What Integrates with PC Matic?

Find out what PC Matic integrations exist in 2024. Learn what software and services currently integrate with PC Matic, and sort them by reviews, cost, features, and more. Below is a list of products that PC Matic currently integrates with:

  • 1
    SentinelOne Reviews

    SentinelOne

    SentinelOne

    $45 per user per year
    See Software
    Learn More
    SentinelOne provides cutting-edge security through this platform. It offers protection against malware exploits and scripts. SentinelOne's cloud-based platform is innovative and compliant with security industry standards. It is also highly-responsive to any work environment, Linux, Mac, or Windows. The platform is always up-to-date, can hunt for threats, and has behavior AI to help it deal with any threat.
  • 2
    Webroot Business Endpoint Protection Reviews
    Endpoint protection software is required to protect your business. It must be stronger and more intelligent than traditional antivirus. Endpoint protection or endpoint security is a general term for cybersecurity services that protect network endpoints such as laptops, desktops and smartphones, tablets, servers and virtual environments. These services can include antimalware and web filtering. Endpoint protection is essential for businesses to protect their critical systems, intellectual property, customers, employees, and guests from ransomware and other cyberattacks. You may be asking yourself, "Do I really need endpoint protection?" The truth is that criminals are constantly inventing new ways to attack networks, steal data, and take advantage of employee trust. Although smaller businesses may believe they are not at risk, this is false. Small businesses with 100 employees and fewer are now at the same risk as larger enterprises with 20,000 employees.
  • 3
    Malwarebytes Reviews
    Top Pick

    Malwarebytes

    Malwarebytes

    $47.22 per user per year
    13 Ratings
    Cyberthreats are eradicated Restores confidence. Traditional antivirus is no longer sufficient. Malwarebytes eliminates all new threats before other antivirus systems even know they exist. Malwarebytes blocks viruses, malware, malicious sites, ransomware, hackers, and other threats that traditional antivirus can't stop. Organizations of all sizes use our cutting-edge protection and response strategies. Traditional antivirus is slow to respond to new threats. It's also "dumb". We use layers like anomaly detection (an artificial intelligence type), behavior matching, application hardening, and behavior matching to destroy malware that has never been seen before. It's not like traditional antivirus.
  • 4
    Microsoft Office 2021 Reviews
    Office 2021 is an on-premises version for Word, Excel PowerPoint, Project Visio and Access. It's available to customers who aren’t ready to move to the cloud. With tools like PowerPoint Morph and new chart types in Excel and improved inking between apps, you can create presentations, data models and reports. Focus Mode in Word, Focused Inbox and travel summary cards in Outlook make it easier to manage your time, emails, and contacts.
  • 5
    AVG AntiVirus Business Edition Reviews
    Top Pick
    Unrecognized files are downloaded to one of your computers. A copy will be sent to Threat Labs experts to determine if it is safe. It checks webpages before they open in your web browser. To help you surf the internet with more confidence, it displays a safety rating in search engine results. Cloud-based proactive AI Detection and Real-Time Outbreak Detection provide better protection against the latest malware. Protects against online security threats such as spam, viruses, hackers, and malware Anti-Spyware protects you from spyware and adware which track personal information. Our Windows file server security keeps it private, secure, and out of hackers' reach. Advanced File Shredder securely deletes files in order to prevent unintended recovery. It scans your computer when you're not using it to ensure that it doesn't get in your way. It does all the work so that you and your employees can concentrate on your business without any costly delays or distractions.
  • 6
    ESET Cyber Security Reviews

