1:"$Sreact.fragment" 2:I[4210,["8173","static/chunks/8173-87c7dcd56e38d620.js","7177","static/chunks/app/layout-ca3d91052a66f2bb.js"],"ThemeProvider"] 3:I[9164,["2011","static/chunks/app/services/network-security/page-d949cb090b7c3ab2.js"],"MatrixBackground"] 4:I[8125,["8173","static/chunks/8173-87c7dcd56e38d620.js","7177","static/chunks/app/layout-ca3d91052a66f2bb.js"],"SiteHeader"] 5:I[5244,[],""] 6:I[3866,[],""] 7:I[8173,["8173","static/chunks/8173-87c7dcd56e38d620.js","5763","static/chunks/app/services/page-36f8003061842d8b.js"],""] 8:I[7045,["2011","static/chunks/app/services/network-security/page-d949cb090b7c3ab2.js"],"HexagonGrid"] 9:I[6213,[],"OutletBoundary"] b:I[6213,[],"MetadataBoundary"] d:I[6213,[],"ViewportBoundary"] f:I[4835,[],""] :HL["/_next/static/css/8e2e65fa2b681075.css","style"] 0:{"P":null,"b":"7l5MabaOUWdGNpAmG0bNt","p":"","c":["","services","network-security"],"i":false,"f":[[["",{"children":["services",{"children":["network-security",{"children":["__PAGE__",{}]}]}]},"$undefined","$undefined",true],["",["$","$1","c",{"children":[[["$","link","0",{"rel":"stylesheet","href":"/_next/static/css/8e2e65fa2b681075.css","precedence":"next","crossOrigin":"$undefined","nonce":"$undefined"}]],["$","html",null,{"lang":"en","className":"dark","children":["$","body",null,{"className":"__className_d65c78 min-h-screen bg-black text-white antialiased","children":["$","$L2",null,{"attribute":"class","defaultTheme":"dark","enableSystem":true,"children":["$","div",null,{"className":"relative flex min-h-screen flex-col bg-[#050708]","children":[["$","div",null,{"className":"fixed inset-0 z-0 opacity-5","children":["$","$L3",null,{}]}],["$","$L4",null,{}],["$","main",null,{"className":"relative z-10 flex-1","children":["$","$L5",null,{"parallelRouterKey":"children","segmentPath":["children"],"error":"$undefined","errorStyles":"$undefined","errorScripts":"$undefined","template":["$","$L6",null,{}],"templateStyles":"$undefined","templateScripts":"$undefined","notFound":[[],["$","div",null,{"className":"relative flex min-h-screen flex-col bg-[#050708]","children":[["$","div",null,{"className":"fixed inset-0 z-0 opacity-5","children":["$","$L3",null,{}]}],["$","main",null,{"className":"relative z-10 flex-1 py-12 md:py-20","children":["$","div",null,{"className":"container mx-auto px-4 md:px-6","children":["$","div",null,{"className":"mx-auto max-w-3xl text-center","children":[["$","h1",null,{"className":"mb-6 text-4xl font-bold tracking-tight text-white","children":"Page Not Found"}],["$","p",null,{"className":"mb-8 text-lg text-gray-400","children":"The page you're looking for doesn't exist or has been moved."}],["$","$L7",null,{"href":"/","className":"inline-flex items-center text-[#149142] hover:text-[#107436]","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-arrow-left mr-2 h-4 w-4","children":[["$","path","1l729n",{"d":"m12 19-7-7 7-7"}],["$","path","x3x0zl",{"d":"M19 12H5"}],"$undefined"]}],"Back to Home"]}]]}]}]}]]}]],"forbidden":"$undefined","unauthorized":"$undefined"}]}],["$","footer",null,{"className":"relative z-10 border-t border-[#149142]/20 bg-[#050708]/95 py-6 backdrop-blur-md","children":[["$","div",null,{"className":"container max-w-lg mx-auto px-4 md:px-6 mb-14 ","children":[["$","div",null,{"className":"flex mx-auto items-center gap-2 w-full justify-center","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-mail-check","children":[["$","path","12jkf8",{"d":"M22 13V6a2 2 0 0 0-2-2H4a2 2 0 0 0-2 2v12c0 1.1.9 2 2 2h8"}],["$","path","1ocrg3",{"d":"m22 7-8.97 5.7a1.94 1.94 0 0 1-2.06 0L2 7"}],["$","path","1b14m6",{"d":"m16 19 2 2 4-4"}],"$undefined"]}],["$","h3",null,{"className":"text-center text-xl font-semibold","children":"Newsletter"}]]}],["$","p",null,{"className":"my-4","children":"Subscribe to our newsletter for updates and special offers."}],["$","div",null,{"className":"flex","children":[["$","input",null,{"type":"email","placeholder":"Your email","className":"w-full rounded-l-md border border-[#149142]/30 bg-[#050708]/80 px-3 py-2 text-sm text-white placeholder:text-gray-500 focus:border-[#149142] focus:outline-none"}],["$","button",null,{"className":"rounded-r-md bg-[#149142] px-3 py-2 text-sm font-medium text-white hover:bg-[#107436]","children":"Subscribe"}]]}]]}],["$","div",null,{"className":"container mx-auto px-4 md:px-6 border-t pt-4","children":[["$","div",null,{"className":"grid gap-8 md:grid-cols-2 lg:grid-cols-4","children":[["$","div",null,{"children":[["$","$L7",null,{"href":"/","className":"flex items-center","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-shield h-8 w-8 text-[#149142]","children":[["$","path","oel41y",{"d":"M20 13c0 5-3.5 7.5-7.66 8.95a1 1 0 0 1-.67-.01C7.5 20.5 4 18 4 13V6a1 1 0 0 1 1-1c2 0 4.5-1.2 6.24-2.72a1.17 1.17 0 0 1 1.52 0C14.51 3.81 17 5 19 5a1 1 0 0 1 1 1z"}],"$undefined"]}],["$","span",null,{"className":"ml-2 text-xl font-bold text-white","children":[["$","span",null,{"className":"text-[#149142]","children":"IZY"}],"ITS"]}]]}],["$","p",null,{"className":"mt-4 text-sm text-gray-400","children":"We at IZYITS have vast experience with cyber security solution development services and has developed strong competencies for implementing security."