Best Symantec Endpoint Protection Alternatives in 2024

Find the top alternatives to Symantec Endpoint Protection currently available. Compare ratings, reviews, pricing, and features of Symantec Endpoint Protection alternatives in 2024. Slashdot lists the best Symantec Endpoint Protection alternatives on the market that offer competing products that are similar to Symantec Endpoint Protection. Sort through Symantec Endpoint Protection alternatives below to make the best choice for your needs

  • 1
    Heimdal Endpoint Detection and Response (EDR) Reviews
    Top Pick
    See Software
    Learn More
    Compare Both
    Heimdal® Endpoint Detection and Response is our proprietary multi-solution service providing unique prevention, threat-hunting, and remediation capabilities. It combines the most advanced threat-hunting technologies in existence: Heimdal Next-Gen Antivirus, Heimdal Privileged Access Management, Heimdal Application Control, Heimdal Ransomware Encryption Protection, Heimdal Patch & Asset Management, and Heimdal Threat Prevention. With 6 modules working together seamlessly under one convenient roof, all within one agent and one platform, Heimdal Endpoint Detection and Response grants you access to all the essential cybersecurity layers your business needs to protect itself against both known and unknown online and insider threats. Our state-of-the-art product empowers you to quickly and effortlessly respond to sophisticated malware with stunning accuracy, protecting your digital assets and your reputation in the process as well.
  • 2
    Todyl Security Platform Reviews
    See Software
    Learn More
    Compare Both
    The Todyl Security Platform removes the complexity, cost, as well as the challenges, of ever-growing security systems. Our cloud-first, single agent platform allows you to manage your security and network. You'll be connected and protected in minutes. You will also have unmatched visibility and control over all your environments. Instead of managing products, build a comprehensive security program. The Todyl Security Platform combines prevention, detection, response and unification of SIEM, EDR + NGAV, SIEM, MXDR and GRC. It is a cloud-first platform. Todyl simplifies operations and empowers your team to deliver high-quality security while simplifying compliance administration. Users can connect securely to company networks, clouds and SaaS apps from anywhere in the world thanks to the Secure Global Network™, which is powered by the Cloud Platform.
  • 3
    Rapid7 MDR Reviews

