infrastructure as a Service (IaaS) and Platform as a Service (PaaS) to the simplified and easy-to-access and use, Software as a Service (SaaS) cloud models. Key offerings include:

Amazon EC2

Amazon Elastic Compute Cloud (EC2) is a web service that delivers secure and scalable computing capacity based in the cloud designed to facilitate web-centric computing for developers. This allows them to obtain and configure capacity with minimal friction with the infrastructure.

The services are available in a wide selection of instance types, from public to private and hybrid, that can be optimized to fit different use cases.

Amazon S3

Amazon Simple Storage Service (S3) is an object-based storage service known for its industry-leading scalability, security, performance and reliable data availability. Organizations of various sizes and industries can use it to store and retrieve any amount of data at any time, providing easy-to-use management features in order to organize data and configure it finely-tuned access control.

Amazon RDS

Amazon Relational Database Service (RDS) simplifies the setup and operations of relational databases in the cloud. AWS is responsible for automating all the redundant and time-consuming administrative tasks, such as hardware provisioning, database setup and data backup and recovery. This is best used to free up developers’ time, allowing them to focus on more pressing tasks like application development and design.

Use Cases and Industries

As a multinational corporation, AWS is able to cater to a wide variety of industries at different stages of development, from startups to established enterprises, as well as the public sector.

Use cases include:

  • Application hosting
  • Data processing
  • Data warehousing
  • Backup and restoration

This makes AWS’s service particularly useful for data-intensive industries such as healthcare, telecommunications, financial services, retail, and manufacturing.

Microsoft icon

Microsoft Azure

Microsoft launched Azure in 2010 as a comprehensive suite of cloud-based services designed to help businesses and organizations navigate the challenges that come with digital adoption. Azure was built on Microsoft’s decades-long specialty—software design—allowing its public cloud solutions to integrate seamlessly with other Microsoft products.

Azure also includes a multitude of services that range from computing and database management to storage and machine learning, including the following:

Azure Blob Storage

Azure Blob Storage is an object-based and scalable storage platform used for data lakes, warehouses and analytics as well as backup and recovery. It’s optimized for massive amounts of unstructured data, like text or binary values.

Azure Cosmos DB

Azure Cosmos DB is a database management service that’s multi-modeled, globally distributed and highly scalable, ensuring low latency that supports various APIs to facilitate access. It supports data models including SQL, MongoDB, Tables, Gremlin and Cassandra.

Azure Virtual Machines

Azure’s Virtual Machines are on-demand, scalable resources that provide users the flexibility of virtualization without the need to invest in or maintain the infrastructure that runs it. They also run on several Microsoft software platforms, supporting numerous Linux distributions for a more versatile experience.

Use Cases and Industries

When combined with Microsoft’s software and enterprise-focused approach to the public cloud, Microsoft Azure’s comprehensive services make it the ideal solution for numerous use cases, such as:

  • Big data and analytics
  • Application hosting
  • Disaster and backup recovery
  • IoT applications

Azure’s services are used by businesses and organizations in a number of industries such as e-commerce, healthcare, insurance and financial institutions.

Google Cloud icon

 

Google Cloud Platform (GCP)

First launched in 2011 as a cloud-based subsidiary of Google, Google Cloud Platform (GCP) is a suite of cloud computing services that uses the same infrastructure as Google’s software products. Its industry-leading creations from TensorFlow and Kubernetes are some of the greatest examples of Google’s sophisticated solutions, and include the following:

Google Cloud Engine

Also known as Google Kubernetes Engine (GKE), Cloud Engine is a fully managed, user-ready environment used to deploy containerized applications and web services. Based on the open-source Kubernetes system, it’s developed by Google for managing workloads, enabling developers to flexibly and efficiently develop apps and deploy applications.

Google Cloud Storage

Google Cloud Storage is a fully managed and scalable object-oriented storage service. It includes many services ranging from serving website content to storing data for archival purposes and disaster recovery.

Google Compute Engine

Google Compute Engine is a cloud-based virtual machine solution that’s scalable and flexible. It allows users to tailor their computing environment, meeting specific requirements, and offering flexible pricing and cost savings.

Use Cases and Industries

GCP is used by organizations and businesses in IT, healthcare and retail, as well as the financial industry. Use cases include:

  • Data analytics and machine learning
  • Application development
  • Storage and database management

IBM icon

IBM Cloud

IBM launched IBM Cloud in 2011 as a collection of cloud-based computing services. It leverages IBM’s vast experience, offering a robust approach to enterprise-grade public cloud platforms with an emphasis on open-source technologies and supporting a diverse set of computing models, including the following:

IBM Cloud Functions

IBM Cloud Functions is IBM’s Function as a Service (FaaS) solution built on Apache OpenWhisk. It enables developers to execute code in response to events as well as direct HTTP calls without having to manage their own hardware infrastructure.

IBM Cloud Virtual Servers

These flexible and scalable cloud computing solutions support both public and dedicated virtual servers. They’re the right balance of computing power to cost, allowing companies to deploy the servers globally and reach their customers.

IBM Cloud Databases

IBM Cloud Databases is a family of managed, public databases that support a wide variety of data models that include relational, key-value, document, and time-series applications.

Use Cases and Industries

IBM Cloud services a wide range of industries with its diverse offerings, such as IT and technology companies, healthcare organizations, financial institutions and retail providers, as well as the public sector. Use cases include:

  • Public and hybrid cloud implementation
  • Blockchain development
  • Data analytics and management
  • AI and machine learning

Oracle icon

Oracle Cloud Infrastructure

The Oracle Cloud Infrastructure is a part of Oracle’s comprehensive cloud offering, first launched in 2012. The public cloud solution leverages Oracle’s long history in enterprise computing and data processing, enabling the company to provide robust, scalable and secure services, including the following:

Oracle Cloud Storage

Oracle Cloud Storage is a high-performance, scalable and reliable object storage service. It’s capable of storing an unlimited amount of data of any content type, including analytic data and rich content like images and video.

Oracle Cloud Compute

Oracle Cloud Compute encompasses a variety of cloud computing options set to meet the needs of small-scale applications to enterprise-grade workloads. It’s available as both bare metal and virtual machine instances, giving users a flexible, scalable environment for running applications.

Oracle Cloud Functions

Oracle’s Function as a Service (FaaS) offering lets developers write and deploy code without worrying about underlying infrastructure. It’s based on the open-source Fn Project and allows developers to build, run, and scale applications in a fully managed serverless environment.

Use Cases and Industries

With its versatile offerings, Oracle Cloud Infrastructure is able to serve a wide range of industries such as application development, insurance, healthcare and e-commerce in both the private and public sectors. Use cases include:

  • High-performance computing (HPC)
  • Enterprise resource planning (ERP)
  • Data backup and recovery
  • Data analytics

Alibaba Cloud icon

Alibaba Cloud

Launched in 2009, Alibaba Cloud is the cloud computing faction of the Alibaba Group. As the leading cloud provider in China and among the top global providers, Alibaba Cloud capitalizes on Alibaba’s massive scale and experience with e-commerce and data processing. Services include the following:

ApsaraDB

ApsaraDB is a suite of managed database services that cover a wide range of database types including relational, NoSQL and in-memory databases. These services handle database administration tasks, allowing developers to focus on their applications rather than database management.

Alibaba Object Storage Service

Alibaba Object Storage Service (OSS) is an easy-to-use service that enables users to store, backup and archive large amounts of data in the cloud. It is highly scalable, secure, and designed to store exabytes of data, making it ideal for big data scenarios.

Alibaba Elastic Compute Service

Alibaba Elastic Compute Service (ECS) provides fast memory and flexible cloud servers, allowing users to build reliable and efficient applications with ease. ECS instances come in a variety of types, each optimized for certain workloads, making them versatile for different application scenarios.

Use Cases and Industries

In essence, Alibaba Cloud’s extensive services, coupled with its strong presence in Asia, make it a compelling choice in the public cloud market. It also serves a multitude of data-heavy industries such as technology companies, media and entertainment, financial services and education. Use cases include:

  • E-commerce platforms
  • Big data analytics and processing
  • AI and machine learning models

Emerging Public Cloud Providers

The booming market and demand for public cloud have opened the doors for numerous technology companies to start offering their own cloud computing and storage solutions. The focus of emerging cloud providers tends to be on providing straightforward, scalable, and affordable cloud services to small and midsize businesses, and key players in addition to the ones covered in this article include DigitalOcean, Linode and Vultr. All offer developer-friendly features at affordable rates alongside high-quality customer service and support.

Factors to Consider When Choosing a Public Cloud Provider

When choosing a provider of public cloud solutions, there are several factors to consider.

Scalability and performance

The cloud service provider must be able to handle workloads and be able to accommodate growth and changes as business grows.

Security

Providers must be compliant with local and federal data security and privacy regulations. Additionally, they should be able to protect data against attacks, leaks and breaches.

Pricing flexibility

Cloud services are most known for their flexible, pay-as-you-go pricing models. Multiple tiers at varying costs allow businesses to access only the resources they need.

Integration and customer service

A public cloud solution should be compatible with existing and legacy systems, ensuring seamless integration, and should include reliable customer support and service to ensure access to solutions and assistance.

Bottom Line: Public Cloud Providers

The public cloud market offers a diverse range of options, each with its own strengths and trade-offs. AWS, Microsoft Azure, GCP, IBM Cloud, Oracle Cloud Infrastructure and Alibaba Cloud are major players, each serving a multitude of industries with a broad array of services. Simultaneously, emerging providers offer compelling alternatives, especially for certain use cases or customer profiles.

When choosing a provider, considerations over scalability, performance, security, cost, integration and support are key. By understanding these factors, businesses can make informed decisions and choose the public cloud provider that best meets their specific needs.

]]>
Internet of Things Trends https://www.datamation.com/trends/internet-of-things-trends/ Tue, 09 May 2023 18:40:42 +0000 https://www.datamation.com/?p=22050 The Internet of Things (IoT) refers to a network of interconnected physical objects embedded with software and sensors in a way that allows them to exchange data over the internet. It encompasses a wide range of objects, including everything from home appliances to monitors implanted in human hearts to transponder chips on animals, and as it grows it allows businesses to automate processes, improve efficiencies, and enhance customer service.

As businesses discover new use cases and develop the infrastructure to support more IoT applications, the entire Internet of Things continues to evolve. Let’s look at some of the current trends in that evolution.

Table Of Contents

IoT devices can help companies use their data in many ways, including generating, sharing and collecting data throughout their infrastructure. While some companies are leaping into IoT technology, others are more cautious, observing from the sidelines to learn from the experiences of those pioneering IoT.

When looking through these five key trends, keep in mind how IoT devices affect and interact with company infrastructure to solve problems.

1. IoT Cybersecurity Concerns Grow

As new IoT solutions develop quickly, are users being protected from cyber threats and their connected devices? Gabriel Aguiar Noury, robotics product manager at Canonical, which publishes the Ubuntu operating system, believes that as more people gain access to IoT devices and the attack surface grows, IoT companies themselves will need to take responsibility for cybersecurity efforts upfront.

“The IoT market is in a defining stage,” Noury said. “People have adopted more and more IoT devices and connected them to the internet.” At the same time they’re downloading mobile apps to control them while providing passwords and sensitive data without a clear understanding of where they will be stored and how they will be protected—and, in many cases, without even reading the terms and conditions.

