Enterprise and PC Security

Information Technology has overwhelmingly advanced throughout the past few years. As technology advances, security risks drastically become of grave importance. Aside from security, a large majority of businesses today are held to governmental compliance standards as well. When these standards are not met within an organization’s infrastructure, government fines and penalties can be extremely taxing on a business as well as its operations.

Because security is of the utmost importance, Computer Options has teamed up with one of the top unified threat management companies in the nation, Fortinet Inc. We are pleased to offer one of the most advanced and functional security and compliance appliances available, the FortiScan 1000B. This device enables businesses to take a step above typical security measures to ensure that your organization is safe and secure from all threats and attacks. This government grade appliance has just been released to the commercial market! We can now provide these beneficial features to our customers as a service and/or an appliance.

In order to aid companies in meeting security standards and qualifications, we also offer some of the top UTM (Universal Threat Management) gateway security devices available. These devices provide cost-effective, comprehensive protection against network, content, and application-level threats - including complex attacks favored by cybercriminals - without degrading network availability and uptime. These appliances have built-in firewall, AV protection, spam control, spyware and malware protection, web filtering, VPN with IPsec and SSL security, as well as optional WAN optimization and WiFi capabilities.

We continue to offer PC security as well, provided to us by McAfee Enterprises. McAfee has been a top name in security for many years and it is only logical to stay with what works. This is why we pride ourselves has being a strong, and supportive, McAfee security sales company.



FortiScan Benefits:
  • Identifies security vulnerabilities and finds compliance exposures on hosts, servers and transparency throughout the network.
  • Network discovery, asset prioritization and profile-based scanning.
  • Uses industry, regulatory and best practices, including standard templates for ISO 17799, SOX, HIPAA, GLBA, NIST, SCAP, and FISMA.
  • Audits and monitors across heterogeneous systems and provides industry standard benchmarks for IT compliance audits for Operating Systems,    and aids compliance for regulatory mandates with 360 degree Reporting, Analysis, and Views.
  • Delivers patch management with ready-to-deploy remediation and enforcement actions - remediation capability goes beyond traditional patch    management, allowing network managers to change configurations and potentially mitigate weak settings, including disabling an application or    denying a network request.
  • Reduced errors, repeatable processes, and predictable results delivered with extensive libraries of templates that enable IT staff to leverage    industry standard best practices that produce measurable results.

FortiGate Benefits:
  • Firewall, VPN, and Traffic Shaping
  • Intrusion Prevention System (IPS)
  • Antivirus/Antispyware/Antimalware
  • Web Filtering
  • Antispam
  • Application Control (e.g., IM and P2P)
  • VoIP Support (H.323. and SCCP)
  • Layer 2/3 routing
  • Multiple WAN interface options