Array Network

About Array network

Array offers a complete range of application delivery and security solutions aimed at maximizing employee productivity, ensuring always-on availability, optimizing the end-user experience, and guarding business infrastructure against attack and data leakage. Array has pioneered advances in integrated traffic management and secure application-level communications, setting new standards for innovation, quality, price-performance, and commitment to customer service and customer satisfaction.

Array load balancing and application delivery provides the availability, scalability, performance, security, and control essential to keeping applications running in their power band. Deployed in front of web and application servers, the APV distributes traffic, scales server pools, maintains persistence, and accelerates applications. Load balancers are an essential data center element, providing a strategic point of control and a first line of defense for mission-critical applications. Every APV load balancer provides a complete app delivery feature set, including Layer-7 server load balancing, global server load balancing, SSL offload, connection multiplexing,

compression, caching, and integrated Web application security. Available as physical or virtual appliances, or on your choice of public cloud, the APV is designed to meet technical requirements for any size business, deliver superior price performance, and be simple to deploy, manage and maintain. Array load balancing and application delivery integrates best-of-breed availability, security and performance capabilities essential for keeping applications and infrastructure running at peak efficiency.

Array SSL VPN gateways provide secure remote access to applications, desktops, file shares, networks, and Web sites from a broad range of remote and mobile devices. Deployed at the network perimeter or in front of business-critical resources, the AG provides secure remote access for employees, guests, partners, and other communities of interest. SSL VPNs are ideal for simplifying the user experience while reducing potential attack vectors. Every AG SSL VPN provides a complete secure access feature set,including TLS encrypted connectivity, device validation, endpoint and server-side security, advanced AAA, and granular policy controls. Available as physical or virtual appliances, or on your choice of public cloud, the AG Series is ideal for businesses needing enterprise-wide remote access, and for cloud service providers needing flexible remote access to meet broad ranging customer requirements.

Array web application firewalls provide a flexible and precise tool for securing business-critical resources. Commonly deployed along with load balancing and app delivery solutions, the ASF detects and blocks attacks including the OWASP Top 10, WASC, Layer 7 DDoS, and zero-day attacks with pinpoint accuracy. It ensures continuous security for applications and infrastructure while supporting compliance with security standards including PCI DSS.

ASF web application firewall combined the negative and positive WAF models together, guard against a range of latest known attacks, security vulnerabilities, automated and manual attacks but also effectively prevent “Zero-day” attacks. Available as physical or virtual appliances, or on your choice of public cloud, the ASF Series is ideal for businesses needing defense in depth against application-level attacks not readily detected by network firewalls, intrusion detection and prevention systems or network monitoring.

Array SSL intercept provides enterprises with visibility into encrypted traffic entering, leaving, and traversing their network. Deployed in conjunction with solutions such as next-generation firewalls, network monitoring, and intrusion detection and prevention, SSL intercept offloads compute-intensive decryption and re-encryption tasks to allow essential security functions to operate at scale. SSLi is an ideal solution for optimizing both security and infrastructure efficiency. Every ASI SSL intercept solution supports Layer-2 and Layer-3 deployment modes, inline and out-of-band inspection, service chaining and the ability classify Web traffic to ensure regulated data is handled in accordance with compliance policies. Available as physical or virtual appliances, the ASI Series is ideal for businesses needing to protect user privacy while gaining scalable visibility into the increasing number of advanced threats hiding within SSL traffic.

Array network hyperconverged infrastructure platforms provide the best of both worlds – the agility of virtualization combined with the performance of purpose-built networking and security hardware. Deployed in the enterprise or service provider data center, the AVX enables consolidation of services such as next-generation firewalls, SSL VPNs, load balancing, web application firewalls, IPS/IDS and other network services either from Array or other 3rd-party vendors.

AVX virtualization platforms deliver superior performance compared to general-purpose servers by virtualizing and reserving resources such as CPU, RAM, I/O and SSL on a per VA basis. In addition, Array platforms simplify deployment of virtual network functions by automating and optimizing tasks such as resource assignment, CPU pinning, NUMA boundaries, and physical and virtual port mapping to provide both guaranteed SLAs and quicker time-to-market.