“And even more importantly, they’re using devices without checking if they are getting security updates…,” Noury said. “People are not thinking enough about security risks, so it is up to the IoT companies themselves to take control of the situation.”

Ben Goodman, SVP of global business and corporate development at ForgeRock, an access management and identity cloud provider, thinks it’s important that we start thinking of IoT devices as citizens and hold them accountable for the same security and authorization requirements as humans.

“The evolution of IoT security is an increasingly important area to watch,” Goodman said. “Security can no longer be an afterthought prioritized somewhere after connectivity and analytics in the Internet of Things. Organizations need to start treating the ‘things’ in the Internet of Things as first-class citizens.”

Goodman said such a measure would mean that non-human entities are required to register and authenticate and have access granted and revoked, just like humans, helping to ensure oversight and control.

“Doing this for a thing is a unique challenge, because it can’t enter a username or password, answer timely questions, or think for itself,” he said. “However, it represents an incredible opportunity to build a secure network of non-human entities working together securely.”

For more information on IoT and security: Internet of Things (IoT) Security Trends

2. IoT Advancements In Healthcare

The healthcare industry has benefited directly from IoT advancements. Whether it’s support for at-home patient care, medical transportation, or pharmaceutical access, IoT solutions are assisting healthcare professionals with more direct care in situations where they cannot provide affordable or safe hands-on care.

Leon Godwin, principal cloud evangelist for EMEA at Sungard AS, a digital transformation and recovery company, explained that IoT not only makes healthcare more affordable—it also makes care and treatment more accessible and patient-oriented.

“IoT in healthcare will become more prevalent as healthcare providers look to reduce costs and drive better customer experience and engagement,” Godwin said. “This might include advanced sensors that can use light to measure blood pressure, which could be incorporated in watches, smartphones, or standalone devices or apps that can measure caloric intake from smartphone cameras.”

Godwin said that AI is also being used to analyze patient data, genetic information, and blood samples to create new drugs, and after the first experiment using drones to deliver organ transplants across cities happened successfully, rollout is expected more widely.

Jahangir Mohammed, founder and CEO of Twin Health, a digital twin company, thinks that one of the most significant breakthroughs for healthcare and IoT is the ability to constantly monitor health metrics outside of appointments and traditional medical tests.

“Recent innovations in IoT technology are enabling revolutionary advancements in healthcare,” Mohammed said. “Until now, individual health data has been mostly captured at points in time, such as during occasional physician visits or blood labs. As an industry, we lacked the ability to track continuous health data at the individual level at scale.

“Advancements in IoT are shifting this paradigm. Innovations in sensors now make it possible for valuable health information to be continuously collected from individuals.

Mohammed said advancements in AI and Machine Learning, such as digital twin technology and recurrent neural networks, make it possible to conduct real-time analysis and see cause-and-effect relationships within incredibly complex systems.

Neal Shah, CEO of CareYaya, an elder care tech startup, cited a more specific use case for IoT as it relates to supporting elders living at home—a group that suffered from isolation and lack of support during the pandemic.

“I see a lot of trends emerging in IoT innovation for the elderly to live longer at home and avoid institutionalization into a nursing home or assisted living facility,” Shah said. Through research partnerships with university biomedical engineering programs, CareYaya is field testing IoT sensors and devices that help with everything from fall prevention to medication reminders, biometric monitoring of heart rate and blood pressure—even mental health and depression early warning systems through observing trends in wake-up times.

Shah said such IoT innovations will improve safety and monitoring and make it possible for more of the vulnerable elderly population to remain in their own homes instead of moving into assisted living.

For more information on health care in IoT: The Internet of Things (IoT) in Health Care

3. 5G Enables More IoT Opportunities

5G connectivity will make more widespread IoT access possible. Currently, cellular companies and other enterprises are working to make 5G technology available in more areas to support further IoT development.

Bjorn Andersson, senior director of global IoT marketing at Hitachi Vantara, a top-performing IoT and  IT service management company, explained why the next wave of wider 5G access will make all the difference for new IoT use cases and efficiencies.

“With commercial 5G networks already live worldwide, the next wave of 5G expansion will allow organizations to digitize with more mobility, flexibility, reliability, and security,” Andersson said. “Manufacturing plants today must often hardwire all their machines, as Wi-Fi lacks the necessary reliability, bandwidth, or security.”

But 5G delivers the best of two worlds, he said—the flexibility of wireless with the reliability, performance, and security of wired networks. 5G provides enough bandwidth and low latency to have a more flexible impact than a wired network, enabling a whole new set of use cases.

Andersson said 5G will increase the feasibility of distributing massive numbers of small devices that in the aggregate provide enormous value with each bit of data.

“This capacity to rapidly support new apps is happening so early in the deployment cycle that new technologies and infrastructure deployment can happen almost immediately, rather than after decades of soaking it in,” he said. “With its widespread applicability, it will be feasible to deliver 5G even to rural areas and remote facilities far more quickly than with previous Gs.”

For more: Internet of Things (IoT) Software Trends

4. Demand For Specialized IoT Data Management

With its real-time collection of thousands of data points, the IoT solutions strategy focuses heavily on managing metadata about products and services. But the overwhelming amount of data involved means not all IoT developers and users have begun to fully optimize the data they can now access.

Sam Dillard, senior product manager of IoT and edge at InfluxData, a data platform provider for IoT and in-depth analytics use cases, believes that as connected IoT devices expand globally, tech companies will need to find smarter ways to store, manage and analyze the data produced by the Internet of Things.

“All IoT devices generate time-stamped (or time series) data,” Dillard said. “The explosion of this type of data, fueled by the need for more analytics, has accelerated the demand for specialized IoT platforms.”

By 2025, around 60 billion connected devices are projected to be deployed worldwide—the vast majority of which will be connected to IoT platforms, he said. Organizations will have to figure out ways to store the data and make it all sync together seamlessly as IoT deployments continue to scale at a rapid pace.

5. Bundled IoT For The Enterprise Buyer

While the average enterprise buyer might be interested in investing in IoT technology, the initial learning curve can be challenging as IoT developers work to perfect new use cases for users.

Andrew De La Torre, group VP of technology for Oracle Communications at cloud and data management company Oracle, believes that the next big wave of IoT adoption will be in bundled IoT or off-the-shelf IoT solutions that offer user-friendly operational functions and embedded analytics.

Results of a survey of 800 respondents revealed an evolution of priorities in IoT adoption across industries, De La Torre said—most notably, that enterprises are investing in off-the-shelf IoT solutions with a strong desire for connectivity and analytics capabilities built-in.

Because of specific capabilities, commercial off-the-shelf products can extend IoT into other industries thanks to its availability in public marketplaces. When off-the-shelf IoT aligns with industrial needs, it can replace certain components and systems used for general-use practices.

While off-the-shelf IoT is helpful to many companies, there are still risks as it develops—security risks include solution integration, remote accessibility and widespread deployments and usage. Companies using off-the-shelf products should improve security by ensuring that systems are properly integrated, running security assessments, and implementing policies and procedures for acquisitions.

The Future Of IoT

Customer demand changes constantly. IoT services need to develop at the same pace.

Here’s what experts expect the future of Iot development to look like:

Sustainability and IoT

Companies must embrace IoT and its insights so they can pivot to more sustainable practices, using resources responsibly and organizing processes to reduce waste.

There are multiple ways a company can contribute to sustainability in IoT:

  • Smart energy management: Using granular IoT sensor data to allow equipment control can eliminate office HVAC system waste and benefit companies financially and with better sustainability practices.
  • Extent use style: Using predictive maintenance with IoT can extend the lifespan of a company’s model of manufacturing. IoT will track what needs to be adjusted instead of creating a new model.
  • Reusing company assets: Improved IoT information will help a company determine whether it needs a new product by looking at the condition of the assets and use history.

IoT and AI

The combination of Artificial Intelligence (AI) and IoT can cause industries, businesses and economies to function in different ways than either IoT or AI function on their own. The combination of AI and IoT creates machines that have smart behaviors and supports strong decision-making processes.

While IoT deals with devices interacting through the internet, AI works with Machine Learning (ML) to help devices learn from their data.

AI IoT succeeds in the following implementations:

  • Managing, analyzing, and obtaining helpful insights from customer data
  • Offering quick and accurate analysis
  • Adding personalization with data privacy
  • Providing assistance to use security against cyber attacks

More Use of IoT in Industries

Healthcare is cited as one of the top IoT industries, but many others are discovering how IoT can benefit their companies.

Agriculture

IoT can be used by farmers to help make informed decisions using agriculture drones to map, image, and survey their farms along with greenhouse automation, monitoring of climate conditions, and cattle monitoring.

IoT enables agriculture companies to have more control over their internal processes while lowering production risks and costs. This will reduce food waste and improve product distribution.

Energy

IoT in the energy sector can improve business performance and customer satisfaction. There are many IoT benefits for energy industry, especially in the following areas:

  • Remote monitoring and managing
  • Process optimization
  • Workload forecasting
  • Grid balancing
  • Better decision-making

Finance

Banks and customers have become familiar with managing transactions through many connected devices. Because the amount of data transferred and collected is extensive, financial businesses now have the ability to measure risk accurately using IoT.

Banks will start using sensors and data analytics to collect information about customers and offer personalized services based on their activity patterns. Banks will then better understand how their customers handle their money.

Manufacturing

Manufacturing organizations gather data at most stages of the manufacturing process, from product and process assistance through planning, assembly and maintenance.

The IoT applications in the manufacturing industry include:

  • Production monitoring: With IoT services’ ability to monitor data patterns, IoT monitoring provides optimization, waste reduction and less mundane work in process inventory.
  • Remote equipment management: Remote work has grown in popularity, and IoT services allow tracking and maintaining of equipment’s performance.
  • Maintenance notifications: IoT services help optimize machine availability by receiving maintenance notifications when necessary.
  • Supply chains: IoT solutions can help manufacturing companies track vehicles and assets, improving manufacturing and supply chain efficiency.

For more industries using IoT: IoT in Smart Cities

Bottom Line: IoT Trends

IoT technology reflects current trends and reaches many areas including AI, security, healthcare, and other industries to improve their processes.

Acknowledging IoT in a business can help a company improve a company structure, and IoT will benefit a company’s infrastructure and applications.

For IoT devices: 85 Top IoT Devices

]]>
5 Top Cloud Networking Trends https://www.datamation.com/networks/cloud-networking-trends/ Fri, 28 Apr 2023 17:24:57 +0000 https://www.datamation.com/?p=23213 Trends in the cloud networking market shift rapidly, as the enterprise adjusts its hardware and software components to meet the growing data demands of users, both in corporate and residential settings. From helping with remote workers to offering new networking solutions, cloud networking offers more than ever. 

The cloud networking market has made it easier for companies to use intent-based networking, business intelligence (BI), configuration management, and services such as software-defined, cloud, edge, and networking solutions.

For more network trends: Top Network Segmentation Trends

Top 5 Cloud Networking Trends

1. Enterprise Network Strategy In The User’s Home

Changing workforce expectations have led many companies to a more globally distributed remote workforce – a trend that also rises with the cloud. 

As a result, enterprise networking infrastructure now has to support users in their homes.

Drit Suljoti, co-founder and CTO of Catchpoint, a digital experience monitoring platform provider, explained that consumer-grade networking technology does not always offer the levels of support and visibility necessary for remote work, which is increasingly becoming a problem.