}],["$","div",null,{"className":"mt-4 flex space-x-4","children":[["$","$L7","twitter",{"href":"https://twitter.com","className":"text-gray-400 hover:text-[#149142]","children":[["$","span",null,{"className":"sr-only","children":"twitter"}],["$","div",null,{"className":"p-1 py-2 rounded-full bg-gray-800","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-twitter h-4","children":[["$","path","pff0z6",{"d":"M22 4s-.7 2.1-2 3.4c1.6 10-9.4 17.3-18 11.6 2.2.1 4.4-.6 6-2C3 15.5.5 9.6 3 5c2.2 2.6 5.6 4.1 9 4-.9-4.2 4-6.6 7-3.8 1.1 0 3-1.2 3-1.2z"}],"$undefined"]}],false,false]}]]}],["$","$L7","linkedin",{"href":"https://linkedin.com","className":"text-gray-400 hover:text-[#149142]","children":[["$","span",null,{"className":"sr-only","children":"linkedin"}],["$","div",null,{"className":"p-1 py-2 rounded-full bg-gray-800","children":[false,["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-linkedin h-4","children":[["$","path","c2jq9f",{"d":"M16 8a6 6 0 0 1 6 6v7h-4v-7a2 2 0 0 0-2-2 2 2 0 0 0-2 2v7h-4v-7a6 6 0 0 1 6-6z"}],["$","rect","mk3on5",{"width":"4","height":"12","x":"2","y":"9"}],["$","circle","bt5ra8",{"cx":"4","cy":"4","r":"2"}],"$undefined"]}],false]}]]}],["$","$L7","facebook",{"href":"https://facebook.com","className":"text-gray-400 hover:text-[#149142]","children":[["$","span",null,{"className":"sr-only","children":"facebook"}],["$","div",null,{"className":"p-1 py-2 rounded-full bg-gray-800","children":[false,false,["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-facebook h-4","children":[["$","path","1jg4f8",{"d":"M18 2h-3a5 5 0 0 0-5 5v3H7v4h3v8h4v-8h3l1-4h-4V7a1 1 0 0 1 1-1h3z"}],"$undefined"]}]]}]]}]]}]]}],["$","div",null,{"children":[["$","h3",null,{"className":"mb-4 text-lg font-bold text-white","children":"Services"}],["$","ul",null,{"className":"space-y-2 text-sm text-gray-400","children":[["$","li","Security Assessment",{"children":["$","$L7",null,{"href":"/services/threat-detection","className":"hover:text-[#149142]","children":"Security Assessment"}]}],["$","li","Security Consulting",{"children":["$","$L7",null,{"href":"/services/data-protection","className":"hover:text-[#149142]","children":"Security Consulting"}]}],["$","li","Security Architecture & Design",{"children":["$","$L7",null,{"href":"/services/network-security","className":"hover:text-[#149142]","children":"Security Architecture & Design"}]}],["$","li","Security Deployment",{"children":["$","$L7",null,{"href":"/services/cloud-security","className":"hover:text-[#149142]","children":"Security Deployment"}]}]]}]]}],["$","div",null,{"children":[["$","h3",null,{"className":"mb-4 text-lg font-bold text-white","children":"Quick Links"}],["$","ul",null,{"className":"space-y-2 text-sm text-gray-400","children":[["$","li","About Us",{"children":["$","$L7",null,{"href":"/about","className":"text-gray-400 hover:text-white transition-colors","children":"About Us"}]}],["$","li","Careers",{"children":["$","$L7",null,{"href":"/careers","className":"text-gray-400 hover:text-white transition-colors","children":"Careers"}]}],["$","li","Partners",{"children":["$","$L7",null,{"href":"/partners","className":"text-gray-400 hover:text-white transition-colors","children":"Partners"}]}],["$","li","Contact Us",{"children":["$","$L7",null,{"href":"/contact","className":"text-gray-400 hover:text-white transition-colors","children":"Contact Us"}]}]]}]]}],["$","div",null,{"children":[["$","h3",null,{"className":"mb-4 text-lg font-bold text-white","children":"Legal"}],["$","ul",null,{"className":"space-y-2 text-sm text-gray-400","children":[["$","li","Privacy Policy",{"children":["$","$L7",null,{"href":"/privacy-policy","className":"text-gray-400 hover:text-white transition-colors","children":"Privacy Policy"}]}],["$","li","Terms & Conditions",{"children":["$","$L7",null,{"href":"/terms-of-service","className":"text-gray-400 hover:text-white transition-colors","children":"Terms & Conditions"}]}],["$","li","Cookie Policy",{"children":["$","$L7",null,{"href":"/cookie-policy","className":"text-gray-400 hover:text-white transition-colors","children":"Cookie Policy"}]}],["$","li","Security Policy",{"children":["$","$L7",null,{"href":"/security-policy","className":"text-gray-400 hover:text-white transition-colors","children":"Security Policy"}]}],["$","li","Disclaimer",{"children":["$","$L7",null,{"href":"/security-policy","className":"text-gray-400 hover:text-white transition-colors","children":"Disclaimer"}]}]]}]]}]]}],["$","div",null,{"className":"mt-8 border-t border-[#149142]/20 pt-8 text-center text-sm text-gray-500","children":["$","p",null,{"children":["© ",2025," IZYITS. All rights reserved."]}]}]]}]]}]]}]}]}]}]]}],{"children":["services",["$","$1","c",{"children":[null,["$","$L5",null,{"parallelRouterKey":"children","segmentPath":["children","services","children"],"error":"$undefined","errorStyles":"$undefined","errorScripts":"$undefined","template":["$","$L6",null,{}],"templateStyles":"$undefined","templateScripts":"$undefined","notFound":"$undefined","forbidden":"$undefined","unauthorized":"$undefined"}]]}],{"children":["network-security",["$","$1","c",{"children":[null,["$","$L5",null,{"parallelRouterKey":"children","segmentPath":["children","services","children","network-security","children"],"error":"$undefined","errorStyles":"$undefined","errorScripts":"$undefined","template":["$","$L6",null,{}],"templateStyles":"$undefined","templateScripts":"$undefined","notFound":"$undefined","forbidden":"$undefined","unauthorized":"$undefined"}]]}],{"children":["__PAGE__",["$","$1","c",{"children":[["$","div",null,{"className":"relative flex min-h-screen flex-col bg-[#050708]","children":[["$","div",null,{"className":"fixed inset-0 z-0 opacity-5","children":["$","$L3",null,{}]}],["$","main",null,{"className":"relative z-10 flex-1","children":[["$","section",null,{"className":"relative overflow-hidden bg-[#050708] py-20 md:py-32","children":[["$","div",null,{"className":"absolute inset-0 z-0","children":["$","$L8",null,{}]}],["$","div",null,{"className":"container relative z-10 mx-auto px-4 md:px-6","children":["$","div",null,{"className":"mx-auto max-w-3xl text-center","children":[["$","div",null,{"className":"mb-6 inline-flex items-center rounded-full border border-[#149142]/30 bg-[#149142]/10 px-3 py-1 text-sm text-[#149142]","children":"Security Service"}],["$","h1",null,{"className":"mb-6 text-4xl font-bold tracking-tight text-white sm:text-5xl md:text-6xl","children":["Enterprise ",["$","span",null,{"className":"text-[#149142]","children":"Network