    Rapid7 MDR

    Rapid7

    $17 per asset* per month
    Managed Detection and Response Services & Solutions (MDR). Multiple advanced detection methods are available, including behavioral analytics, network traffic analysis, proprietary threat intelligence, and human threat hunts to find evil in your environment. Our team will immediately contain the attacker's user and endpoint threats. You will receive detailed findings reports that will help you take further remediation and mitigation steps specific to your program. Our team can be a force multiplier. Your security advisor and the SOC are detection and response experts that can help you strengthen your defenses. It's not as easy as buying and installing the latest security products to set up a successful detection and response program. It requires a dedicated SOC with highly skilled and specialized security professionals, 24/7 vigilance using best technology, and a dedicated SOC to ensure that stealthy attackers have no place to hide.
  • 4
    SecurityGateway™ for Email Servers Reviews
    Security Gateway's email threat detection technology was developed by MDaemon Technologies. This email industry pioneer has been protecting email servers against viruses, spam, phishing and other threats for more than 20 years. Our expertise is trusted by companies to keep their email communications safe. We protect all email platforms, including Microsoft Exchange, Office 365, and other. Our team of email security specialists will take the hassle out of managing your company’s email security. Security Gateway employs the most up-to-date email threat detection technology and policy enforcement tools in order to ensure good emails flow to and from your users. Security Gateway cloud service is easy to deploy, so you can focus on other important tasks. Check out this video to see some of the Security Gateway features.
  • 5
    CrowdStrike Falcon Reviews
    The Falcon Platform is flexible, extensible, and adaptable when it comes to your endpoint security requirements. You can choose from the bundles listed above or any of these modules. Additional modules can be added to Falcon Endpoint Protection packages. Individual modules can be purchased without the need for a Falcon Endpoint Protection bundle. Customers who have more stringent compliance requirements or operational requirements will find our specialized products useful.
  • 6
    Bitdefender GravityZone Reviews
    Bitdefender GravityZone gives organizations complete visibility into their overall security status, global security threats, as well as control over the security services that protect mobile devices, servers, and virtual desktops. All Bitdefender Enterprise Security solutions can be managed in the GravityZone via a single console, Control Center. This provides control, reporting and alerting services for different roles within the organization.
  • 7
    OfficeScan Reviews
    The threat landscape used be simple. You kept the good stuff out and the bad stuff in. It's difficult to distinguish the good from the evil. Traditional signature-based antivirus methods are weak against ransomware and other unknown threats. While some threats can be addressed by next-generation technology, others cannot. Adding multiple anti-malware products to a single device results in too many products that don’t work together. Users are increasingly able to access corporate resources from many locations, devices, and even the cloud. This can make matters more complicated. Endpoint security must be smart, optimized, connected, and from a trusted vendor. Trend Micro™, OfficeScan™, combines high-fidelity machine learning with a combination of threat protection techniques to eliminate security holes across all user activities.
  • 8
    Cybereason Reviews
    Together, we can stop cyber attacks at every stage of the battle, from the enterprise to the endpoint. Cybereason provides high-fidelity convictions and visibility of known and unknown threats, so that defenders can harness the power of true prevention. Cybereason provides deep context and correlations across the entire network to enable threat hunters to detect and deter stealthy operations. Cybereason dramatically reduces the time it takes for defenders investigate and resolve attacks using both automated and guided remediation. Cybereason analyzes over 80 million events per second, which is 100x more than other solutions available. To eliminate emerging threats in minutes, rather than days, reduce investigation time by up to 93%.
  • 9
    Trend Micro Apex One Reviews
    The future of endpoint security has arrived. Trend Micro Apex One™, a protection system that detects and responds to automated threats, including ransomware and fileless attacks, is revolutionizing endpoint security. Our cross-generational mix of modern techniques ensures endpoint protection that is highly effective and performs well. You can gain actionable insights, enhanced investigative capabilities and centralized visibility through an advanced EDR toolset, strong SIEM integration and an open API set. You can perform threat investigation using integrated and extended EDR, or by boosting security teams with managed service. Security must be more than traditional antivirus in today's technologically advanced world. Apex One provides threat detection, response, investigation, and investigation all within one agent. Reduce the need to use multiple consoles and vendors, and enjoy deployment flexibility via both SaaS-based and on-premises options.
  • 10
    SafeConsole Reviews