    ESET Cyber Security

    ESET

    $39.99 per year
    Secure your computer with fast and powerful protection against all types of malware. Protects Mac, Windows, and Linux devices. Protects against all types malware, including ransomware, spyware, and worms. You can enjoy the full power of your computer. You can surf, play, and work on the internet without any slowdowns. Our security is easy to set up, renew, and upgrade. We value your loyalty! It only takes a few clicks to renew your ESET. To activate your software, download and use your license key. Update your subscription preferences. ESET's multilayered protection is time-proven and trusted by more than 110 million users around the world. You can surf, play, and work online without any slowdowns. Enjoy gaming without interruptions with battery-saving mode.
  • 7
    IBM Cloud Network Security Reviews
    Security groups and firewalls are essential for protecting your cloud environment and information. They also help to prevent malicious activity from reaching your servers and users. Security groups allow you to easily define security policies at each instance level for virtual firewall protection. You can quickly and easily address your security requirements with a variety hardware-based firewalls or scalable security groups. You can keep your essential layer of protection intact and quickly provision your firewalls without interrupting your service - when you need it and how you like. Single-tenant baremetal servers are dedicated to the customer. Although isolated environments provide extra security for your workloads and workloads, not all compute servers are equal in terms of security. You will get complete isolation if the solution is dedicated to your organization and only one tenant.
  • 8
    CrowdStrike Container Security Reviews
    Protect cloud-native applications and reduce the attack surface by detecting vulnerabilities, hidden malware, secrets/keys, compliance violations and more -- from build to runtime -- ensuring only compliant containers run in production.Integrate frictionless security early into the continuous integration/continuous delivery (CI/CD) pipeline, and automate protection that empowers DevSecOps to deliver production-ready applications without impacting build cycles.Build and run applications knowing they are protected. Automated discovery, runtime protection and continuous threat detection and response for containers and cloud workloads are all available from one platform. Hidden malware, embedded secrets, configuration problems, and other issues can be found in your images to reduce the attack surface.
  • 9
    VMware Carbon Black Cloud Reviews
    Cloud native endpoint protection adapts to your requirements and transforms your security. Organizations are exposed by legacy approaches to prevention. Cybercriminals are constantly updating their tactics and hiding their actions within the same tools and processes. An endpoint platform should help you detect subtle fluctuations that can hide malicious attacks and adjust prevention accordingly. Today's cyberattacks include lateral movement, island-hopping, and destructive attacks. The problem is exacerbated by advanced hacking capabilities and services available on the dark internet. Targets with decentralized systems protecting high value assets, such as money and intellectual property, are exposed to these realities. Other endpoint security products only collect data about what is known to be bad. We collect continuous endpoint activity data because attackers deliberately try to appear normal in order to hide their attacks.
  • 10
    Forcepoint ONE Reviews
    Forcepoint ONE is the first SASE platform to start with data-first SASE. Cloud-native platform that protects data anywhere and allows secure access anywhere. Bring data security anywhere to empower productivity. Forcepoint ONE provides secure access to the cloud, private apps, and web. It also allows you to maintain continuous control of your data. Allow users to work wherever they choose and however they like - securely. CASB, ZTNA, and SWG offer security in the cloud and on the web, and protect access to private apps via both agent-based deployment and agentless deployment. This ensures productivity, while data remains safe on any device. To lower operating costs and take advantage of the AWS hyperscaler, move to a unified service. Forcepoint Insights gives you real-time economic values based on your security posture. Protect sensitive data online, in the cloud, and in private apps. Use the principle of least privilege when implementing identity-based access controls.
  • 11
    Sophos Cloud Native Security Reviews
    Multi-cloud security coverage that covers all environments, workloads, identities, and identities. A single integrated cloud security platform can increase efficiency. Sophos Cloud Native Security unifies security tools across cloud environments, workloads, and entitlements management. Integrated with SIEM, collaboration and workflow tools, to increase agility within an organization. Your cloud environments must be resilient, difficult to compromise, and easy to recover from. You can use our intuitive and comprehensive security and remediation tools to manage your security teams or through Managed Services to accelerate your cyber resilience to meet today's security threats. Our extended detection and response (XDR), tools can be used to detect and stop malware, exploits and misconfigurations. To optimize investigation and response, hunt for threats and prioritize detections.