Security"}]," Solutions"]}],["$","p",null,{"className":"mb-8 text-lg text-gray-400","children":"Protect your critical infrastructure with our comprehensive network security services designed to defend against modern threats"}],["$","div",null,{"className":"flex flex-col justify-center gap-4 sm:flex-row","children":[["$","button",null,{"className":"inline-flex items-center justify-center gap-2 whitespace-nowrap rounded-md text-sm font-medium ring-offset-background transition-colors focus-visible:outline-none focus-visible:ring-2 focus-visible:ring-ring focus-visible:ring-offset-2 disabled:pointer-events-none disabled:opacity-50 [&_svg]:pointer-events-none [&_svg]:size-4 [&_svg]:shrink-0 h-10 px-4 py-2 bg-[#149142] text-white hover:bg-[#107436]","ref":"$undefined","children":["Get a Security Assessment",["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-arrow-right ml-2 h-4 w-4","children":[["$","path","1ays0h",{"d":"M5 12h14"}],["$","path","xquz4c",{"d":"m12 5 7 7-7 7"}],"$undefined"]}]]}],["$","button",null,{"className":"inline-flex items-center justify-center gap-2 whitespace-nowrap rounded-md text-sm font-medium ring-offset-background transition-colors focus-visible:outline-none focus-visible:ring-2 focus-visible:ring-ring focus-visible:ring-offset-2 disabled:pointer-events-none disabled:opacity-50 [&_svg]:pointer-events-none [&_svg]:size-4 [&_svg]:shrink-0 border bg-background hover:text-accent-foreground h-10 px-4 py-2 border-[#149142]/50 text-white hover:bg-[#149142]/10","ref":"$undefined","children":"View Solutions"}]]}]]}]}]]}],["$","section",null,{"className":"py-20","children":["$","div",null,{"className":"container mx-auto px-4 md:px-6","children":["$","div",null,{"className":"grid gap-12 md:grid-cols-2 md:items-center","children":[["$","div",null,{"children":[["$","div",null,{"className":"mb-3 inline-flex items-center rounded-full border border-[#149142]/30 bg-[#149142]/10 px-3 py-1 text-sm text-[#149142]","children":"Overview"}],["$","h2",null,{"className":"mb-4 text-3xl font-bold text-white md:text-4xl","children":"Comprehensive Network Protection"}],["$","p",null,{"className":"mb-6 text-gray-400","children":"Your network is the backbone of your organization, connecting critical systems, applications, and users. It's also a primary target for cyber attackers seeking to gain unauthorized access to your sensitive data and systems."}],["$","p",null,{"className":"mb-6 text-gray-400","children":"Our Network Security solutions provide multi-layered protection for your entire network infrastructure, from the perimeter to internal segments, ensuring that your data remains secure and your operations continue without disruption."}],["$","div",null,{"className":"space-y-4","children":[["$","div","0",{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-5 w-5 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"className":"text-gray-300","children":"Next-generation firewall implementation"}]]}],["$","div","1",{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-5 w-5 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"className":"text-gray-300","children":"Network segmentation and micro-segmentation"}]]}],["$","div","2",{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-5 w-5 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"className":"text-gray-300","children":"Intrusion detection and prevention systems"}]]}],["$","div","3",{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-5 w-5 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"className":"text-gray-300","children":"Secure access service edge (SASE) solutions"}]]}],["$","div","4",{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-5 w-5 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"className":"text-gray-300","children":"Zero Trust Network Access (ZTNA)"}]]}]]}]]}],["$","div",null,{"className":"relative","children":[["$","div",null,{"className":"aspect-video overflow-hidden rounded-lg border border-[#149142]/20 bg-[#050708]/80 p-1","children":["$","div",null,{"className":"h-full w-full rounded bg-gray-800 flex items-center justify-center","children":["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-network h-16 w-16 text-[#149142] opacity-30","children":[["$","rect","4q2zg0",{"x":"16","y":"16","width":"6","height":"6","rx":"1"}],["$","rect","8cvhb9",{"x":"2","y":"16","width":"6","height":"6","rx":"1"}],["$","rect","1egb70",{"x":"9","y":"2","width":"6","height":"6","rx":"1"}],["$","path","1jsf9p",{"d":"M5 16v-3a1 1 0 0 1 1-1h12a1 1 0 0 1 1 1v3"}],["$","path","2874zd",{"d":"M12 12V8"}],"$undefined"]}]}]}],["$","div",null,{"className":"absolute -bottom-4 -right-4 rounded-lg border border-[#149142]/20 bg-[#050708]/80 p-4 backdrop-blur-sm","children":["$","div",null,{"className":"flex items-center gap-4","children":[["$","div",null,{"className":"flex h-12 w-12 items-center justify-center rounded-full bg-[#149142]/10 text-[#149142]","children":["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-shield h-6 w-6","children":[["$","path","oel41y",{"d":"M20 13c0 5-3.5 7.5-7.66 8.95a1 1 0 0 1-.67-.01C7.5 20.5 4 18 4 13V6a1 1 0 0 1 1-1c2 0 4.5-1.2 6.24-2.72a1.17 1.17 0 0 1 1.52 0C14.51 3.81 17 5 19 5a1 1 0 0 1 1 1z"}],"$undefined"]}]}],["$","div",null,{"children":[["$","div",null,{"className":"text-2xl font-bold text-white","children":"99.9%"}],["$","div",null,{"className":"text-sm text-gray-400","children":"Threat Block Rate"}]]}]]}]}]]}]]}]}]}],["$","section",null,{"className":"border-y border-[#149142]/20 bg-[#050708]/90 py-20 backdrop-blur-sm","children":["$","div",null,{"className":"container mx-auto px-4 md:px-6","children":[["$","div",null,{"className":"mb-12 text-center","children":[["$","div",null,{"className":"mb-3 inline-flex items-center rounded-full border border-[#149142]/30 bg-[#149142]/10 px-3 py-1 text-sm text-[#149142]","children":"Solutions"}],["$","h2",null,{"className":"text-3xl