“Organizations across the board have experienced the frustrations and performance volatility that can result from consumer-grade WiFi, VPN clients, and increased dependence on the internet from the employee’s wider household,” Suljoti said. “At the ground level, how can IT support desks ensure they have the necessary visibility into the daily digital life of their remote employees? 

“These mission-critical teams need the ability to understand the digital performance of an individual’s device, network, and applications, and the third-party providers they rely on. This is even more essential when employees are working remotely, without on-site support to troubleshoot performance issues.”

Bob Friday, VP and CTO of Mist, Juniper’s artificial intelligence (AI)-driven enterprise business, believes that many companies are starting to respond to this remote work shift by increasing networking security and monitoring their employees’ remote work environments.

“[A] major shift is in how enterprise-level networking trends are becoming increasingly important for personal users as well,” Friday said. “Whether you’re an executive at a company or you work in a profession that puts you into contact with sensitive information, the continued normalization of remote and hybrid work environments means that enterprise-grade networking and security will move into the home networking space.

“To ensure end-to-end network visibility, reliability, and security, we can expect enterprise-grade networking solutions to begin permeating remote and hybrid workforces, as enterprise IT teams take an even sharper look at their network edge.”

2. Networking With Remote AI Support

Users and enterprise devices often need technical support that was normally provided in the office. As remote work – again, supported by the cloud – continues to become a standard approach, many companies are adopting AI solutions to assist with customer experience (CX) and support requirements of the network.

“More help is needed in managing this critical infrastructure, which is why AI has become a necessity for network management,” said Friday. “Enterprises and technology providers have already adopted AI assistants in their networking support teams. Cloud AI has enabled a new tech support model, one that has created the volume and quality of data necessary to train AI technologies. 

“This AIOps model has led to incredible progress. At present, AI can answer up to 70% of support tickets with the same effectiveness as a domain expert. Eventually, this AIOps technology will move all the way to the end-user. 

“And like the average human employee, AI has the ability to learn and improve over time, thus providing a better customer experience consistently and proactively. But unlike the average human employee, that skill and expertise is not lost when they retire or quit. The more that AI is used as part of the IT help desk, the more the technology can improve its answers and, ultimately, the end-user experience.”

3. The Growth Of Intent-Based Networking (IBN)

Networking technology continues to grow more sophisticated. Particularly with the more widespread use of software-defined networking (SDN), intent-based networking is being used more in enterprise networks that want additional business intelligence (BI), configuration management, and other features embedded in their networks. All of these feature are part of the growing sophistication of cloud technology. 

Eric McGee, senior network engineer at TRG Datacenters, a data center vendor, explained why IBN is helpful to network administrators who want to better understand and manage their networks.

“One important networking technology trend that network engineers need to take note of is the emergence of intent-based networking,” McGee said. “The main role of IBN is to capture business intent and apply these insights across the network, ensuring that network administration is aligned with business intent. In other words, the IBN framework will receive an intent from the business and translate it, or encode it into the configuration of the network, resulting in the desired changes. Now, the network infrastructure is aligned with the business’s current needs.

“IBN also enables the automation of network administrative tasks involved, such as the configuration of networks, mitigation of risks, as well as the reporting and solving of network issues. Implementing IBN as a form of network administration makes the process of creating, managing, implementing, and monitoring network policies easier, simpler, and less labor-intensive. A lot of the manual effort put into traditional configuration management is made redundant when IBN is implemented.”

4. Holistic Networking Offerings

Traditional networking solutions typically need a variety of hardware and software components to work properly. 

However, as networks continue to evolve their software-defined, cloud, edge, and solutions, many networking vendors are offering more holistic networking packages to manage every aspect of the network.

Patrick MeLampy, Juniper Fellow at Juniper Networks, a top global networking company, believes that enterprise client-to-cloud connectivity is one of the biggest drivers behind more unified networking packages.

“I’d have to say that there are a few key networking trends that are gaining steam,” MeLampy said. “Enterprise client-to-cloud connectivity service offerings will take off. This means we’ll see Wi-Fi, wired, routing, and security capabilities pulled together, all in one simple offering, making it more efficient and effective for teams to manage ever-expanding networks.”

For more on cloud networking: The Cloud Networking Market

5. Managing Network Data With Different Ops Methodologies

With more software- and cloud-based networking solutions used across the board, several companies are looking into new ways to manage and read their networking data.

Richard Larkin, manager of North America sales engineering at NetBrain, a next-gen network operations company, believes that the knowledge and approach of different ops teams are particularly applicable to new ways of automating network data management. 

“The days of managing networks with SNMP polling and traps as well as Syslog data are almost over,” Larkin said. “Many enterprises still leverage these telemetry sources, but it’s not enough. We need a more comprehensive solution harvesting data, from API, CLI, packet, netflow, and other sources, to get the complete picture as well as visibility into SD-WAN, SDN, cloud, and SaaS offerings.

“A trend that I am seeing is the blending and blurring of lines between NetOps, SecOps, and DevOps. With networks becoming more software-defined and cloud-based, organizations are trying to fill the gap of the traditional network monitoring data (SNMP, Syslog, etc.) with homegrown solutions using Python, Ansible, and other coding. What would be interesting is if there was an easier way to codify the knowledge of the NetOps teams that required minimal coding and can be produced in minutes, not hours, days, and weeks.”

For more on networking management: The Network Management Market

The Future Of Cloud Networking

With the vitality in cloud networking for businesses, these trends above will further develop in the future, offering more opportunities for the growing market. From automation and network efficiency, businesses will see more benefits than ever.

Looking ahead, the future developments in cloud networking may include:

  • Networking automation: Using network automation will help a company with a variety of tasks, including configuring, provisioning, managing, and testing network devices.
  • Network-as-a-Service (NaaS): NaaS is a cloud model that allows users to control their network and attain the performance they expect from it without having to own, build, or maintain their infrastructure.
  • 5G Cellular: 5G, the latest cellular update, allows a new network designed to connect virtually, including machines, devices, and more.
  • Wi-Fi 6: Wi-Fi 6 is the new release for Wi-Fi network protocol that can be faster than its predecessors due to more focus on traffic and other technologies.
  • Network Efficiency: With improved network scalability in the next couple of years, traffic will be aggregated for IP and Ethernet platforms. 
  • Universal Networks: In the future, networking will have the ability to add new protocols and functions for better service. This can include services such as Ethernet services, mobile services, and more.

Along with the listed predictions and processes, more technologies are developing in networking, including AI, ML, the cloud, edge computing, Internet of Things (IoT), and more as they continue to play an increasingly important role in the future of networking

Bottom Line: Top Cloud Networking Trends

With remote training becoming a necessity in businesses, networking can help manage workers at home with a network strategy and remote AI support – a trend that leverages cloud networking to a great extent. 

Companies can use tools such as software-defined networking (SDN), intent-based networking, business intelligence (BI), and configuration management through their networking infrastructure.

Networking used to be based on hardware-defined networking, increasingly also offers services such as software-defined, cloud, edge, and networking solutions. 

For more information: Top 10 Enterprise Networking Companies

]]>
8 Top Internet of Things (IoT) Certifications https://www.datamation.com/careers/iot-certifications/ Mon, 17 Apr 2023 19:20:21 +0000 https://www.datamation.com/?p=22329 The Internet of Things (IoT) is a growing market, and demand for specialists to help make the most of these technologies is increasing as more businesses embrace them. Obtaining IoT certifications can help professionals become proficient and stand out in the market.

IoT professionals looking to advance their careers must prove they have the necessary knowledge and abilities and a certificate can help grow a person’s knowledge.

Table of Content:

For more on IoT platforms: Best IoT Platforms & Software

Top 8 Internet of Things Certifications

IoT certifications can provide that proof that a student has the education in IoT for future jobs or improvement with how a company uses IoT.

Here are eight that could help workers impress employers:

1. CCC Internet Of Things Foundation Certification: Best For Cloud IoT

The Cloud Credential Council (CCC) offers one of the most comprehensive, vendor-neutral IoT certifications. The Internet of Things Foundation (IoTF) certification covers six learning modules, including IoT security and governance, architecture, and business use cases. According to the CCC, ideal participants include software engineers, system administrators, and IT architects.

Skills Acquired

The certification can teach many skills based on the path a student decides to use.

This includes:

  • Define concepts and terminologies of IoT.
  • Examine new devices and interfaces that are driving IoT growth.
  • Relate to business perspectives of IoT (advantages of early adoption of IoT technologies).
  • Predict the implications of IoT for your business.
  • Examine the role of enabling technologies for IoT, such as cloud computing and Big Data.
  • Identify security and governance issues with IoT.
  • Examine future growth opportunities of IoT in the coming years.

Requirements

This course has no prerequisites, but participants should have a firm grasp of cloud-related concepts and terms.

Duration, Location, And Cost

Length of exam: 60 minutes, 25 questions.
Location: Webcam-proctored online only.
Cost: $349 (Study materials and voucher for exam).

For more on IoT Cloud: Internet of Things (IoT) Cloud Trends

2. CertNexus Certified Internet Of Things Practitioner: Best For Vendor-Neutral Learning

Another comprehensive, vendor-neutral certification is CertNexus’s Certified Internet of Things Practitioner. This course covers six topics, from constructing and programming IoT devices to processing data and identifying real-world use cases. It stands out because it’s accredited under the ANSI/ISO/IEC 17024 standard, a requirement for many government projects.

Skills Acquired

The certification can teach many skills based on the path a student decides to use.

This includes:

  • Foundational knowledge.
  • Implement IoT systems.
  • Design IoT systems.
  • Manage an IoT ecosystem.

Requirements

There are no prerequisites, but participants can take a readiness assessment to see if they have the recommended baseline skills and knowledge.

Duration, Location, And Cost

Length of exam: Two hours, 100 questions.
Location: In person at Pearson VUE test centers or online via Pearson OnVUE.
Cost: Exam $250, self-study $450, in-person classes up to $1,500.

3. Microsoft Certified Azure IoT Developer: Best for Azure Users

IoT professionals looking for vendor-specific options should consider Microsoft’s Certified Azure IoT Developer certification. It equips participants to develop, deploy and manage Azure IoT Edge applications. It focuses mainly on programming and implementation, ideal for workers who lead Azure-specific IoT teams.

Skills Acquired

The certification teaches many skills based on Azure IoT.

This includes:

  • Set up the Azure IoT Hub solution infrastructure.
  • Provision and manage devices.
  • Implement IoT Edge.
  • Implement business integration.
  • Process and manage data.
  • Monitor, troubleshoot, and optimize IoT solutions.
  • Implement security.

Requirements

Candidates must be able to program in at least one Azure IoT SDK-supported language and understand device types and services.

Duration, Location, And Cost

Length of exam: ~Two hours.
Location: Proctored online (contact for more details).
Cost: Between $2,000-3,000; exam $165.

4. Arcitura Certified IoT Architect: Best For Beginners

Arcitura’s Certified IoT Architect certification includes three IoT courses, covering skills in IoT architecture, radio protocols, telemetry, and real-world use cases. After learning about these concepts in the first two courses, applicants will apply them in lab exercises in the third. Participants can take the exam without completing the coursework but may be unprepared if they skip it.

Skills Acquired

The certification can teach many skills based on the path a student decides to use.