    SafeConsole

    DataLocker

    $28 per device per year
    Central Management Server Software. SecureConsole central management software gives you instant access to all your encrypted USB flash drives or portable hard drives. It allows you to instantly gain complete control over them. You can enjoy the productivity benefits of USB storage devices without worrying about malware, data leaks or breaches. Available as an on-premises or DataLocker hosted cloud service with global locations. You can enforce policies such as file type restrictions, password rules, and geographic boundaries. Reset passwords, change devices to read-only mode, or remotely wipe them in the event of theft or loss. All encrypted drives can be monitored, including their location around the globe. Integrate Active Directory to easily track users, devices and computers connected. You can see which files are being saved to and deleted from your encrypted drives at any time.
  • 11
    WithSecure Elements Reviews
    You need a simple way to identify and prioritize threats, reduce attack surface, and prevent breaches from happening. Protect your endpoints from sophisticated, automated, and targeted threats such as ransomware, exploits, and fileless attacks. WithSecure Elements Endpoint Security is AI-powered, cloud-native endpoint protection that can be deployed instantly from your browser. It can also be managed easily from one console. It works across all endpoints to protect your organization from attacks. WithSecure Elements Endpoint Protection includes everything you need, including vulnerability management and collaboration protection. It also provides detection and response capabilities. You can combine them all or use individual solutions to meet your specific needs.
  • 12
    Sophos Intercept X Endpoint Reviews
    With remote response capabilities and powerful querying, you can take threat hunting and IT security operations up to the next level. Ransomware file protection, automatic recovery, and behavioral analysis are all available to stop ransomware attacks and boot record. Deep Learning Technology Artificial intelligence integrated into InterceptX that detects known and unknown malware, without relying upon signatures. Blocking exploits and techniques that are used to distribute malware, steal credentials and escape detection will deny attackers. An elite team of threat hunters and experts in response to take targeted actions for you to eliminate even the most sophisticated threats. Active adversary mitigation stops persistence on machines, credential theft protection and malicious traffic detection.
  • 13
    Panda Adaptive Defense 360 Reviews
    Unified Endpoint Protection and Endpoint Detection & Response (EDR) capabilities are combined with our unique Zero Trust Application Service and Threat Hunting Service to provide a single solution that effectively detects and classifies 100% of the processes running on endpoints within your company. Cloud-delivered endpoint detection, containment, and response technologies against advanced threat. It also offers IDS, firewall and device control, as well as URL and content filtering capabilities. It automates detection, containment, and response to any advanced threat such as zero day malware, ransomware and phishing.
  • 14
    RevBits Endpoint Security Reviews
    Real-time Endpoint Threat Identification, Isolation and Removal RevBits Endpoint Security is an intuitive, high-performance security program that blocks sophisticated attacks. RevBits Endpoint Security is unique in that it performs a three-phase analysis on threats. The comprehensive RevBits Endpoint Detection and Response module (EDR) is feature-rich and provides complete control and access from anywhere. Ransomware and malware attacks are examples of failed endpoint security. RevBIts Endpoint Security provides better protection and will make organizations safer by preventing malware from lateral movement.
  • 15
    Trusted Knight Protector Endpoint Reviews
    Protector Air focuses on protecting individual sessions as well as the transactions within them. Protector Endpoint protects both internal and external endpoints. It actively disables keylogging and data-stealing capabilities by malware. This prevents the theft of corporate credentials or other sensitive information. Cybercriminals can use this information to commit fraud and gain privileged access into the corporate network. Protector Endpoint was created to combat the spread of malware. The sophistication of crimeware means that traditional anti-virus strategies are no longer viable. Traditional endpoint protection products can also be difficult to manage. Protector Endpoint disables the crimeware functions to stop it from collecting information. Cybercriminals cannot commit crime if they don't have browser-entered data.
  • 16
    FortiClient Reviews
    Multilayered endpoint security that includes behavior-based analysis to protect against known and unknown threats. All your global software inventory can be viewed in real-time. You can see your global software inventory from anywhere, anytime. FortiClient cloud-delivered endpoint protection service for small and medium-sized businesses. An integrated endpoint protection platform that provides next-generation threat protection, visibility, and control over your entire hardware and software inventory across the entire security network. Identify and remediate compromised hosts on your attack surface. FortiClient is a key component of the Fortinet Security Fabric. It integrates endpoints within the fabric to prevent advanced threats and early detection. Security events such as zero-day malware, botnet detections and vulnerabilities are reported in real time.
  • 17
    Microsoft Defender for Endpoint Reviews
    You can gain an edge over sophisticated threats such as ransomware and nation state attacks. To prioritize risks and improve your security posture, give time back to defenders. You can move beyond endpoint silos and improve your security by establishing a foundation for XDR (zero trust) and other principles. Microsoft Defender for Endpoint provides industry-leading endpoint protection for Windows, macOS Linux, Android, iOS and network devices. It helps you quickly stop attacks, scale security resources, and improve your defenses. It is delivered at cloud scale with built-in AI which analyzes the largest threat intelligence in the industry. Our comprehensive solution allows you to discover all endpoints and network devices in your environment. It provides endpoint protection, endpoint protection, mobile threat defense, endpoint detection, and response (EDR) all in one, unified platform.
  • 18
    Cisco Secure Endpoint Reviews
    Our cloud-native solution provides robust protection, detection, response, and remediation to threats - reducing remediation times up to 85 percent. Advanced endpoint detection and response (EDR), threat hunt and endpoint isolation reduce the attack surface. SecureX's integrated platform provides a unified view, simplified incident handling, and automated playbooks. This makes our extended detection response (XDR), the most comprehensive in the industry. Our Orbital Advanced search capability gives you the answers that you need about your endpoints quickly. You can find sophisticated attacks faster. Our proactive, human-driven hunts to find threats map to the MITRE AT&CK framework to help stop attacks before they cause harm. Secure Endpoint provides protection, detection, response, user access, and coverage to protect your endpoints.
  • 19
    ColorTokens Xtended ZeroTrust Platform Reviews
    The cloud-delivered ColorTokens Xtended ZeroTrust Platform protects the inside with unified visibility, microsegmentation and zero-trust network access. It also protects endpoints, workloads, and endpoints with endpoint protection. Visibility across multiclouds and on-premise. Protection of cloud workloads via micro-segment Stop ransomware taking control of your endpoints. You can see all communications between processes, files and users. With built-in vulnerability and threat assessment, you can identify security gaps. Simpler and quicker time-to-compliance for HIPAA, PCI and GDPR. You can easily create ZeroTrust Zones™ and dramatically reduce the attack surface. Dynamic policies that protect cloud workloads. Without the need for cumbersome firewall rules or VLANs/ACLs, you can block lateral threats. By allowing only whitelisted processes, you can lock down any endpoint. Stop communication to C&C servers and block zero-day exploits.
  • 20
    WatchGuard EDPR Reviews

