Even the biggest success Starts with a first step

Products

   Network Security    Email Security    Authentication    Credential Management    Data Encryption    Desktop Management   Big Data   Wi-Fi Solution   Security AudiT   Hyperconverge   DNS Protection     Mobile Apps Security   Security Awareness    Application Control    Device Control    SOAR

Contact us at:

  • Phone: +852 28510271
  • Fax    : +852 28510155
  • Email  : info@udshk.com


  • Our address:

    UDS Data Systems Limited
    Room 2101-2102,
    Technology Plaza,
    651 Kings' Road, Hong Kong

    Network Security

    Network security is a key to protect company IT infrastructure. It is the fundamental measure to ensure a secure environment for company business operation. We provide cost effective network security solutions to help company to protect their IT asset from malware, virus, and other network attacks and the same time our network security product can also enable company to maximum the performance and investment return on the network resources.

    Fortinet
    Fortigate UTM appliances, Fortiweb web application firewall
     
    Allot
    NetEnforcer bandwidth optimization and management device
    TippingPoint
    High performance Network Intrusion Prevention System
     

    Radware

    Radware (NASDAQ: RDWR), is a global leader of application delivery and cyber security solutions for virtual, cloud and software defined data centers. Its award-winning solutions portfolio delivers service level assurance for business-critical applications, while maximizing IT efficiency. Radware’s solutions empower more than 10,000 enterprise and carrier customers worldwide to adapt to market challenges quickly, maintain business continuity and achieve maximum productivity while keeping costs down.






































    Trend Micro

    As a global leader in IT security, Trend Micro develops innovative security solutions that make the world safe for businesses and consumers to exchange digital information. With over 25 years of security expertise, we’re recognized as the market leader in server security, cloud security, and small business content security.
     
    Trend Micro security fits the needs of our customers and partners. Our solutions protect end users on any device, optimize security for the modern data center, and secure networks against breaches from targeted attacks. We deliver top-ranked client-server, network, and cloud-based protection that stops new threats faster, detects breaches better, and protects data in physical, virtual, and cloud environments.
     
    Our security is powered by Trend Micro™ Smart Protection Network™ global threat intelligence and is supported by over 1,200 security experts around the world.

    HP ArcSight
     
    A comprehensive Security Information & Event Management (SIEM) solution that enables cost-effective compliance and provides advanced security analytics to identify threats and manage risk, so you can protect your business.











































    HP Fortify

    Comprehensive Application Security
    More than 80 percent of today's cyber-attacks target applications. An integrated, holistic, approach to application security is crucial for agile development. You need to systematically test and scan all applications, whether they're developed in-house, by a third-party, open source or off-the-shelf.
    Fortify offers application security solutions on-premise and on-demand to cover all of your software security needs including mobile app security and web security.


    Secure Code Warrior

    Secure Code Warrior is a global security company that makes software development better and more secure. Our vision is to empower developers to be the first line of defense in their organization by making security highly visible and providing them with the skills and tools to write secure code from the beginning. Our powerful platform moves the focus from reaction to prevention, training and equipping developers to think and act with a security mindset as they build and verify their skills, gain real-time advice and monitor skill development. Our customers include financial institutions, telecommunications providers and global technology companies in Europe, North America and Asia Pacific. 



    Tufin

    Tufin tracks all policy and networking changes across all platforms providing an accurate and up-to-date view of security across the network. Tufin also provides policy optimization recommendations and advanced tools for network and security operations teams.





    Kemp

    Kemp's main product, the LoadMaster, is a load balancer built on its own proprietary software platform, that enables to run on almost any platform like Hyper-V, VMware, on bare metal or in the public cloud.

     

    Email Security

    Email is one the most important business application today. We provide email security solution which can protect the confidentiality of your email communication, prevent virus attack, filter spam mail, as well as help you to comply the related security compliance requirements.

    Fortinet

    Fortimail Email security appliance
     
    Sophos
    Sophos Email Security System which block spam, malware and prevent data loss
    SecureAge

    LotusNotes Confidential email plugin.
     
    PGP
    PGP complete email encryption platform for both desktop and gateway level email encryption and digital signature.

     

    Authentication

    We provide strong multi factor authentication (such as contactless smartcard, contact smartcard, fingerprint, PIN, PKI) solution for remote access (i.e VPN, Outlook Web Access, Citrix, IIS), windows logon and physical door access.

    Aladdin
    eToken, Smartcard and Token Management solution
     
    HID
    Physical and Logical authentication solution. Contact and contactless smartcard reader, fingerprint reader.
    SPHINX
    Multi-factors (contact card, contactless card, fingerprint, PKI) Windows logon solution.
     