This includes:

  • Introduction of Internet of Things (IoT) concepts.
  • Terminology and common models.
  • IoT technology architecture and solution design.
  • IoT communication protocols.
  • Telemetry messaging.
  • IoT architecture layers.

Requirements

There are no requirements for the certification.

Duration, Location, And Cost

Length of exam: 110 minutes.
Location: On-site Pearson VUE test centers.
Cost: $249.

5. Global Tech Council Certified IoT Expert: Best for Programmers

IoT professionals seeking a more flexible option may find the Global Tech Council’s Certified IoT Expert course appealing. The entirely self-guided course lasts eight hours in total, and lifetime access means applicants can take it at whatever pace they choose. By the end, participants will learn skills in IoT architecture, protocols, cloud and smart grid applications, Arduino and Raspberry Pi, and more.

Skills Acquired

The certification can teach many skills in IoT from software to key components.

This includes:

  • IoT Key Components.
  • IoT Layer Architecture.
  • IoT Middleware.
  • Communication and data link protocol.
  • Layer protocols.
  • IoT Cloud.
  • Fog, Edge, and Grid Computing.
  • IoT-aided Smart Grid System.
  • Introduction to Arduino.
  • Raspberry Pi Models.

Requirements

There are no formal prerequisites, but applicants should have basic programming and app development skills.

Duration, Location, And Cost

Length of exam: N/A.
Location: Online.
Cost: $199.

6. AWS Internet Of Things Foundation Series: Best For Price

Amazon Web Services (AWS) is one of the most popular networking service providers globally, so IoT professionals can gain much from understanding it. Consequently, working through AWS’s Internet of Things Foundation Series is an excellent choice for any IoT worker. Professionals can point toward the course as evidence they have experience in AWS IoT applications.

Skills Acquired

The AWS class can teach many skills in IoT.

This includes:

  • Telemetry.
  • IoT command and control.
  • Fleet management.
  • Predictive maintenance.

Requirements

Participants should likely have baseline IoT technical knowledge.

Duration, Location, And Cost

Length of class: 9.5 hours.
Location: On the AWS website.
Cost: Free.

For more on IoT: Internet of Things (IoT) Use Cases

7. Stanford Internet Of Things Graduate Certificate: Best For Experts

Another certification that stands out from the others is Stanford University’s Internet of Things Graduate Certificate. This is a graduate school-level program covering four non-credit online courses, and participants can pick from a list of 15. Applicants can show IoT experience from a leading engineering school after receiving a B or higher in the program. Specific takeaways will vary by course, but participants will generally learn about underlying IoT technologies, circuit design, web applications, security, and emerging tech.

Skills Acquired

The certification can teach many skills based on the path a student decides to use.

This includes:

  • IoT technologies.
  • Circuit design.
  • Web applications.
  • IoT security.
  • Emerging tech.

Requirements

This certificate requires a bachelor’s degree with a GPA of at least 3.0 and advanced knowledge of programming languages.

Duration, Location, And Cost

Length of exam: Three-year course; exam N/A.
Location: Online.
Cost: $16,800-$21,000.

8. hIOTron’s End-To-End IoT Certification Course: Best For Job Hunting

hIOTron’s End-To-End IoT Certification Course is a certification that allows users to teach monitoring, analyzing, and IoT experience. Users will be certified by the course, ensuring that a user has a complete understanding of core IoT needs. This also includes IoT frameworks and architecture with practice for users.

Skills Acquired

The certification can teach many skills based on the path a student decides to use.

This includes:

  • IoT device communication.
  • IoT industry uses.
  • Learn to build the first End-To-End IOT product using Rasp-berry pi devices.
  • Hands-on practicals with IoT Gateway.
  • Set up MQTT Broker and Node server.
  • End-To-End IoT applications.

Requirements

There are no requirements for the certification.

Duration, Location, And Cost

Length of exam: N/A
Location: Online and classroom.
Cost: Upon request.

For more information on the IoT job market: 5 Trends in the Internet of Things (IoT) Job Market

Why Should You Get An IoT Certification?

IoT certifications can help a user demonstrate their understanding of IoT, such as architecture, management, and security. IoT may have not been included in a university course due to the technology being new for many developers. Understanding IoT helps a company’s employees as well as tech experts looking for a job.

Many jobs require at least baseline knowledge of IoT. Some jobs include:

  • Data analyst (IoT).
  • IoT developer.
  • Chief developer.
  • IoT application developer.
  • Engineering IoT field application engineer.

Bottom Line: Internet of Things Certifications

IoT is a growing industry that is becoming more relevant in the tech field. Certification can help a user to advance, find a great career, and help with further education.

IoT certifications can seem very difficult, however, finding the best one can be easy as the topic grows and changes.

For more on IoT: The Internet of Things (IoT) Software Market

]]>
Enterprise Networking Market Q&A With David Winikoff of Riverbed Technology https://www.datamation.com/networks/enterprise-networking-market-qa-with-david-winikoff-of-riverbed-technology/ Tue, 11 Apr 2023 18:15:19 +0000 https://www.datamation.com/?p=24001 Networking technology enables the exchange of data between and among information systems, and is used by businesses to route critically important data. 

Through networking, users can send files, messages, and other data through e-mail or other communication tools. The information can also be shared via the internet based on what the organization needs.

Datamation interviewed David Winikoff, VP, of Product Management, Alluvio Network Performance Management products at Riverbed Technology, who shared his perspective on the development and growth of the networking market.

For more on Riverbed Technology: Top 10 Enterprise Networking Companies

About David Winikoff

David Winikoff has over two decades of success leading product management teams and as an engineer (both software and hardware) creating offerings for enterprises. Among the innovations, he has helped develop: high-performance storage subsystems, multi-modal unified communications, QoS-based WAN optimization, and sophisticated network performance management tools. He is most known for building next-generation products with economical upgrade paths for existing customers. 

David has led various aspects of Riverbed’s network performance management portfolio for 11 years and has been responsible for the entire portfolio for the past three years. He has focused a broad collection of products into four flagship offerings based on data source: network packets, flows, and device status. During his tenure, Riverbed’s products have greatly increased their scale and performance, while continuing to lead the market in terms of the breadth of data collected and depth of analysis.

In his free time, David is an instructor at the University of California Graduate School of Business, teaching courses related to innovation, entrepreneurship, marketing, and product management.

Interview: Networking Market

How did you first start working in the networking market? 

I started my career as a computer scientist out of MIT, in the voice communication market. I helped pioneer the creation of Unified Communications (phone calls, voice messages, and emails, at the start). This was just as business communication was transitioning from memos and phone calls to voice messages and email. I transitioned to networking just as WAN optimization technologies enabled voice and video to be effectively sent over networks.

What is your favorite thing about working at Riverbed Technology?

It’s working for a company that, at its heart, is about using technology to make complex problems easy. Riverbed didn’t invent WAN optimization, but they dominated the market with a product that was literally install-and-forget-about-it. The product just worked.

What sets Riverbed Technology’s networking approach or solutions apart from the competition?

For our Network Performance Management products, the portfolio that I lead, Riverbed’s edge has always given the greatest depth of insight to expert users. We have the broadest and deepest telemetry for all aspects of network performance on the market. Our latest focus is to leverage that data with Artificial Intelligence so that even non-experts can quickly find and fix performance issues.

The Networking Market

What is one key new networking technology that particularly interests you? 

Not purely for networking, but I think Artificial Intelligence and Machine Learning are going to enable issues to be resolved almost before people notice an issue. In the world of networks, I look forward to streaming telemetry (hopefully) replacing SNMP polling as a way to gather device status.

What is one new networking technique that teams should implement? 

Combining what we think of as separate disciplines, network performance management (NPM), and application performance management (APM), into coordinated teams. Both sides are working with applications running in computing elements that communicate over networks. I believe treating these as separate disciplines makes progress harder on both sides.

What is one new networking strategy that companies should implement? 

User experience first. We have all sorts of ways to measure how well networks are operating. But, at the end of the day, what truly matters is the performance that the person on the PC, laptop, or mobile phone is experiencing. What better than to measure that directly – as the key metric of performance?

What is the biggest networking mistake you see enterprises making?

Having too many separate tool silos. Sure, every group knows the data they consider most relevant. But what happens when each tool indicates “there’s no problem”? Much better to have a consistent set of collected data – so that you can be sure that issues can’t “slip through the cracks.”

What are some current trends in the networking market that are promising? 

The biggest trend that I see is a “left shift” of skills and tasks. There just aren’t enough networking experts; the people that have those skills have way too many demands on their time.

That’s where AI/ML comes in: it allows some of the approaches that the experts use to be automated and simplified, so more junior people can solve some problems that only experts could fix before.

What are the biggest factors that are driving change in networking?

The biggest factor is clearly the sheer amount of data we all work with. I joke with my kids that I remember when storage capacities were measured in megabytes. Now, 100Gbps links are common; organizations are (or will be) seeing data volumes measured in Petabytes, Zetabytes, and Exabytes. Networks operating at peak performance all the time is not just a convenience; it’s essential.

How has networking changed during your time in the market?

I’ve seen the pendulum swing a few times: all IT happening from data centers; the growth of the PC; client-server architectures; applications moving from the data center to the cloud (and sometimes back again). We’re now in a world where both people and the machines running applications could be anywhere. All of which makes the network that much more important.

Where do you predict the networking market will be 5 or 10 years from now?

Each new advance in network transport (faster wired and wireless technologies) has enabled more computing power for more people. I see that process continuing. Beyond higher-definition movies on huge screens, I’d like to see reliable, high-speed networking around the globe (and in orbit). There should not be “haves” and “have nots” when it comes to networks.

See more: The Network Management Market

Personnel in Networking 

What is one new networking development your team wants professionals to know?

That your future is all about leverage: not just the problems you fix on your own…but helping build the tools that will enable teams to take on the more mundane of the problems you solve.

If you could give one piece of advice to a networking professional at the beginning of their career, what would it be? 

To realize and appreciate that many people may not know what you do…but that the networking profession provides the essential capabilities that keep the world running.

With the shortage of tech talent, how is your team finding and retaining professionals to work in networking?

We’re not actually seeing a challenge in finding talent. The challenge is in figuring out the best ways for teams to work together, across geographies and time zones, to achieve collaborative goals.

For the greatest business impact, what should networking professionals be focusing on most in their roles? 

The same as in any business situation: know who your customers are. For networking professionals, many of these “customers” may work for your own organization. Your success will come from enabling these people to be as productive as they can be.

For more: Networking Careers

Work Life

What is one of your top professional accomplishments?

From the technical side, being a co-inventor of four patents.

What is your favorite part of working in the networking market? 

Meeting with customers and learning all of the creative ways they’re trying to help their customers be more productive.

What is one of your favorite parts of the work week? How does it encourage or inspire you? 

My manager’s staff meetings. I have such a brilliant and creative set of colleagues. Though the biggest inspiration really comes from seeing people find the humor in whatever challenge has just arisen.

Do you have a favorite way to recharge during the workday? 

My family has a three-year-old Labrador retriever. She needs a couple of heavy exercise sessions in the park each day. Some of my most creative ideas have come while I’m throwing a frisbee or tennis ball for her to fetch.

What are your favorite hobbies or ways to spend time outside of work?

I’ve just become the Executive Officer for my sons’ U.S. Naval Sea Cadet unit; the only unit in the country that’s a dedicated musical group. My lifetime highlight was marching with the band down Constitution Avenue in Washington, DC, as part of this past year’s July 4th parade.