    WatchGuard EDPR

    WatchGuard Technologies

    WatchGuard EPDR combines our Endpoint Protection (EPP), Endpoint Detection and Response(EDR) capabilities into a single easy-to-buy product that provides maximum security against sophisticated threats. For a comprehensive, unique offering, we combine signature-based techniques with advanced services and features. We are able to detect, classify, and monitor all activity at the endpoint, and thus identify and block any anomalous behavior of users, machines, and processes. We also discover and quickly arm our customers with new hacking and evasion strategies and tactics. These innovations are provided at no additional cost and instantly add an intelligent layer of protection to keep attackers away. EDR is a continuous monitoring system that prevents unknown processes from being executed. Automatic detection and response to targeted attacks and in-memory vulnerabilities.
  • 21
    Sequretek EDPR Reviews
    EDPR by Sequretek is an intelligent product that is simple to use, manage and easy to deploy in heterogeneous environments. EDPR is the industry's first product that combines a variety of technologies. It has also achieved sophistication and efficiency in product design. EDPR provides a real-time defense against zero-day threats, advanced persistent threat, ransomware attacks, and other malicious activities. EDPR combines Endpoint Detection and Response, Advanced Threat Protection (EDR), Device Control, Application whitelisting, Patching and Data Leakage Prevention, (DLP), Vulnerability Managed and Configuration into a single product. EDPR is built with a single agent and a single management framework architecture.
  • 22
    Deep Instinct Reviews
    Deep Instinct is unique in applying end-to-end deeplearning to cybersecurity. Deep Instinct's approach is preemptive, unlike response-based solutions that wait for an attack to occur before reacting. Deep Instinct's preventative approach ensures customers are protected in no time. Files and vectors are automatically analyzed before execution. This is crucial in a dangerous environment where it is impossible to act quickly. Deep Instinct is designed to eradicate cyber threats from an enterprise. It detects and blocks the most evasive known as well as unknown cyberattacks with unmatched accuracy. Third-party tests are performed regularly and have the highest detection rates. The lightweight solution provides protection for endpoints, networks and servers as well as mobile devices. It can be applied to all OSs and protects against file-based and fileless attacks.
  • 23
    Huntress Reviews
    Huntress offers a powerful suite that includes detection, response and endpoint protection capabilities. This is backed by a team 24/7 of threat hunters to protect your business against today's determined cybercriminals. Huntress protects your company throughout the modern attack cycle, including against ransomware, malicious footholds and other threats. Our security experts do the heavy lifting, providing 24/7 threat hunting, world-class support, and step-by-step instructions for stopping advanced attacks. We review all suspicious activity and only send an alert when a threat is verified or action is required--eliminating the clutter and false positives found in other platforms. Huntress is easy to use for non-security staff to quickly respond to cyber incidents. It includes one-click remediation and handwritten incident reports.
  • 24
    Jamf Protect Reviews