     

    Credential Management

    In computing, identity management (IdM) describes the management of individual principals, their authentication, authorization, and privileges within or across system and enterprise boundaries with the goal of increasing security and productivity while decreasing cost, downtime and repetitive tasks.
     
    The terms "Identity Management" and "Identity and Access Management" are used interchangeably in the area of Identity access management, while identity management itself falls under the umbrella of IT Security.


    Safend
    Data Leakage Prevention solutions for Enterprise Endpoints.
                          
      
      Sophos

    Next-generation endpoint protection including antivirus, HIPS, web security, malicious traffic detection and more.                                              
    Carbon Black

    A new era of endpoint security by enabling organizations to disrupt advanced attacks, deploy the best prevention strategies.


      ObserveIT

    ObserveIT Insider Threat Management, detect insider threat and stop data loss.                                                        

     

    Data Encryption

    Data contains company's critical business information should be safeguarded from unauthorized access. We provide multiple different encryption solution (such as file encryption, folder encryption, disk encryption, database encryption, transaction encryption) to help you to safeguard such data no matter the data is in rest or exchanged.

    Sophos
    SafeGuard production line provides file, folder, disk encryption solution.

     
    Conpal

    •    Encryption
    •    Secure identities
    •    Authentication

    •    Resource Control





    Drivelock
    •    Data Loss Prevention
    •    Disk Protection
    •    File Protection

       
    Vormetric
    Vormetric provides  files, directories, and volumes. Enables encryption of both structured databases and unstructured files.

     

    Desktop / Endpoint Management

    Our enterprise grade desktop management solution provide an easy and efficient way to manage the various desktop issues (such as patch management, software and hardware inventory, desktop security policy, remote access) from a centralize perspective.

    Lumension
    Lumension Endpoint Management and Security Suite
    Lumension Device Control and Application Control
     
    LANDesk

    LANDesk Management Suite
    LANDesk Security Suite
    LANDesk Service Desk

     

    Big Data

    IT data from any application, server or network device that makes up your IT infrastructure. Using a powerful and versatile search and analysis engine that lets you investigate, troubleshoot, monitor, alert, and report on everything that's happening in your entire IT infrastructure from one location in real time.

    Splunk
    Search, report, monitor and analyze live streaming and historical data across your entire IT infrastructure from one place in real time.
     

     
     
       
     


    Wi-Fi Solution

    Our Wifi solution helps simplify networking by reducing the cost and complexity of distributed enterprise deployments with cloud-enabled networking solutions. These solutions, based on our unique distributed intelligence architecture, include enterprise-class Wi-Fi access points and revolutionary, easy-to-deploy routers.

    Aerohive
    Access Points
    Routers
    Network Management
    Cloud Services Platform
    Apps
     

     
     
       
     

    Security Audit and Assessment

    A Security Audit is an extensive and formal overview of an organization’s security systems and processes. The audit is an all-encompassing, in-depth, review of not only physical attributes (networks, firewalls, hardware, etc.) but other areas including policy and standard operating procedures.
     
    Security Assessment is generally referring to a Vulnerability Assessment which scans an organization’s infrastructure and identifies vulnerabilities (faulty firewall, lack of system updates, malware, etc.). With the assessment results, the technician can recommend steps to remedy the problems within the system.

    Tripwire Enterprise

    Is an industry-leading security configuration management solution. It provides end-to-end configuration assessment and file integrity monitoring.
     
    Rapid 7

    Penetration testing, vulnerability management, compliance, plus other IT security tools.

     
     Tenable

    Vulnerability detection systems

       
     

    Fortify

    Automate software security management, tracking, remediation and governance across the entire security development lifecycle


    Hyperconverge



    SimpliVity


    SimpliVity’s hyperconverged infrastructure is the ideal choice for data center consolidation projects. SimpliVity delivers all the functionality of conventional IT infrastructure in one device, with 3x total cost of ownership savings compared to traditional IT environments. SimpliVity simplifies data center consolidation initiatives and reduces the cost and complexity of ongoing data center operations.
     
     


    DNS Protection




    Cisco Umbrella

    Cisco Umbrella is a cloud security platform that provides the first line of defense against threats on the internet wherever users go.  The functions including:

     
    DNS & IP layer enforcement

    Umbrella uses DNS to stop threats over all ports and protocols - even direct-to-IP connections. Stop malware before it reaches your endpoints or network.

    Intelligent proxy

    Instead of proxying all web traffic, Umbrella routes requests to risky domains for deeper URL and file inspection. Effectively protect without delay or performance impact.

    Command & control callback blocking
    Even if devices become infected in other ways, Umbrella prevents connections to attacker's servers. Stop data exfiltration and execution of ransomware encryption.