For more: Networking Certifications

]]>
Circuit-Level Gateways: Definition, Features & Examples https://www.datamation.com/networks/circuit-level-gateways-definition-features-examples/ Thu, 06 Apr 2023 18:28:29 +0000 https://www.datamation.com/?p=23994 A circuit-level gateway is a type of firewall that operates on layer 5 of the Open Systems Interconnection (OSI) model, which is the session layer. It’s the layer responsible for providing the mechanism of initiating, managing, and closing a communication session between end-user application processes.

Continue reading to learn more about the features, pros and cons, and functionality of a circuit-level gateway.

For more information, also see: Why Firewalls are Important for Network Security

How Circuit-Level Gateways Work

Circuit-level gateway firewalls work by providing a layer of security between TCP and UDP throughout the connection by acting as the handshaking agent. They authenticate the handshake by scanning and examining the IP addresses of the packets as the 5th layers, and stand between the incoming web traffic and the sending hosts.

This type of firewall is rarely used individually as a stand-alone solution for network security. They’re best combined with a stateful inspection firewall for securing layers 3 and 4, and an application-level firewall to secure Layer 7.

Circuit-level gateway firewalls are able to maintain a network’s security by constantly validating and authenticating the connection by only allowing safe data packets to pass. In the case of malicious activity detected in an incoming data packer, the firewall terminates the connection and closes the circuit connection between the nodes.

For more information, also see: What is Firewall as a Service?

Features of Circuit-Level Gateways

When implementing a circuit-level gateway firewall, whether individually or in tandem with other network security and firewall solutions, there is a set of features you can expect upon deployment.

Some of circuit-level gateway firewalls’ most notable features include:

TCP Handshake Verification

While circuit-level gateways don’t check incoming data packets for the destination IP address, they check and verify the TCP handshake required for establishing the connection, and whether it adheres to the security and privacy standards set by the network’s admins.

It checks and authenticates the connection through the three-way TCP handshake. The firewall synchronizes both sides in the connection sessions and mitigates unauthorized interception.

Hides the Network’s Information

When communicating with outside hosts, servers, and devices, a circuit-level gateway’s firewall doesn’t reveal the private information of your network to avoid the exploitation of communication information.

After the initial verification of the communicating party, this type of firewall doesn’t intervene with the type and volume of traffic exchanged.

For more information, also see: Artificial Intelligence in Cybersecurity

Stand-Alone Security Functionality

When it comes to securing the communication and movement of data packets in the 5th layer of the OSI model, circuit-level gateways are fully capable of being a stand-alone solution. It can be used to centralize the management and security policy of the entire layer without the need to integrate third-party tools.

SOCKS Protocol Configurations

When used in a network firewall setting, SOCKS servers allow the hosts of the network’s servers to fully access the public internet while providing complete protection from unauthorized actions and web traffic interception attempts.

Depending on the ports and protocols used in the network communication, the gateways can either use SOCKS as the proxy of the connection or as the client.

For more information, also see: Data Security Trends

Advantages of Circuit-Level Gateways

Similarly to the wide variety of other types of firewall solutions, circuit-level gateway firewalls come with a set of benefits and drawbacks.

Following are a handful of the most notable circuit-level gateways firewall advantages:

  • Keeps private your network’s identifiable information
  • Simple and quick to implement
  • Doesn’t exhaust time and computational power by avoiding the monitoring and scanning of individual data packets
  • Lightweight software with a low impact on the network’s performance
  • Cost-efficient in both software and hardware expenses
  • Doesn’t require dedicated proxy servers for each applications
  • Highly flexible for address schemes development

“A circuit-level gateways firewall operates at the OSI model’s session layer, monitoring TCP (Transmission Control Protocol) connections and sessions,” writes Anshuman Singh, senior executive content developer for Naukri Learning.

“Their foremost objective is to guarantee the safety of the established connections. Circuit-level gateways are inexpensive, simple, and have little impact on network performance,” adds Singh.

Disadvantages of Circuit-Level Gateways

Following are a few of the most notable drawbacks and disadvantages of circuit-level gateways firewalls:

  • Unable to detect malicious files in data packets
  • No support for advanced content filtering
  • Cannot monitor the communications of applications
  • Only compatible with TCP connections
  • Unable to protect more than Layer 5 of the OSI model
  • Requires initial configuration of the network protocol stack

For more information, also see: How to Secure a Network: 9 Steps

When to Use a Circuit-Level Gateways Firewall

Picking out the primary or sole tools for securing your network can be tricky, especially with the wide variety of firewall types and generations available commercially. Luckily, the use cases for a circuit-level gateway firewall aren’t numerous.

For one, it’s the perfect option if you’re on a low budget and unable to provide the necessary hardware and bandwidth to account for the weight of more complex firewall solutions. They allow for more control over the connections of your network with minimal effort as it doesn’t need the capabilities or configuration otherwise required for in-depth packet filtering and monitoring.

On their own, circuit-level gateways aren’t considered to be the most effective at securing a network, especially one where devices and users communicate frequently with outside servers. However, compared to more simplistic options, such as a stand-alone deep-packet inspection firewall, circuit-level gateways are an improvement.

Examples of Circuit-Level Gateways Firewall Providers

Forcepoint

Forcepoint is an Austin, Texas-based software company that designs, develops, and sells network security and management software. It offers solutions ranging from data protection and cloud access security to advanced NG firewalls, and even cross-domain solutions.

Stonesoft is one of Forcepoint’s Next-Generation Firewall (NGFW) solutions. It provides both stateless and stateful packet filtering alongside circuit-level firewall capabilities with advanced TCP proxy control agents.

It’s an intelligent firewall solution that can be extended all the way to Layer 7, implementing built-in SSL VPN and IPsec capabilities.

Forcepoint’s NGFW has accumulated high user ratings over the years on various third-party review sites. For example, it has a 3.8 out of 5 rating on PeerSpot and 4.4 out of 5 on G2.

In 2020, Forcepoint was recognized for 4 years in a row by Gartner as a Visionary in Network Firewalls.

Juniper Networks

An enterprise leader, Juniper Networks is a Sunnyvale, California-based developer of computer networking products. It provides its clients with all the necessary software and hardware to build, maintain, and manage a network, from routers and switches to network security and management software.

The Juniper Networks SSR120 is a network appliance that’s software-driven with various NGFW capabilities. It’s a branch of Juniper’s SSR (Session Smart Router) portfolio and supports network security and management capabilities from Layer 2 all through to Layer 5.

Similarly, it includes various additional features such as traffic encryption, built-in VPN support, advanced traffic filtering, and DoS/DDoS protection. 

Juniper’s solution is trusted by its users, as demonstrated by the positive reviews on various third-party reviews sites, such as PeerSpot with a 4 out of 5 rating, and Gartner with a 5 out of 5 rating.

On a related topic, also see: Top Cybersecurity Software

Bottom Line: Circuit-Level Gateways

Unlike packet inspection firewalls, circuit-level gateways don’t filter and monitor the contents of exchanged data packets with outside sources. Instead, they confirm the security and authenticity of the connection, and verify that it doesn’t pose a threat to the network through its IP and address and other superficial parameters.

It’s not fully safe to use as circuit level gateway as a stand-alone solution for protecting a network with a wide variety of components, but it remains one of the most affordable and non-resource-intensive network security solutions. There are multiple firewall solutions that include, or consist of, circuit-level gateway capabilities. They are offered by household names in the computing networking cybersecurity and management software industry, such as Juniper Networks and Forcepoint.

]]>
Top 10 Enterprise Networking Companies https://www.datamation.com/data-center/top-enterprise-networking-companies/ Fri, 17 Mar 2023 17:00:00 +0000 http://datamation.com/2020/10/21/top-10-enterprise-networking-companies/

Enterprise networking companies enable organizations to route, connect, assign and manage resources more dynamically, intelligently, and easily—often through increased automation and AI, and improved monitoring. All of this has led to a more agile, flexible, and cost-effective framework for managing a digital enterprise.

In the era of multicloud computing, enterprise networking companies play a greater role than ever before. As clouds have matured, so has the software-defined data center, and software-defined networking (SDN) has emerged at the center of the industry, though it hasn’t completely replaced legacy frameworks.

Below, Datamation chose 10 of the top vendors in the enterprise networking space along with some of the key features and capabilities they offer.

Also read: The Networking Market

10 Enterprise Networking Leaders in the Market

Best for Enterprises: Hewlett Packard Enterprise (Aruba Networks)

Hewlett Packard Enterprise logo

HPE-Aruba consistently ranks at the top of the enterprise networking solutions space and is known for its focus on unified networks. Aruba delivers SDN to scale along with an end-to-end interface. It offers zero-touch provisioning and end-to-end orchestration within a single pane of glass. It handles automated policy enforcement for the user, device, and app in both wired and wireless networking. 

The platform also supports a high level of programmability through Python scripting and APIs, and a variety of cloud-based solutions designed to streamline IT operations and boost performance in SD-WANs. Users rank the company high for user experience, reconfigurability, and cybersecurity. 

Aruba recently acquired Silver Peak Systems, a leader in the SD-WAN space. The platform unifies SD-WAN, firewall, segmentation, routing, WAN optimization, and more—with advanced orchestration and automated lifecycle management, self-learning capabilities through machine learning, and more.

Pros

  • Automated security: HPE’s networking portfolio eliminates inconsistent policies and keeps all security information safe while pushing policies to the entire organization.
  • Efficient network operations: The enterprise networking tools streamline analysis and identify vulnerabilities quickly for onboarding and configuration and enables segmentation for remote work, office connections, and the internet of things (IoT).
  • Network Visibility: HPE Aruba has a singular source to monitor data for infrastructure with any sized business. It allows the business to have alerts, performance, and client data flow.

Cons

  • Integration: The HPE Aruba enterprise networking tool has difficulty integrating with some systems’ technology.

Pricing

For pricing, go to the Hewlett Packard Enterprise shop page.

To learn more about HPE perspective: Q&A on Networking With Scott Calzia at Aruba

Best for Cloud Solutions: Arista Networks

Arista Networks logo

Arista Networks promotes the concept of “cognitive networking” and clouds through SDN. It supports unified edge systems across networks through a portfolio of products. 

The vendor offers a variety of products and solutions designed for enterprise networking. Its Cognitive Campus solution optimizes cloud solutions, specifically for performance, using an analytics-driven approach that focuses heavily on cybersecurity, visibility, and location-based services. 

The software-driven approach aims to reduce networking complexity, improve reliability and performance, and boost network monitoring and security functions. The vendor’s Cognitive Management Plane incorporates artificial intelligence and a repository to automate numerous actions.

Pros

  • Single operating system: Arista Networks’ networking solution operates a system functioning across the entire infrastructure to reduce fear of backward capabilities.
  • Helpful configuration: Arista Networks customers promote better configuration than most networking software, making it easy, clear, and easy to understand.
  • Easy to manage: The way Arista Networks’ networking solution is laid out makes managing the platform simple compared to other platforms.

Cons

  • Expensive: Compared to other enterprise networking platforms, Arista Networks’ solution can be pricey for some customers.

Pricing

For pricing, reach out to Arista Networks’ Contact Sales page.