font-bold text-white md:text-4xl","children":"Our Network Security Solutions"}],["$","p",null,{"className":"mx-auto mt-4 max-w-2xl text-gray-400","children":"We offer a comprehensive suite of network security solutions designed to protect your organization at every level"}]]}],["$","div",null,{"className":"grid gap-8 md:grid-cols-2 lg:grid-cols-3","children":[["$","div","0",{"className":"rounded-lg border border-[#149142]/20 bg-[#050708]/80 p-6 backdrop-blur-sm","children":[["$","div",null,{"className":"mb-4 flex h-12 w-12 items-center justify-center rounded-full bg-[#149142]/10 text-[#149142]","children":["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-shield h-6 w-6","children":[["$","path","oel41y",{"d":"M20 13c0 5-3.5 7.5-7.66 8.95a1 1 0 0 1-.67-.01C7.5 20.5 4 18 4 13V6a1 1 0 0 1 1-1c2 0 4.5-1.2 6.24-2.72a1.17 1.17 0 0 1 1.52 0C14.51 3.81 17 5 19 5a1 1 0 0 1 1 1z"}],"$undefined"]}]}],["$","h3",null,{"className":"mb-2 text-xl font-bold text-white","children":"Next-Generation Firewalls"}],["$","p",null,{"className":"mb-4 text-sm text-gray-400","children":"Advanced protection for your network perimeter with application awareness and threat prevention capabilities."}],["$","ul",null,{"className":"space-y-2 text-sm text-gray-400","children":[["$","li","0",{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-4 w-4 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"children":"Deep packet inspection"}]]}],["$","li","1",{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-4 w-4 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"children":"Application control"}]]}],["$","li","2",{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-4 w-4 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"children":"Intrusion prevention"}]]}],["$","li","3",{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-4 w-4 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"children":"Advanced malware protection"}]]}],["$","li","4",{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-4 w-4 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"children":"SSL/TLS inspection"}]]}]]}]]}],["$","div","1",{"className":"rounded-lg border border-[#149142]/20 bg-[#050708]/80 p-6 backdrop-blur-sm","children":[["$","div",null,{"className":"mb-4 flex h-12 w-12 items-center justify-center rounded-full bg-[#149142]/10 text-[#149142]","children":["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-network h-6 w-6","children":[["$","rect","4q2zg0",{"x":"16","y":"16","width":"6","height":"6","rx":"1"}],["$","rect","8cvhb9",{"x":"2","y":"16","width":"6","height":"6","rx":"1"}],["$","rect","1egb70",{"x":"9","y":"2","width":"6","height":"6","rx":"1"}],["$","path","1jsf9p",{"d":"M5 16v-3a1 1 0 0 1 1-1h12a1 1 0 0 1 1 1v3"}],["$","path","2874zd",{"d":"M12 12V8"}],"$undefined"]}]}],["$","h3",null,{"className":"mb-2 text-xl font-bold text-white","children":"Network Segmentation"}],["$","p",null,{"className":"mb-4 text-sm text-gray-400","children":"Divide your network into isolated segments to contain breaches and protect critical assets."}],["$","ul",null,{"className":"space-y-2 text-sm text-gray-400","children":[["$","li","0",{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-4 w-4 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"children":"Micro-segmentation"}]]}],["$","li","1",{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-4 w-4 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"children":"East-west traffic control"}]]}],["$","li","2",{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-4 w-4 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"children":"Policy-based segmentation"}]]}],["$","li","3",{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-4 w-4 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"children":"Software-defined networking"}]]}],["$","li","4",{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-4 w-4 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"children":"Regulatory compliance"}]]}]]}]]}],["$","div","2",{"className":"rounded-lg border border-[#149142]/20 bg-[#050708]/80 p-6 backdrop-blur-sm","children":[["$","div",null,{"className":"mb-4 flex h-12 w-12 items-center justify-center rounded-full bg-[#149142]/10 text-[#149142]","children":["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-globe h-6 w-6","children":[["$","circle","1mglay",{"cx":"12","cy":"12","r":"10"}],["$","path","13o1zl",{"d":"M12 2a14.5 14.5 0 0 0 0 20 14.5 14.5 0 0 0 0-20"}],["$","path","9i4pu4",{"d":"M2 12h20"}],"$undefined"]}]}],["$","h3",null,{"className":"mb-2 text-xl font-bold text-white","children":"Secure Access Service Edge (SASE)"}],["$","p",null,{"className":"mb-4 text-sm text-gray-400","children":"Cloud-delivered network security services that follow users wherever they go."}],["$","ul",null,{"className":"space-y-2 text-sm text-gray-400","children":[["$","li","0",{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-4 w-4 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"children":"Cloud access security broker"}]]}],["$","li","1",{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-4 w-4 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"children":"Zero trust network access"}]]}],["$","li","2",{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-4 w-4 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"children":"Secure web gateway"}]]}],["$","li","3",{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-4 w-4 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"children":"Firewall as a service"}]]}],["$","li","4",{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-4 w-4 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"children":"WAN optimization"}]]}]]}]]}],["$","div","3",{"className":"rounded-lg border border-[#149142]/20 bg-[#050708]/80 p-6 backdrop-blur-sm","children":[["$","div",null,{"className":"mb-4 flex h-12 w-12 items-center justify-center rounded-full bg-[#149142]/10 text-[#149142]","children":["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-lock h-6 w-6","children":[["$","rect","1w4ew1",{"width":"18","height":"11","x":"3","y":"11","rx":"2","ry":"2"}],["$","path","fwvmzm",{"d":"M7 11V7a5 5 0 0 1 10 0v4"}],"$undefined"]}]}],["$","h3",null,{"className":"mb-2 text-xl font-bold text-white","children":"Network Access Control"}],["$","p",null,{"className":"mb-4 text-sm text-gray-400","children":"Ensure only authorized devices and users can access your network resources."