Hsinchu, Taiwan – May 12, 2021 – NET JOE is a Pico-UTM based network security device that which emphasizes Japan localization. This product is the joint-efforts of Lionic, IPDream and Japan Security System. Pico-UTM works as the network bridge but equipped with enterprise level UTM protection like anti-virus, anti-intrusion and anti-webthreat. Those powerful cyber-security features are developed by Lionic’s patented DPI (Deep Packet Inspection) technology.

Pico-UTM is very user-friendly and less configuration. Thus it is suitable for companies which have no IT staff like SOHO, small business. On the other hand, chain store, smart factory are also suitable to use Pico-UTM for protecting branch office or important instruments. And pairing up the “Central Management System” helps the management of the large deployment of Pico-UTM. In most scenarios of adopting Pico-UTM, the original network architecture is not necessary to be changed. Just plug and play the Pico-UTM and it will filter out malicious content at that position bi-directionally.

(Source: https://prtimes.jp/main/html/rd/amp/p/000000001.000078431.html)

Recently IPDream, a valued partner of Lionic, successfully promoted the NET JOE (Pico-UTM) to the Japan Transport Safety Board. The Japan Transport Safety Board (JTSB) is Japan’s authority for establishing transportation safety. It is the government agency which investigates the accidents in aviation, railway and water transportation in Japan. We are glad to hear that the Japan Transport Safety Board adopted NET JOE (Pico-UTM) for defending cyber-criminals. It is a great milestone and means the NET JOE (Pico-UTM) has been accepted in Japan market gradually. IPDream and LIONIC will keep cooperation and win-win together.

References:

 

About Lionic Corporation

Lionic Corporation is a worldwide provider of innovative Deep Packet Inspection solutions. The technologies of Lionic include the complete DPI-based software engine and related management software which offer the Security Solutions that addresses anti-virus, anti-intrusion, anti-webthreat; and the Content Management Solutions that addresses application identification, device identification, application based QoS, web content filtering, parental control.

Lionic’s security and content management solutions, cloud-based scan services and signature subscription service are widely deployed in the world already. They help service providers, network appliance manufacturers, semiconductor companies, etc. to enable the next generation of business routers, residential gateways, SD WAN edges and cloud gateways, advanced firewalls, UTMs, Smart NICs and mobile devices. Those products powered by Lionic provide better network management and protect the world’s networks from an ever increasing level of security threats.