For more on Arista Networks: Arista: Networking Portfolio Review

Best for Growing Companies: Cisco Systems

Cisco logo

Cisco Systems is an undisputed leader in networking, and key expertise and products for almost every possible organization and business need, from carrier-grade equipment to enterprise data center solutions. 

Cisco Digital Network Architecture is at the heart of the company’s offerings. Cisco DNA relies on a software-delivered approach to automate systems and assure services within a campus and across branch networks and WANs. 

It is designed to work across multi-cloud environments, with AI/ML tools to automate, analyze, and optimize performance and thwart security threats. Key components include automated workflows, analytics, behavioral tools, SD-WAN, and other software-defined offerings designed for both Ethernet and wireless. 

In addition, the company receives high marks for its switches, routers, hardware and software, SD-WAN products, and enterprise network security tools.

Pros

  • Capability to scale: If a company is growing, the Cisco Systems’ networking platform offers the capability to scale for any size business.
  • Great management: Multiple customers address the networking platform’s ability to manage their data and infrastructure without much human help.
  • Visibility: Cisco has a visibility page where a customer can see every part of their infrastructure in a dashboard.

Cons

  • Licensing expensive: For smaller companies, the licensing cost can be very expensive.

Pricing

Pricing for the Cisco Systems’ networking package is listed here or customers can reach out by contacting sales.

For more information: Cisco Report Shows Cybersecurity Resilience as Top of Mind

Best for Mobility: NVIDIA’s Cumulus Networks

Nvidia logo

Cumulus Networks, now part of NVIDIA, delivers real-time visibility, troubleshooting, and lifecycle management functions as part of its Cumulus NetQ solution. 

Cumulus promotes a “holistic” approach to networking. With roots in the Linux world, it delivers automated solutions without specialized hardware. Forrester describes the approach as an “app-dev perspective.”  

Cumulus includes a robust set of tools and controls that tackle advanced telemetry, deep analytics, and lifecycle management. For example, NetQ uses specialized agents to collect telemetry information across an entire network and provide real-time insight, including state changes for data centers. 

Diagnostics tools allow administrators to trace network paths, replay network states at a specific time point in the past, and review fabric-wide event change logs. The platform supports rich scripting and configuration tools.

Pros

  • Open networking: Cumulus uses an open network, which has open standards and separated networking hardware devices from software code.
  • Easy to learn: Networking tools can be difficult to learn and adjust with current systems, but customers say the platform is easy to learn. 
  • Training time lower: Training on new tech can take hours or days to master. Cumulus saves companies time and money by making the process quicker.

Cons

  • Need license: Where some networking platforms do not require licensing, Cumulus requires it, raising the price for smaller companies.

Pricing

For pricing, go to NVIDIA’s Shop Networking Products page.

For more on networking: 5 Top Cloud Networking Trends

Best for Popularity: Dell Technologies

Dell Technologies logo

Dell Technologies offers a robust and highly-rated portfolio of enterprise solutions. The company offers a wide array of products and solutions for enterprise networks, including Ethernet switches, wireless gear, smart fabric management software, services for automated fabric management, network operating systems, and various products and tools that facilitate SDN. 

Dell Technologies also focuses on maximizing connectivity at the edge with cloud integration: integrated hardware and software solutions for SD-WAN and clouds. This enables autonomous fabric deployment, expansion, and lifecycle management for software-defined infrastructures. 

The company aims to “meet the demands of modern workloads and virtualization environments while greatly simplifying deployments and management” through a single pane of glass.

Pros

  • Automation saves time: Tasks done by automation are praised for the time and money that is saved using Dell’s networking services. 
  • Helpful backups: When Dell Technologies backup customer data, they feel secure and protected.
  • Support helpful: The customer support Dell provides is helpful and knowledgeable on how to fix errors through different parts of the network.

Cons

  • Runs on Java: Dell’s enterprise networking services require a company to use Java, and customers say that occasionally clearing Java cache takes up time.

Pricing

To see pricing on networking tools, go to the Dell Technologies Shop.

For more: Dell Technologies: Networking Portfolio Review

Best for Scalability: Extreme Networks

Extreme Networks logo

Extreme Networks offers switching, routing, analytics, security, and other management solutions. The Extreme Networks product line is defined by Extreme Cloud IQ, a platform that automates end-to-end, edge-to-data-center network operations through the use of AI and machine learning. It is designed to scale to more than 10,000 managed devices per wireless appliance and includes comparative analytics and ML-driven scorecards. 

Extreme Management Center provides on-premises network management in a variety of networking environments. In the realm of unified communications, Extreme Campus Controller delivers wired and wireless orchestration for campus and IoT networks.

Pros

  • Faster deployment: Some networking tools take time to deploy, and Extreme Networks has a positive reputation for their deployment.
  • Reliability: After a business installs the tools, they do the work and do not require supervision.
  • Easy to manage: Customers say that all of the data is in one place for the tech and business to manage their systems.

Cons

  • Cost: While cost is better than most networking tools, the cost is high for small to mid-sized businesses.

Pricing

For pricing, go to Extreme Networks’ How to Buy page.

For more information: Extreme Networks: Networking Portfolio Review

Best for SDN: Juniper Networks

Juniper Networks logo

Juniper Networks has established itself as an innovator and leader in the enterprise networking space. Juniper Networks places a heavy emphasis on smart automation within a single, consistent operating system. It receives high marks for manageability and simplicity. 

Juniper offers a wide array of enterprise networking solutions designed for nearly any requirement. This includes equipment for switching, routing, wireless, packet optical, SDN, and network security. These solutions address enterprise requirements for enterprise WAN, campus networking, cloud-native, multi-cloud, 5G, and IoT/IoT devices. The vendor’s Contrail Networking solution is entirely focused on SDN.

Pros

  • Traffic management: Traffic is managed within the system to avoid data going into the wrong places and keeping the company secure.
  • Ease of use: Juniper Networks’ networking portfolio is easy to use for businesses that work with their portfolio.
  • Automates security: Juniper Networks keeps customers’ security tools automated at all times.

Cons

  • Expensive: The portfolio is expensive in comparison to other enterprise networking companies.

Pricing

For pricing, go to Juniper Networks contact sales.

For more information: Juniper Networks: Networking Portfolio Review

Best for Visibility: NETSCOUT

Netscout logo

NETSCOUT offers a full spectrum of products and solutions designed to support digital transformation, managed services, and digital security.

NETSCOUT prides itself on delivering complete visibility within networks and clouds, as well as real-time actionable intelligence using machine learning and smart analytics. These tools help organizations gain deeper visibility into data centers, cloud frameworks, performance issues, and security risks. 

One of the vendor’s strengths is its technology partners, which include AWS, VMware, Microsoft, Oracle, and Cisco Systems. NETSCOUT supports numerous vertical industries, including healthcare, retail, transportation, financial services, and government.

Pros

  • User-friendly dashboard: NETSCOUT’s networking portfolio offers a user-friendly dashboard that gives visibility to the customer’s company.
  • Troubleshooting: NETSCOUT keeps cybersecurity risks at ease by troubleshooting the tools NETSCOUT offers.
  • Capture: The tools help companies by capturing packet history and current movement.

Cons

  • Requires training: Unlike many other tools, NETSCOUT’s portfolio software needs training to be able to use the system.

Pricing

For pricing, follow the product tab and choose the product you want, then click the Try a Demo page.

For more information about networking: 10 Top Companies Hiring for Networking Jobs

Best for Performance Management: Riverbed Technology

Riverbed Technology logo

Riverbed Technology focuses on four key factors: performance, applications, visibility, and networks. It achieves results through WAN optimization, application acceleration, software-defined WAN, and network performance management modules. The Riverbed Network and Application Performance Platform are designed to “visualize, optimize, accelerate, and remediate the performance of any network for any application.” 

The open platform effectively ties together performance management, WAN optimization, application acceleration, and SD-WAN solutions. Another Riverbed product, Steelhead, delivers a technology foundation for maximizing and optimizing the efficiency and performance of networks, including SaaS products. The focus is on network performance and efficiency through information streamlining, transport streamlining, application streamlining, and elastic performance.

Pros

  • Easy deployment: Deploying Riverbed Technology’s networking portfolio is easy for customers.
  • Traffic insights: The tools give visibility to customers who want to see their traffic insights.
  • Long-distance success: With remote work becoming more popular, Riverbed Technology can travel to whoever needs access in the company.

Cons

  • No public cloud integration: Riverbed Technology cannot be integrated into the public cloud, which is a large part of data storage.

Pricing

For pricing, go to Riverbed Technology’s Free Trial Options.

Best for Versatility: VMware

VMware logo

VMware was a pioneer in virtualization products and solutions. Over two decades, it has distinguished itself as an industry leader with its focus on supporting multi-cloud environments, virtual cloud networking, and solutions designed to support digital business.

The company offers a network solution for several industry verticals, including retail, healthcare, financial services, manufacturing, education, and government. It has numerous partnerships that make it an attractive choice for enterprises. A core tenant for VMware is building a digital foundation. 

VMware Tanzu offers products and services designed to modernize application and network infrastructure. This includes building cloud applications, advancing existing apps, and running and managing Kubernetes in Multiple Clouds. VMware’s Virtual Cloud Network provides a seamless, secure, software-defined networking layer across networking environments. The company’s VMware VRNI, which is designed to troubleshoot network issues and cyber security, is highly rated among reviewers at Gartner Peer Insights.

Pros

  • Versatile features: VMware’s enterprise networking portfolio offers many features within their portfolio.
  • Cost savings: VMware has a cheaper enterprise networking portfolio than a lot of the competition. 
  • Easy integration: VMware easily integrates with other tools in a company’s infrastructure.

Cons

  • Difficult setup: Compared to other enterprise networking portfolios, VMware’s networking tools require real expertise to set up.

Pricing

For pricing, go to VMware’s store page.

For more on VMware: VMware NSX Review

How to Choose an Enterprise Networking Solution

The networking market is incredibly complicated and confusing. Dozens of vendors compete for mind share and market share. Adding to the challenge: every organization has different requirements and each solution approaches the task of networking in different ways. As SDN becomes more popular, this adds to the decision-making process. In some cases, differences among vendors, products, and approaches are subtle—yet exceptionally important. Here are five key things to consider when making a selection:

1. Does The Vendor Support The Flexibility And Agility You Require? 

While all vendors promise a high level of flexibility and agility, it’s not so simple to sort everything out. Success depends on your existing infrastructure—including branch offices—and how well the current environment matches the vendor’s solution. This means taking an inventory of your current environment and understanding how the solution will change—and improve—processes. Interoperability, APIs, and support for frameworks like BiDi and SWDM might factor into the situation.

2. Do The Vendor’s Products And Solutions Rank Among The Top?

While high marks from industry analyst firms like Gartner and Forrester are no guarantee of success, they serve as an excellent benchmark for understanding where a vendor resides among its peers, what features stand out, and where a vendor lags behind the pack. Magic Quadrant and Wave report also inject objectivity into what can become a subjective and sometimes emotional process. It’s also wise to read peer reviews at various professional sites and trade information with others in your industry.

3. How Does The Cost Vs. Value Equation Play Out? 

The cheapest solution isn’t necessarily the best, of course. Your goal should be to understand switching costs and find the sweet spot on the return on investment (ROI) curve. What tradeoffs are you willing to make to save money? Which features and capabilities are non-negotiable? Which solution can unlock the connectivity you require to be an innovator or disruptor?