}],["$","ul",null,{"className":"space-y-2 text-sm text-gray-400","children":[["$","li","0",{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-4 w-4 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"children":"Device authentication"}]]}],["$","li","1",{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-4 w-4 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"children":"Posture assessment"}]]}],["$","li","2",{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-4 w-4 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"children":"Guest network isolation"}]]}],["$","li","3",{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-4 w-4 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"children":"BYOD management"}]]}],["$","li","4",{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-4 w-4 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"children":"Automated remediation"}]]}]]}]]}],["$","div","4",{"className":"rounded-lg border border-[#149142]/20 bg-[#050708]/80 p-6 backdrop-blur-sm","children":[["$","div",null,{"className":"mb-4 flex h-12 w-12 items-center justify-center rounded-full bg-[#149142]/10 text-[#149142]","children":["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-triangle-alert h-6 w-6","children":[["$","path","wmoenq",{"d":"m21.73 18-8-14a2 2 0 0 0-3.48 0l-8 14A2 2 0 0 0 4 21h16a2 2 0 0 0 1.73-3"}],["$","path","juzpu7",{"d":"M12 9v4"}],["$","path","p32p05",{"d":"M12 17h.01"}],"$undefined"]}]}],["$","h3",null,{"className":"mb-2 text-xl font-bold text-white","children":"Intrusion Detection & Prevention"}],["$","p",null,{"className":"mb-4 text-sm text-gray-400","children":"Identify and block malicious activity in real-time across your network."}],["$","ul",null,{"className":"space-y-2 text-sm text-gray-400","children":[["$","li","0",{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-4 w-4 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"children":"Signature-based detection"}]]}],["$","li","1",{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-4 w-4 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"children":"Anomaly detection"}]]}],["$","li","2",{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-4 w-4 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"children":"Protocol analysis"}]]}],["$","li","3",{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-4 w-4 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"children":"Real-time blocking"}]]}],["$","li","4",{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-4 w-4 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"children":"Threat intelligence integration"}]]}]]}]]}],["$","div","5",{"className":"rounded-lg border border-[#149142]/20 bg-[#050708]/80 p-6 backdrop-blur-sm","children":[["$","div",null,{"className":"mb-4 flex h-12 w-12 items-center justify-center rounded-full bg-[#149142]/10 text-[#149142]","children":["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-eye h-6 w-6","children":[["$","path","1nclc0",{"d":"M2.062 12.348a1 1 0 0 1 0-.696 10.75 10.75 0 0 1 19.876 0 1 1 0 0 1 0 .696 10.75 10.75 0 0 1-19.876 0"}],["$","circle","1v7zrd",{"cx":"12","cy":"12","r":"3"}],"$undefined"]}]}],["$","h3",null,{"className":"mb-2 text-xl font-bold text-white","children":"Network Security Monitoring"}],["$","p",null,{"className":"mb-4 text-sm text-gray-400","children":"Continuous visibility into network traffic and security events for rapid response."}],["$","ul",null,{"className":"space-y-2 text-sm text-gray-400","children":[["$","li","0",{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-4 w-4 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"children":"Traffic analysis"}]]}],["$","li","1",{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-4 w-4 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"children":"Security event correlation"}]]}],["$","li","2",{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-4 w-4 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"children":"Behavioral analytics"}]]}],["$","li","3",{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-4 w-4 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"children":"Threat hunting"}]]}],["$","li","4",{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-4 w-4 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"children":"Compliance reporting"}]]}]]}]]}]]}]]}]}],["$","section",null,{"className":"py-20","children":["$","div",null,{"className":"container mx-auto px-4 md:px-6","children":["$","div",null,{"className":"grid gap-12 md:grid-cols-2 md:items-center","children":[["$","div",null,{"className":"relative","children":[["$","div",null,{"className":"aspect-video overflow-hidden rounded-lg border border-[#149142]/20 bg-[#050708]/80 p-1","children":["$","div",null,{"className":"h-full w-full rounded bg-gray-800 flex items-center justify-center","children":["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-lock h-16 w-16 text-[#149142] opacity-30","children":[["$","rect","1w4ew1",{"width":"18","height":"11","x":"3","y":"11","rx":"2","ry":"2"}],["$","path","fwvmzm",{"d":"M7 11V7a5 5 0 0 1 10 0v4"}],"$undefined"]}]}]}],["$","div",null,{"className":"absolute -bottom-4 -left-4 rounded-lg border border-[#149142]/20 bg-[#050708]/80 p-4 backdrop-blur-sm","children":["$","div",null,{"className":"flex