    Mobile Apps Security


    SECIRON

    Mobile application security hardening solution prevents unwanted activities and tampering's such as decompiling, code stealing, dynamic debugging, virus Trojan embedding, malicious advertisement embedding and more.





    Bangcle


    Mobile application security is not just about performing scans and finding vulnerabilities, it’s about the prevention, protection and real fixes during the entire mobile application life cycle.


    MobSPA - Mobile Application Security Performance Assurance

    MobSPA simulates a real attack on the application and the testing process to cover a wide range of application vulnerabilities, potential exploitation damage or leakage, and severity as defined by OWSAP and SANS. The detailed report will include clear recommendations that will guide you to the highest level of security to protect your companies’ assets and integrity based on harmful vulnerabilities in your applications.

    AppShield - Android Mobile Apps Encryption

    AppShield for Android features automated, comprehensive and customizable protection for mobile applications. AppShield encrypts the application code to protect any mobile application from reverse engineering, repackaging attacks and adds security functions directly to applications for the active prevention and detection of an application-level intrusion.

    Penetration Test - Mobile Apps Penetration Test

    Mobile app penetration test is conducted by the world’s most experienced penetration testing team on mobile platforms. The team combines exceptional experience, quality of works, and creativity to be able to detect almost any vulnerabilities on a mobile system. This is inclusive of mobile applications, TLS, data storage, authentication and authorization, as well as penetration of business logic.

    WhiteCrypto - White-box Cryptography Key Protector

    WhiteCrypto uses white-box cryptography technology to ensure sensitive encryption keys, used for such proposes as content protection encryption or user authentication, are kept out of reach of cyber-criminals.

    AppSCO - Mobile Apps Source Code Obfuscator

    AppSCO transform the code into a form that is functionally identical to the original code but is much more difficult to understand and reverse engineer using tools. AppSCO support the application source code developed using Android JNI, iOS Xcode and C/C++ /Object C language.

    SystemOTA for IoT - Internet-of-Things security

    SystemOTA provide a manageable upgrade strategy, controllable process, secure and highly efficient upgrades in regards to the OTA function (or performance), and gain technological advantage in the differential algorithm and comprehensive security protection of the OTA firmware upgrade for smart devices where inclusive of smart car.

    Everisk - Mobile App Threat Detection

    Everisk developed to collect relevant threat information & statistic for user to analyze their mobile application or threat data, and precisely identified sources of threat events.



    Security Awareness



    PhishMe


    PhishMe concept based on dozens of years of experience in penetration testing, social engineering, abuse management, incident response and forensics. As our founding team looked at the results of the annual assessment model we implemented for clients, we realized that to effectively combat phishing attacks, our customers needed to combine compelling exercises with dynamic, immersive training.


    PhishMe Simulator was designed to change risky behavior and enable employees to recognize and report malicious phishing emails.The PhishMe methodology entails periodically immersing employees in simulated real-life phishing scenarios that deliver hands-on experience with safe examples and on-the-spot education opportunities.  The PhishMe research teams use real phishing emails to create timely examples and content focused on today's greatest threats such as Business Email Compromise (BEC) and ransomware.

    Security Awareness Training
    One of the best ways to make sure company employees will not make costly errors in regard to information security is to institute company-wide security-awareness training initiatives that include, but are not limited to classroom style training sessions, security awareness website(s), helpful hints via e-mail, or even posters. These methods can help ensure employees have a solid understanding of company security policy, procedure and best practices.


    Application Control

    - Software access under control effective protection against Ransomware

    In a very frightening manner, threats such as Meltdown or Spectre have shown that legacy security measures such as sophisticated authorisation assignments, antivirus software and firewalls alone are no longer a sufficient protection. Protection against zero-day-exploits is a critical requirement.



    DriveLock

    With DriveLock Smart AppGuard you decide, which applications are allowed. Smart AppGuard protects your systems and data against known and unknown threats in a future-proof manner. There is no impact on the performance of the system: even during full Whitelist-mode, the effort of implementation is far less than with comparable solutions.


    Device Control

    USB sticks continue to be a popular medium to exchange data - despite various cloud sharing services. Employees also use corporate USB ports to charge mobile phones or other devices. This makes it possible for Ransomware to infiltrate a device, machine or network.



    DriveLock

    DriveLock Smart DeviceGuard controls all removable media and devices. A customised policy can be created based on machine, user, device or company-wide policy. Ensuring compliance through direct policy deployment or deep AD/GPO integration.



    Security Orchestration, Automation and Response

    SOAR (Security Orchestration, Automation and Response) is a solution stack of compatible software programs that allow an organization to collect data about security threats from multiple sources and respond to low-level security events without human assistance.



    Cortex XSOAR

    Cortex™ XSOAR is a single platform that orchestrates actions across your entire security product stack for faster and more scalable incident response.