4. Is The Vendor A Good Long-Term Partner?

Several factors that can fly below the radar are critical when selecting a vendor. Among them are financial stability, roadmap, and vision, knowledgeability of their engineers and technical staff, and customer support. The latter can be critical. You should have a clear point of contact with the company, and this person should be highly accessible. If you can’t get a strong commitment upfront, this could be a problem. Regardless, it’s wise to lock down key issues and service levels with a service level agreement (SLA).

5. Who And What Do The Vendors Support? 

The days of selecting a single vendor for everything are pretty much over. In all likelihood, you will need networking products and solutions that span geographic locations, data centers, clouds, and more. In addition, you will likely have to mix and match some products. 

Do the vendor’s offerings play nicely with others? Do they adhere to industry standards? Do they support open source? What kind of service provider are they for wireless network needs, like the management and deployment of mobile devices? What security standards do they adhere to? How well can they work with your existing network if you’re looking to make a shift?

Bottom Line: Top Enterprise Networking Companies

Choosing the enterprise networking solution provider is critical. As SDN becomes a centerpiece of the industry, it’s important to understand how various solutions approach networking, including whether a vendor uses a standard approach or places a hypervisor over a virtual network. 

Although all enterprise networking solutions presumably address the same general tasks—centralizing complex management and administrative functions and improving manageability—the way products work varies greatly. This includes various features that vendors offer, how network management tools interact with other IT systems, troubleshooting and security capabilities built into products, and, most importantly, understanding the specific needs of an organization.

Read next: Network Security Market

]]>
What is a Thin Client? Types, Uses & Examples https://www.datamation.com/networks/what-is-a-thin-client/ Wed, 01 Mar 2023 17:00:00 +0000 http://datamation.com/2010/04/12/thin-client/ A thin client is a computer system used to run applications where most of the actual processing is done on a remote server linked over a network.

The local machine, the thin client, is simply used to display the results in a way that is as close as possible to what you might see when running the program locally. These local machines are also called a slim or a lean client.

How Do Thin Clients Work?

Thin clients work on an operating system locally and carry flash memory. All applications and data for thin clients are stored in the central server and allows local printing, device support, web browsing, and processing network computing.

The thin client devices used to access remote user data can be strong and operate within a budget for companies that use a thin client. As connection protocols grow and improve, businesses can gain much more effectiveness out of thin clients and virtual desktops.

Client management console is a benefit for thin client users. It is a virtual tool that is installed and remotely manages all deployed employees. A client management console can create, clone, and show the company’s customized image to the deployed thin client devices. 

Different thin clients, therefore, support different workloads. For instance, the VNC protocol described above doesn’t (yet) natively support video streams. You could open a video player on a VNC-connected desktop, but you’d see at most one frame every second or so, even on a broadband connection.

On the other hand, you could run a web browser that supports Flash, connect to a remote video server, and enjoy full-screen H.264 video playback — on the exact same network connection. It’s also possible to open a VNC connection in a web browser, since a VNC server can provide a Java-based browser applet that runs at just about the same speed as the binary client and supports most of the same features.

For more on management: The Network Management Market 

Thin Client Use Cases

In theory, most any application can be run on a thin client. In practice, getting the most out of a given app in a thin client setting may require functionality that isn’t available through the client device.

Thin clients lend themselves most naturally to certain kinds of usage:

Thin Client In High-Security Or Public Environments

Any place where security is an issue typically benefits from some type of thin-client setup. Data is kept on the backend; the client only presents the user with whatever they are authorized to see, and tampering with the client generally only results in a broken client instead of stolen data.

Thin clients are also useful in public environments — libraries, government offices, airlines, Internet cafés — where many people may use the same machine, and there’s a need to reduce the amount of risk due to leftover data from previous sessions. The risk is not eliminated — it’s always possible to “shoulder-surf” someone else’s work — but it is reduced by dint of there being minimal data on the terminal itself.

Here are identity and access management (IAM) solutions that can help your organization with thin client security:

Twingate

Visit website

Twingate helps fast-growing companies easily implement a Zero Trust secure access solution without compromising security, usability, or performance. We believe that “Work from Anywhere” should just work. Twingate’s secure access platform replaces legacy VPNs with a modern Identity-First Networking solution that combines enterprise-grade security with a consumer-grade user experience. It can be set up in less than 15 minutes and integrates with all major cloud providers and identity providers.

Learn more about Twingate

Thin Clients For Minimal Workloads

Thin clients are well-suited to workloads where the actual work being done is not CPU-intensive, and requires only as much client feedback as would be provided by a web browser. In fact, many such thin clients may well be web browsers, since they provide toolsets to cover most of the user interaction you might need in such a scenario.

Thin Clients For Apps With Higher Computational Demand Than The Client Hardware

One common scenario for repurposing older PC hardware is to convert it into a thin-client system of some kind. Applications that would not run well on the PC itself could be published from a server to that PC across a thin-client connection, provided the app’s functionality wouldn’t be hindered that way.

For cybersecurity news: Cisco Report Shows Cybersecurity Resilience as Top of Mind

Types Of Thin Clients

Thin clients can be grouped into two basic categories: software thin clients and hardware thin clients.

A hardware thin client is a device that has been created specifically to run thin-client software and little else. It’s easy to compare it with the “dumb terminal” or “diskless workstation” of old, albeit with better graphics, but there are some other differences.

Thin Client Examples

For one, the exact makeup of a hardware thin client varies. It could be an existing PC that’s been stripped down to do nothing more than run the client software, or a custom-designed piece of hardware that again does little more than connect to the remote host and perform the needed client display functions. One example of such a device is the nComputing system, a hardware thin-client mated with a server which allows dozens of users to be supported by a single desktop-class machine.

A software thin client is, simply, an application running on whatever host is available, whether dedicated (as with a hardware client) or just commodity hardware. It may use some of the abilities of the local host — hardware-based graphics acceleration, for instance — to better render the remote client’s interface.

But the exact choice of host doesn’t have to be a system designed solely as a connecting client—it can be a full-blown PC with its own workload, running the thin-client application in conjunction with other things.

Provided is hardware thin clients and software thin client software examples:

Examples Of Hardware Thin Clients

  • Wyse Thin Clients: Wyse, owned by Dell, was once a maker of terminals, but has since branched out into thin clients. Aside from connecting to remote hosts using ICA, RDP and VMware View protocols, Wyse has their own proprietary extensions to accelerate and enhance multimedia (including Flash) and multiple-display support across the wire. The clients are powered by a variety of operating systems depending on which model you use: Linux, Windows XPe, Windows CE, Citrix XenDesktop and their own proprietary ThinOS.
  • Leadtek Virtual Desktop System: Leadtek normally known for making graphics cards, but they also manufacture the Virtual Desktop System line of thin-client devices, which use the Teradici PCoIP protocol. The VP 200H is an add-on card which converts an existing system into a PCoIP client, while the VP 200P is a standalone device with low power consumption.
  • Oracle/Sun’s Sun Ray: A line of hardware clients designed to connect over local and wide-area networks, with a variety of configurations (e.g., both single and dual display connectors). The remote host can be Windows, Linux or Solaris OS, as Oracle ships support for all three operating systems.

Examples Of Software Thin Clients

  • X Window System (X11): This is the graphical windowing system developed for current breeds of UNIX, as discussed above. X11 works on a very low level, however — the core of the protocol doesn’t address things like windows, buttons, menus, style/theme controls, etc. — so those things are typically handled by other components. The emphasis with X11 has been on backwards compatibility and “provid[ing] mechanism rather than [user interface] policy,” so it’s still regarded mainly as a low-level transport protocol. X11 clients and servers exist for multiple systems apart from UNIX, which allows UNIX X11 apps to be published to, for instance, the Macintosh or Microsoft Windows.
  • For more information on Windows 11: Microsoft Windows 11’s Use of AI
  • Terminal Server Service (Termsrv.exe): Microsoft’s proprietary protocol for remote desktops and applications isn’t just used for thin client connections, although that’s one of its major functions. It can also be used to publish a specific windowed application to another system — for instance, from a virtual machine to a physical one, as XP Mode in Windows 7 does for making XP applications available to the system at large.
  • Citrix ICA: The Citrix family of remote-application products works similar to Terminal Services, but supports both clients and application servers across multiple platforms. Citrix also works closely with the Xen hypervisor, so that virtual machines running under Xen (or individual applications running under those machines) can be published across the network.
  • Sun Ray/Appliance Link Protocol: Oracle’s (formerly Sun Microsystems) proprietary thin-client protocol, which allows their Sun Ray thin-client hardware to connect to Sun servers. A proprietary software client made by Oracle also exists, which allows any client that can run the software to connect to a Sun Ray / ALP server. (An open-source software implementation of the client hardware, called SoftRay, is also currently being developed in Java.)
  • PCoIP:  Short for “PC-over-IP”, this is Teradici’s proprietary protocol for remotely connecting to a virtualized machine. It can be used with dedicated thin clients (“Zero Clients” in Teradici’s parlance); a PC with an add-on card, such as Leadtek’s “Virtual Desktop System” lineup of devices; or in software, such as in VMware’s View 4 application.
  • Virtual Network Computing (VNC): Short for Virtual Network Computing, this allows one computer to virtualize its desktop for another computer, regardless of the OS on either end. It allows for very precise rendering of the remote desktop, but at the cost of bandwidth and latency during major screen updates. Many extensions have been built into VNC to allow accelerated performance on specific platforms (e.g., Microsoft Windows), and a number of commercial (RealVNC) and free (TigerVNC) implementations exist.
  • Web Browsers: The most common real world version of a software thin client might well be a web browser, especially given the amount of rich interactivity provided by most web sites. Google’s Chrome OS is one current example of a browser-based thin client, where the client contains just enough code to run the browser and any minor maintenance required on top of that (networking, local cache, etc).

Limitations Of Thin Clients

The single biggest disadvantage to a thin client is its dependency on the network. Since everything a thin client does is provided across a network connection, the network becomes both a single point of failure and the single biggest performance bottleneck in the system. If the network slows down, experiences latency or cuts out completely, the client may do anything from lag to stop working entirely.

The exact construction of the thin client and server model in question can ameliorate some of the problems with a slow or flaky network. A web browser, for instance, can locally cache everything it downloads, although the size of the cache will vary depending on the capacity of the client hardware. Most anyone who’s browsed from their cache during a DNS outage will be familiar with how useful this can be. 

However, thin client dependency on the network remains. Also, networks are still many orders of magnitude slower than the slowest internal component in even a modest PC— the cost of which may be comparable to a hardware thin client. This may limit a thin client’s cost-effectiveness compared to a more conventional local-workstation solution.

Bottom Line: Thin Clients

A thin client is a computer system used to run applications where most processing is done on a remote server linked over a network, grouped into two basic categories: software thin clients and hardware thin clients.

All applications and data for thin clients are stored in the central server and allows local printing, device support, web browsing, and processing network computing. Thin clients are great for high-security and public environments, minimal workload, and higher computational demand for apps.

]]>
Why is Firewall-as-a-Service (FWaaS) Important? https://www.datamation.com/security/firewall-as-a-service-importance/ Mon, 23 Jan 2023 21:30:33 +0000 https://www.datamation.com/?p=23511 A firewall-as-a-service (FWaaS) provides overarching network access protection, control, and monitoring across modern IT infrastructures.