items-center gap-4","children":[["$","div",null,{"className":"flex h-12 w-12 items-center justify-center rounded-full bg-[#149142]/10 text-[#149142]","children":["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-zap h-6 w-6","children":[["$","path","1xq2db",{"d":"M4 14a1 1 0 0 1-.78-1.63l9.9-10.2a.5.5 0 0 1 .86.46l-1.92 6.02A1 1 0 0 0 13 10h7a1 1 0 0 1 .78 1.63l-9.9 10.2a.5.5 0 0 1-.86-.46l1.92-6.02A1 1 0 0 0 11 14z"}],"$undefined"]}]}],["$","div",null,{"children":[["$","div",null,{"className":"text-2xl font-bold text-white","children":"Zero Trust"}],["$","div",null,{"className":"text-sm text-gray-400","children":"Never Trust, Always Verify"}]]}]]}]}]]}],["$","div",null,{"children":[["$","div",null,{"className":"mb-3 inline-flex items-center rounded-full border border-[#149142]/30 bg-[#149142]/10 px-3 py-1 text-sm text-[#149142]","children":"Featured Solution"}],["$","h2",null,{"className":"mb-4 text-3xl font-bold text-white md:text-4xl","children":"Zero Trust Architecture"}],["$","p",null,{"className":"mb-6 text-gray-400","children":"Traditional network security approaches are no longer sufficient in today's complex threat landscape. Our Zero Trust Architecture implementation ensures that no user or device is trusted by default, whether inside or outside your network."}],["$","p",null,{"className":"mb-6 text-gray-400","children":"We help you implement the core principles of Zero Trust:"}],["$","div",null,{"className":"space-y-4","children":[["$","div","0",{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-5 w-5 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"className":"text-gray-300","children":"Verify explicitly: Always authenticate and authorize based on all available data points"}]]}],["$","div","1",{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-5 w-5 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"className":"text-gray-300","children":"Use least privilege access: Limit user access with Just-In-Time and Just-Enough-Access"}]]}],["$","div","2",{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-5 w-5 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"className":"text-gray-300","children":"Assume breach: Minimize blast radius and segment access, verify end-to-end encryption"}]]}]]}],["$","div",null,{"className":"mt-8","children":["$","button",null,{"className":"inline-flex items-center justify-center gap-2 whitespace-nowrap rounded-md text-sm font-medium ring-offset-background transition-colors focus-visible:outline-none focus-visible:ring-2 focus-visible:ring-ring focus-visible:ring-offset-2 disabled:pointer-events-none disabled:opacity-50 [&_svg]:pointer-events-none [&_svg]:size-4 [&_svg]:shrink-0 h-10 px-4 py-2 bg-[#149142] text-white hover:bg-[#107436]","ref":"$undefined","children":["Learn More About Zero Trust",["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-arrow-right ml-2 h-4 w-4","children":[["$","path","1ays0h",{"d":"M5 12h14"}],["$","path","xquz4c",{"d":"m12 5 7 7-7 7"}],"$undefined"]}]]}]}]]}]]}]}]}],["$","section",null,{"className":"border-t border-[#149142]/20 bg-[#050708]/90 py-20 backdrop-blur-sm","children":["$","div",null,{"className":"container mx-auto px-4 md:px-6","children":[["$","div",null,{"className":"mb-12 text-center","children":[["$","div",null,{"className":"mb-3 inline-flex items-center rounded-full border border-[#149142]/30 bg-[#149142]/10 px-3 py-1 text-sm text-[#149142]","children":"Process"}],["$","h2",null,{"className":"text-3xl font-bold text-white md:text-4xl","children":"Our Implementation Approach"}],["$","p",null,{"className":"mx-auto mt-4 max-w-2xl text-gray-400","children":"We follow a structured methodology to ensure successful deployment of network security solutions"}]]}],["$","div",null,{"className":"mx-auto max-w-4xl","children":[["$","div",null,{"className":"grid gap-6 md:grid-cols-2 lg:grid-cols-4","children":[["$","div","0",{"className":"rounded-lg border border-[#149142]/20 bg-[#050708]/80 p-6 backdrop-blur-sm","children":[["$","div",null,{"className":"mb-4 flex h-12 w-12 items-center justify-center rounded-full bg-[#149142]/10 text-[#149142]","children":["$","span",null,{"className":"text-xl font-bold","children":1}]}],["$","h3",null,{"className":"mb-2 text-lg font-bold text-white","children":"Assessment"}],["$","p",null,{"className":"text-sm text-gray-400","children":"We evaluate your current network infrastructure, security controls, and business requirements to identify gaps and priorities."}]]}],["$","div","1",{"className":"rounded-lg border border-[#149142]/20 bg-[#050708]/80 p-6 backdrop-blur-sm","children":[["$","div",null,{"className":"mb-4 flex h-12 w-12 items-center justify-center rounded-full bg-[#149142]/10 text-[#149142]","children":["$","span",null,{"className":"text-xl font-bold","children":2}]}],["$","h3",null,{"className":"mb-2 text-lg font-bold text-white","children":"Design"}],["$","p",null,{"className":"text-sm text-gray-400","children":"Our experts design a tailored network security architecture that addresses your specific needs and aligns with industry best practices."}]]}],["$","div","2",{"className":"rounded-lg border border-[#149142]/20 bg-[#050708]/80 p-6 backdrop-blur-sm","children":[["$","div",null,{"className":"mb-4 flex h-12 w-12 items-center justify-center rounded-full bg-[#149142]/10 text-[#149142]","children":["$","span",null,{"className":"text-xl font-bold","children":3}]}],["$","h3",null,{"className":"mb-2 text-lg font-bold text-white","children":"Implementation"}],["$","p",null,{"className":"text-sm text-gray-400","children":"We deploy and configure security solutions with minimal disruption to your operations, following a phased approach."