  • 12
    Bitdefender Advanced Threat Intelligence Reviews
    Bitdefender Advanced Threat Intelligence is powered by the Bitdefender Global Protective Network. (GPN). Our Cyber-Threat Intelligence Labs combine hundreds of thousands of indicators of compromise and turn data into actionable, immediate insights. Advanced Threat Intelligence delivers the best security data and expertise directly into businesses and Security Operations Centers. This enables security operations to succeed with one of industry's most extensive and deepest real-time knowledge bases. Enhance threat-hunting capabilities and forensic capabilities by providing contextual, actionable threat indicators for IPs, URLs and domains that are known to harbor malware, spam, fraud, and other threats. Integrate our platform-agnostic Advanced Threat Intelligence services seamlessly into your security architecture, including SIEM TIP and SOAR.
  • 13
    Symantec EDR Reviews
    Rapidly identify and resolve threats using superior detection analytics and deep endpoint visibility. This reduces the time it takes to remediate. SOC operations can be automated and integrated with many integrations, including SIEM, sandboxing and orchestration, to overcome cyber security skills shortages. Symantec Managed Endpoint Detection and Respond services have unrivalled expertise and global reach to strengthen security teams. Endpoint Detection and Response is now available for Windows, macOS and Linux devices. It can be done using Symantec Endpoint Protection, (SEP),-integrated EDR, or a dissolvable agent. Deep endpoint visibility allows you to detect and actively hunt down threats quickly and efficiently. Symantec researchers continuously update behavioral policies to instantly detect advanced attack methods.
  • 14
    Trend Micro Antivirus One Reviews
    Help prevent viruses, spyware, or other harmful software from infecting your Mac. You can quickly and easily get online help from experts 24 hours a days, 7 days a semaine. Protect yourself from hidden threats, pop-up frauds, and aggressive ads online. Your web browser may contain personal information. Clear risk ratings are provided for each Google search result. Avoid online fraud, malicious software embedded on websites, and other threats lurking around the internet. Stop annoying pop-up windows and unwanted programs from appearing on your web browser. Clear out personal information from Safari, Google Chrome, and Mozilla Firefox before it goes online.
  • 15
    Trellix Reviews
    The Trellix Platform is a composable XDR platform that adapts to your business's challenges. The Trellix Platform learns to adapt for living protection. It provides native and open connections, expert support, and embedded support for your employees. Adaptive prevention is a method of protecting your organization from threats. It responds in machine-time to them. Trellix is trusted by 75M customers. Zero trust principles allow for maximum business agility and protect against back-door, side-door and front-door attacks. This allows for simplified policy management. Secure agile DevOps, visible deployment environments, and comprehensive protection for cloud-native apps. Our email and collaboration tool security protects you against high-volume attackers and exposure points. This automates for optimal productivity and allows for secure and agile teamwork.
  • 16
    Secureworks Reviews
    Secureworks is 100% focused upon cybersecurity. It's all that we do. We have been fighting adversaries in every form for nearly two decades and protecting organizations like yours. Secureworks enriches your defenses by intelligence from the 310-billion cyber incidents we observe every day across our 4,100 customers in over 50+ countries. We have successfully automated and accelerated event detection and correlation by utilizing supervised machine learning and analytical, as well as some of the most brilliant minds in the industry. This allows you to identify threats faster and take the right actions at the right moment to reduce your risk. Secureworks Taegis XDR and Secureworks Taegis VDR are Secureworks Taegis ManagedXDR.
  • 17
    BlackBerry 10 Reviews
    BlackBerry 10 is built on QNX, an Unix-like operating systems. It supports Qt (version. 4.8) application framework. In some models, it also features an Android runtime that allows you to run Android apps. Before version 10.3.1, BlackBerry 10 supported Adobe AIR. The user interface uses touch-based interactions and gestures for navigation and control. This makes it possible to control a device from anywhere without pressing any buttons except the power button, which switches the device on/off. It supports touch input and hardware keyboards. BlackBerry 10 supports the touchscreen as its primary input method. To navigate the system, users can use keyboard shortcuts and gestures. BlackBerry 10 combines emails, SMS/MMS and calls into the BlackBerry Hub.
  • Previous
  • You're on page 1
  • Next