The benefits of FWaaS include cloud speed, flexible cloud scaling, global reach, flexibility, security and performance improvements, and more. It also will benefit a company during cybersecurity threats that might arise.

See below to learn all about why companies are using FWaaS as a network security solution.

Why Use A FWaaS Solution?

What Are The Benefits Of FWaaS?

Beyond the core aaS benefits, FWaaS enjoys specific improvements, including cloud speed, flexible scaling, and network architecture support. Here are the primary benefits of FWaaS:

Cloud Speed

Local firewall appliances can be constrained by local appliance limitations such as memory and processor capabilities. FWaaS deploys as many resources as needed and thus delivers the faster performance needed to match the performance cloud applications.

Flexible Cloud Scaling

FWaaS cloud architecture grows and shrinks as needed to provide right-sized architecture for all needs.

Local hardware deploys with fixed maximum capacities:

  • Often must be purchased much larger than needed to accommodate future growth and thus wastes money
  • Can be overwhelmed by traffic or packet inspection requirements at peak use, even if the appliance size meets the average needs
  • Can become a bottleneck for traffic, especially with bandwidth-constrained connections to the internet. Technically, this is an issue with local architecture, not the firewall appliance itself, but this is an inherent issue with locally deployed resources

FWaaS vendors deploy:

  • Unlimited computing power to examine packets and filter malicious data
  • Unlimited scalability to meet future needs whether they increase or decrease
  • Direct connections between remote users and cloud resources to eliminate local network network bandwidth constraints
  • The cloud scale and data of all customers to provide robust training for AI and ML algorithms to deploy better security for all customers.

Global Reach And Control

Local appliances only control local networks, whereas remote offices have their own local appliances that may be inconsistently deployed and difficult to manage remotely.

FWaaS enables a concentrated group of firewall experts to configure, deploy, monitor, and maintain consistent security policies for all offices and remote workers in a centralized manner. In addition, FWaaS can be deployed consistently within cloud resources closer to global offices to minimize delays in network packet transmission

Increased Flexibility

Appliance-based firewall upgrades and network restructuring require considerable labor and time to design and implement:

  • Physical appliance replacement or reconfiguration
  • New software installations (and possible downtime)
  • New firewall rules that need to be implemented on each physical appliance one at a time

By comparison, FWaaS installs upgrades instantly, new features are added with the click of a mouse, and new security rules deploy in a few seconds.

Modern Network Architecture Support

Local firewalls use decade-old architecture technology to protect legacy local networks well. FWaaS expands coverage to modern IT architecture:

  • Cloud-first FWaaS provides better coverage for cloud-based solutions (SaaS, PaaS, IaaS, etc.) by enabling secure direct connections between users and resources without local network choke points.
  • FWaaS integrates naturally with software-defined wide area networks (SD-WAN) to provide integrated security as well as scalable architecture.
  • FWaaS provides a fundamental component for secure access service edge (SASE) solutions and often will be packaged as a feature with a SASE product.
  • FWaaS can provide consistent coverage and rules for geographically dispersed remote users, resources, and networks.
  • FWaaS protects multiple cloud deployments and SaaS solutions with consistent deployment so long as the FWaaS vendor supports that cloud.
  • FWaaS easily supports and protects bring-your-own-device (BYOD) devices with standardized policies and protection.

Security And Performance Improvements

Local firewalls can lead to security and performance weaknesses:

  • Local hardware can be overwhelmed with deep packet inspection requirements and slow down network traffic.
  • Some firewalls cannot inspect Secure Sockets Layer (SSL) encrypted traffic, while others simply slow down traffic because they perform poorly.
  • Local firewalls can expose the network to attack because of delays to implement patches or the latest security intelligence updates.
  • Some remote users or resources may bypass firewall appliances to access cloud resources directly to avoid performance issues and expose themselves to security risks.

FWaaS uses cloud-native scale to deploy resources as needed to:

  • Perform consistent packet inspection without performance delays even for SSL traffic.
  • Keep network security capabilities fully updated with immediate integration of security intelligence and vulnerability patching.
  • Security can force all traffic to flow through FWaaS solutions without user or operational complaints about performance bottlenecks.

Simplified Network Architecture

Local IT staff deploy local firewall solutions for a new office. However, this often results in an IT architecture of many different brands and models that can complicate deployment, training, management, and consistency.

FWaaS simplifies network architecture by allowing resources to connect to a standardized solution with consistent security controls and configurations.

Why Are Firewalls Critical?

Firewalls typically provide the first line of defense for a resource. IT managers historically deployed firewalls to protect networks, but firewalls evolved significantly to expand protection in several ways.

In terms of capabilities, firewalls began to incorporate other technologies to provide unified threat management (UTM) or improved threat detection from deeper packet inspection in next-generation firewalls (NGFW).

In terms of deployment, we now use firewalls embedded in operating systems to monitor traffic for specific applications and containers and as web application firewalls (WAF). Of course, to truly understand the importance, we also must understand the threats addressed by firewalls and FWaaS.

Threats Defended By Firewalls And FWaaS

In general, firewalls block malicious traffic and viruses before they can reach the network, application, server, or website.

FWaaS specifically defends a dispersed IT network that can contain a variety of geographically dispersed local networks, remote users, data centers, and cloud resources such as software-as-a-service (SaaS) applications, platform-as-a-service (PaaS) resources, or infrastructure-as-a-service (IaaS) infrastructure.

Specifically, FWaaS and firewalls typically:

  • Block malicious web traffic such as bad bot activity, malware, packets that indicate intrusion activity, IP address spoofing, and traffic from identified malicious websites
  • Perform network inspection and monitoring to detect, alert, and block malicious traffic between network resources, including cloud resources

More advanced firewalls and most FWaaS also deploy advanced features that enable additional capabilities:

  • Internet Protocol security (IPsec)-enabled firewalls defend against data corruption, denial-of-service (DoS) or distributed denial-of-service attacks (DDoS), data theft, man-in-the-middle (MitM) attacks, network attacks from untrusted computers, unauthorized attempts to control network-connected devices, untrusted communication, and user-credential theft.
  • Advanced firewall products can also block Domain Name System (DNS) attacks or spoofing, outgoing sensitive data, zero-day attacks with assistance from artificial intelligence (AI) or machine learning (ML) algorithms.
  • Secure Sockets Layer virtual private network (SSL VPN)-enabled devices block unauthorized remote connections to the network and protect remote users against attacks or information sniffing.

Why The As-A-Service Model Is Important?

All as-a-service offerings share common benefits stemming from their business model. Most organizations enjoy:

Concentrated Expertise

As-a-service vendors’ experts do the heavy lifting on the back end to create superior technology with a user-friendly interface. Customers need less expertise internally to configure and deploy the technology.

For FWaaS specifically, organizations can use a dramatically smaller number of firewall experts internally to configure and deploy firewalls for the entire organization. In addition, the infrastructure of the firewalls themselves will be deployed, configured, and maintained by firewall experts with experience and technical capabilities beyond the economic reach of most organizations.

Ease Of Support

Simplified processes make aaS solutions fast and easy to purchase, deploy, maintain, and support. Some aaS solutions allow for many, if not all, of these tedious and time-consuming IT tasks to be eliminated entirely. For FWaaS, the advantages manifest as:

Purchasing

FWaaS do not require six-figure appliances and financing that needs approval from the finance department. Many FWaaS solutions can be purchased in minutes with a credit card and an email address.

Deployment

Deployment becomes simplified and requires less resources and expertise. Whereas physical appliances need to be shipped and delivered, and virtual appliances need to be downloaded and installed, FWaaS is instantly available. Moreover, physical and virtual appliances deployed locally or in the cloud all require internal experts to deploy correctly, secure, and connect with the rest of the IT infrastructure.

FWaaS guides users through their options and mainly requires IP addresses to be entered correctly. Even a single internal firewall expert can establish a set of baseline configurations that can be consistently deployed across a wide variety of resources. Customers that need additional help or customized deployments can engage the FWaaS experts to guide customization or even perform the setup.

Lastly, distributed locations often need their own dedicated appliances to secure the local network. Each of these appliances (virtual or physical) must be sized to current growth expectations and require future upgrades if the location’s needs increase. FWaaS scales automatically, and additional firewalls can be consistently and rapidly deployed with mouse clicks.

Maintenance

FWaaS providers take on the full responsibility of maintenance requirements and updates.

Local firewalls require alert IT teams to watch for the latest updates, manage network downtime, and correctly apply updates and patches promptly to prevent attacks.

Comparatively, FWaaS providers handle all maintenance in the background with minimal downtime using virtual appliance failover.

Additionally, local firewalls require constant updates for malware intelligence. The lists of the latest websites to block, additional malware signatures, or revised AI algorithms must be continuously obtained and added. Some processes can be automated, but some delays or downtime in the update process are inevitable. With FWaaS, providers keep all firewalls continuously and fully updated with the latest intelligence to block malicious websites and traffic.

Support

Power failures, device failure, and other network problems related to firewalls need to be managed and supported by internal teams. When moving to FWaaS, the customer and infrastructure support is offloaded to the vendor, which uses redundant architecture to minimize downtime and failure without any additional financial or staff resources required from the customer.

Economies Of Scale

As-a-service vendors buy larger architecture and hire a more expensive staff of experts than any single company could reasonably afford. The aaS vendors then sell it on a fractional cost basis to their customers.

For FWaas, customers gain the advantage of reduced prices and a shift from capital expenses (CapEx) to operating expenses (OpEx) by switching to a monthly or annual consumption subscription.

Moreover, FWaaS competes against NGFW and UTM appliances, which require significant upfront costs to acquire so often customers buy more than what they need to prevent purchasing additional equipment before the end-of-life of their expensive appliance. Switching to the FWaaS subscription model dramatically lowers initial costs and allows customers to pay only for the capabilities and capacity they need at any given time.

While some organizations might dramatically increase their use of firewalls with FWaaS and find their costs actually increase, typically, this will reflect an unmet need of the organization more than a failure to recognize cost savings.

Flexible Consistency

As-a-service solutions enable a select group of experts to configure a standardized solution that can be deployed through the internet to all parts of the organization.

Local firewalls often will be set up by local staff that may not have the best expertise in the organization or may apply inconsistent security policies or make mistakes in configuration or integration.

FWaaS allows the organization to deploy consistent security policies developed by the organization’s experts. FWaaS deploys with consistent configurations based upon preset templates. Organizations can decide when and how to deploy protections based on the processes and assets to protect and where in a cloud-based data chain to place protections.

Bottom Line: Advantages of FWaaS

FWaaS solutions provide profound advantages over traditional firewall solutions, even advanced UTM and NGFW appliances. However, potential customers may hesitate to adopt FWaaS because of:

  • Perceived loss of control over the underlying hardware
  • The concentration of too many security “eggs” in one basket
  • The concern that firewall settings can be seen by FWaaS providers and become a security risk
  • The concern that FWaaS technology is too new, and vulnerabilities have yet to be exposed and fixed
  • The concern that FWaaS technology requires training on the subtle differences and settings for the technology compared to local firewalls
  • The perception that current firewalls have many years of life in them and that cost savings might not be realized

These valid concerns will surely be addressed over time. Just as most other cloud solutions have gained acceptance, FWaaS solutions will prove to be an important feature for the operational and security architecture for most organizations as they move forward.

]]>