}]]}],["$","div","3",{"className":"rounded-lg border border-[#149142]/20 bg-[#050708]/80 p-6 backdrop-blur-sm","children":[["$","div",null,{"className":"mb-4 flex h-12 w-12 items-center justify-center rounded-full bg-[#149142]/10 text-[#149142]","children":["$","span",null,{"className":"text-xl font-bold","children":4}]}],["$","h3",null,{"className":"mb-2 text-lg font-bold text-white","children":"Optimization"}],["$","p",null,{"className":"text-sm text-gray-400","children":"We continuously monitor, tune, and optimize your network security controls to adapt to evolving threats and business needs."}]]}]]}],["$","div",null,{"className":"mt-12 text-center","children":[["$","p",null,{"className":"mb-6 text-gray-400","children":"Our approach ensures a smooth transition to enhanced security with minimal disruption to your operations."}],["$","button",null,{"className":"inline-flex items-center justify-center gap-2 whitespace-nowrap rounded-md text-sm font-medium ring-offset-background transition-colors focus-visible:outline-none focus-visible:ring-2 focus-visible:ring-ring focus-visible:ring-offset-2 disabled:pointer-events-none disabled:opacity-50 [&_svg]:pointer-events-none [&_svg]:size-4 [&_svg]:shrink-0 h-10 px-4 py-2 bg-[#149142] text-white hover:bg-[#107436]","ref":"$undefined","children":"Schedule a Consultation"}]]}]]}]]}]}],["$","section",null,{"className":"py-20","children":["$","div",null,{"className":"container mx-auto px-4 md:px-6","children":["$","div",null,{"className":"grid gap-12 md:grid-cols-2 md:items-center","children":[["$","div",null,{"children":[["$","div",null,{"className":"mb-3 inline-flex items-center rounded-full border border-[#149142]/30 bg-[#149142]/10 px-3 py-1 text-sm text-[#149142]","children":"Case Study"}],["$","h2",null,{"className":"mb-4 text-3xl font-bold text-white md:text-4xl","children":"Manufacturing Company Secures Global Network"}],["$","p",null,{"className":"mb-6 text-gray-400","children":"A global manufacturing company with operations in 15 countries was struggling with securing their complex network infrastructure. They faced challenges with inconsistent security policies, limited visibility, and increasing threats targeting their operational technology (OT) networks."}],["$","p",null,{"className":"mb-6 text-gray-400","children":"Our team implemented a comprehensive network security solution that included:"}],["$","ul",null,{"className":"mb-6 space-y-2 text-gray-400","children":[["$","li",null,{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-5 w-5 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"children":"Next-generation firewalls with unified threat management"}]]}],["$","li",null,{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-5 w-5 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"children":"Network segmentation to isolate OT networks from IT networks"}]]}],["$","li",null,{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-5 w-5 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"children":"Centralized security management and monitoring"}]]}],["$","li",null,{"className":"flex items-start","children":[["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-circle-check-big mr-2 h-5 w-5 text-[#149142]","children":[["$","path","yps3ct",{"d":"M21.801 10A10 10 0 1 1 17 3.335"}],["$","path","1pflzl",{"d":"m9 11 3 3L22 4"}],"$undefined"]}],["$","span",null,{"children":"Zero Trust Network Access for remote employees"}]]}]]}],["$","p",null,{"className":"text-gray-400","children":"The result was a 75% reduction in security incidents, improved visibility across their global network, and enhanced protection for their critical manufacturing systems."}]]}],["$","div",null,{"className":"relative","children":[["$","div",null,{"className":"aspect-video overflow-hidden rounded-lg border border-[#149142]/20 bg-[#050708]/80 p-1","children":["$","div",null,{"className":"h-full w-full rounded bg-gray-800 flex items-center justify-center","children":["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-globe h-16 w-16 text-[#149142] opacity-30","children":[["$","circle","1mglay",{"cx":"12","cy":"12","r":"10"}],["$","path","13o1zl",{"d":"M12 2a14.5 14.5 0 0 0 0 20 14.5 14.5 0 0 0 0-20"}],["$","path","9i4pu4",{"d":"M2 12h20"}],"$undefined"]}]}]}],["$","div",null,{"className":"absolute -bottom-4 -right-4 rounded-lg border border-[#149142]/20 bg-[#050708]/80 p-4 backdrop-blur-sm","children":["$","div",null,{"className":"flex items-center gap-4","children":[["$","div",null,{"className":"flex h-12 w-12 items-center justify-center rounded-full bg-[#149142]/10 text-[#149142]","children":["$","svg",null,{"ref":"$undefined","xmlns":"http://www.w3.org/2000/svg","width":24,"height":24,"viewBox":"0 0 24 24","fill":"none","stroke":"currentColor","strokeWidth":2,"strokeLinecap":"round","strokeLinejoin":"round","className":"lucide lucide-shield h-6 w-6","children":[["$","path","oel41y",{"d":"M20 13c0 5-3.5 7.5-7.66 8.95a1 1 0 0 1-.67-.01C7.5 20.5 4 18 4 13V6a1 1 0 0 1 1-1c2 0 4.5-1.2 6.24-2.72a1.17 1.17 0 0 1 1.52 0C14.51 3.81 17 5 19 5a1 1 0 0 1 1 1z"}],"$undefined"]}]}],["$","div",null,{"children":[["$","div",null,{"className":"text-2xl font-bold text-white","children":"75%"}],["$","div",null,{"className":"text-sm text-gray-400","children":"Fewer Incidents"}]]}]]}]}]]}]]}]}]}],["$","section",null,{"className":"border-t border-[#149142]/20 bg-[#050708]/90 py-20 backdrop-blur-sm","children":["$","div",null,{"className":"container mx-auto px-4 md:px-6","children":[["$","div",null,{"className":"mb-12 text-center","children":[["$","div",null,{"className":"mb-3 inline-flex items-center rounded-full border border-[#149142]/30 bg-[#149142]/10 px-3 py-1 text-sm text-[#149142]","children":"FAQ"}],["$","h2",null,{"className":"text-3xl font-bold text-white md:text-4xl","children":"Frequently Asked Questions"}],["$","p",null,{"className":"mx-auto mt-4 max-w-2xl text-gray-400","children":"Find answers to common questions about our network security solutions"}]]}],["$","div",null,{"className":"mx-auto max-w-3xl","children":["$","div",null,{"className":"space-y-4","children":[["$","div","0",{"className":"rounded-lg border border-[#149142]/20 bg-[#050708]/80 p-6 backdrop-blur-sm","children":[["$","h3",null,{"className":"mb-3 text-lg font-bold text-white","children":"How do you ensure our network security solution scales with our business?"}],["$","p",null,{"className":"text-gray-400","children":"Our network security solutions are designed with scalability in mind. We implement modular architectures that can grow with your business, and we regularly review your security posture to ensure it continues to meet your evolving needs."}]]}],["$","div","1",{"className":"rounded-lg border border-[#149142]/20 bg-[#050708]/80 p-6 backdrop-blur-sm","children":[["$","h3",null,{"className":"mb-3 text-lg font-bold text-white","children":"Can you integrate with our existing security tools and infrastructure?"}],["$","p",null,{"className":"text-gray-400","children":"Yes, our solutions are designed to integrate seamlessly with your existing security infrastructure. We take an open, vendor-agnostic approach that allows us to work with a wide range of technologies and platforms."}]]}],["$","div","2",{"className":"rounded-lg border border-[#149142]/20 bg-[#050708]/80 p-6 backdrop-blur-sm","children":[["$","h3",null,{"className":"mb-3 text-lg font-bold text-white","children":"How do you handle remote and hybrid work environments?"}],["$","p",null,{"className":"text-gray-400","children":"We implement secure access solutions like ZTNA and SASE that provide consistent security regardless of where your employees are working. These solutions ensure that only authorized users and devices can access your resources, whether they're in the office or working remotely."}]]}],["$","div","3",{"className":"rounded-lg border border-[#149142]/20 bg-[#050708]/80 p-6 backdrop-blur-sm","children":[["$","h3",null,{"className":"mb-3 text-lg font-bold text-white","children":"What compliance standards do your network security solutions address?"}],["$","p",null,{"className":"text-gray-400","children":"Our solutions can help you meet requirements for various compliance standards including PCI DSS, HIPAA, GDPR, ISO 27001, and others. We tailor our approach based on your specific regulatory requirements."}]]}],["$","div","4",{"className":"rounded-lg border border-[#149142]/20 bg-[#050708]/80 p-6 backdrop-blur-sm","children":[["$","h3",null,{"className":"mb-3 text-lg font-bold text-white","children":"How quickly can you implement a network security solution?"}],["$","p",null,{"className":"text-gray-400","children":"Implementation timelines vary based on the complexity of your environment and the scope of the solution. Typically, we can implement basic solutions within 2-4 weeks, while more comprehensive enterprise-wide implementations may take 2-3 months. We work with you to develop a phased approach that addresses your most critical needs first."}]]}]]}]}]]}]}],["$","section",null,{"className":"py-20","children":["$","div",null,{"className":"container mx-auto px-4 md:px-6","children":["$","div",null,{"className":"mx-auto max-w-3xl rounded-lg border border-[#149142]/20 bg-[#050708]/80 p-8 text-center backdrop-blur-sm md:p-12","children":[["$","h2",null,{"className":"mb-4 text-3xl font-bold text-white md:text-4xl","children":"Secure Your Network Infrastructure"}],["$","p",null,{"className":"mb-8 text-gray-400","children":"Contact our team today to learn how our network security solutions can protect your organization from evolving cyber threats."}],["$","div",null,{"className":"flex flex-col justify-center gap-4 sm:flex-row","children":[["$","button",null,{"className":"inline-flex items-center justify-center gap-2 whitespace-nowrap rounded-md text-sm font-medium ring-offset-background transition-colors focus-visible:outline-none focus-visible:ring-2 focus-visible:ring-ring focus-visible:ring-offset-2 disabled:pointer-events-none disabled:opacity-50 [&_svg]:pointer-events-none [&_svg]:size-4 [&_svg]:shrink-0 h-10 px-4 py-2 bg-[#149142] text-white hover:bg-[#107436]","ref":"$undefined","children":"Get a Security Assessment"}],["$","button",null,{"className":"inline-flex items-center justify-center gap-2 whitespace-nowrap rounded-md text-sm font-medium ring-offset-background transition-colors focus-visible:outline-none focus-visible:ring-2 focus-visible:ring-ring focus-visible:ring-offset-2 disabled:pointer-events-none disabled:opacity-50 [&_svg]:pointer-events-none [&_svg]:size-4 [&_svg]:shrink-0 border bg-background hover:text-accent-foreground h-10 px-4 py-2 border-[#149142]/50 text-white hover:bg-[#149142]/10","ref":"$undefined","children":"Contact Sales"}]]}]]}]}]}]]}]]}],null,["$","$L9",null,{"children":"$La"}]]}],{},null,false]},null,false]},[null,[],[]],false]},[["$","div","l",{"className":"flex h-screen w-full items-center justify-center","children":["$","div",null,{"className":"flex flex-col items-center","children":[["$","div",null,{"className":"h-12 w-12 animate-spin rounded-full border-4 border-[#149142] border-t-transparent"}],["$","p",null,{"className":"mt-4 text-[#149142]","children":"Loading..."}]]}]}],[],[]],false],["$","$1","h",{"children":[null,["$","$1","BtYX2-3h9fzG_FQ-8prPq",{"children":[["$","$Lb",null,{"children":"$Lc"}],["$","$Ld",null,{"children":"$Le"}],null]}]]}],false]],"m":"$undefined","G":["$f","$undefined"],"s":false,"S":true} e:[["$","meta","0",{"name":"viewport","content":"width=device-width, initial-scale=1"}]] c:[["$","meta","0",{"charSet":"utf-8"}],["$","title","1",{"children":"IZYITS - Advanced Cybersecurity Solutions"}],["$","meta","2",{"name":"description","content":"Protecting your digital assets with cutting-edge security solutions. IZYITS delivers enterprise-grade cybersecurity services tailored to your business needs."}],["$","meta","3",{"name":"generator","content":"v0.dev"}]] a:null