    Jamf Protect

    Jamf Protect

    $5 per user, per month
    Endpoint protection designed exclusively for Mac. Jamf Protect protects MacOS from malware. It can detect and remove Mac-specific threats and monitor endpoints to ensure compliance. Jamf Protect is designed for Mac. Jamf Protect shines a spotlight on Apple, assisting security and IT teams with Macs in organizations of all sizes. Tools that are familiar with the Mac platform will help you scale your teams. Jamf Protect helps you maintain Mac endpoint compliance. It also addresses anti-virus needs by preventing macOS-specific malware. It can also control Mac applications within the organization. Jamf Protect has minimal impact on the device and end-user experience. Jamf Protect provides comprehensive information about Mac-specific malware to help you prevent it from running on your device and quarantine them for further analysis. Jamf Protect can limit the execution of unwanted software to protect your computer. Detect. Protect your Mac from sophisticated attacks
  • 25
    Apozy Airlock Reviews
    Apozy Airlock. The browser endpoint detection platform and response platform that neutralizes all web attacks in just one click. The Internet can be dangerous. It doesn't have it to be. Airlock plugs the gap in the EPP/EDR. It protects your browser and delivers a safe, secure, and lightning-fast internet connection. Airlock is powered by the first visually-aware native browser isolate platform with over 6 petabytes visual data. It prevents web attacks in real-time. Airlock stops spearfishing from happening. Airlock's technology protects anyone clicking on malicious links by sandboxing them.
  • 26
    Trellix Reviews
    The Trellix Platform is a composable XDR platform that adapts to your business's challenges. The Trellix Platform learns to adapt for living protection. It provides native and open connections, expert support, and embedded support for your employees. Adaptive prevention is a method of protecting your organization from threats. It responds in machine-time to them. Trellix is trusted by 75M customers. Zero trust principles allow for maximum business agility and protect against back-door, side-door and front-door attacks. This allows for simplified policy management. Secure agile DevOps, visible deployment environments, and comprehensive protection for cloud-native apps. Our email and collaboration tool security protects you against high-volume attackers and exposure points. This automates for optimal productivity and allows for secure and agile teamwork.
  • 27
    N-able EDR Reviews
    You need to be able to adapt to new threat patterns. Zero-day attacks, ransomware, fileless threats all can evade the antivirus solutions that your customers rely upon. Endpoint Detection and Response takes threat protection to the next level. It uses AI to keep you one step ahead of any cyberattack. Automated protection against evolving threats at every endpoint. Use AI engines to perform static and behavioral analysis of new threat patterns. Machine learning can be used to develop threat responses. One dashboard allows you to manage, operate, and monitor endpoint protection. MSP clients believe that antivirus solutions will protect them from all threats. They don't realize that ransomware and other zero-day threats can slip through these programs. To protect against zero-day and fileless attacks, you can allow and block devices using custom policies. Reverse ransomware can be reversed with the Windows OS rollback function in minutes.
  • 28
    WatchGuard Endpoint Protection Platform (EPP) Reviews
    WatchGuard EPP goes beyond antivirus products that are signature-based to protect against malware, ransomware, and other threats that exploit unknown, zero-day vulnerabilities. It's also managed via a Cloud-based console and lightweight agent that don't impact endpoint performance. WatchGuard EPP protects endpoints from malware, spyware, and phishing. We employ a wide range of security techniques, including signatures, local cache, as well as our own intelligence feeds that are derived from malware detected previously with our EDR products. This allows us to identify zero-day exploits by using behavioral heuristics as well as known indicators of attacks, also known as "contextual laws". WatchGuard EPP is the centralization of next-generation antivirus for all your Windows and macOS desktops, laptops and servers.
  • 29
    WildFire Reviews

    WildFire

    Palo Alto Networks

    WildFire®, which uses near-real-time analysis, detects targeted malware and advanced persistent threats that are previously unknown. This keeps your organization safe. Advanced file analysis capabilities are available to protect web portals and integrate with SOAR tools. WildFire's unique malware analysis capabilities that cover multiple threat vectors result in consistent security outcomes throughout your organization via an API. You can submit files and query volumes as you need them without the need for a next-generation firewall. Use industry-leading advanced analysis and prevent engine capabilities, regional cloud deployments, and a unique network effect. WildFire combines machine-learning, dynamic and static analysis with a custom-built environment to detect even the most complex threats across multiple stages.
  • 30
    REVE Endpoint Security Reviews
    REVE Endpoint Security software, which is enterprise-grade, provides strong protection for your network against any type of intrusion. REVE EPS uses machine learning technology to detect zero day threats. This makes it easy to identify advanced attacks and mitigate them quickly so that your organization's security is not compromised.
  • 31
    ITsMine Beyond DLP Reviews
    ITsMine Beyond DLP™, which goes beyond traditional Data Loss Prevention, (DLP), protects organizations from all data threats. Endpoint agents and policies have no effect on employee productivity. Protection is available even after data exfiltration. Data loss incidents are becoming more frequent and more damaging than ever before, be they intentional or accidental, or from external or internal factors. Beyond DLP™, a new security approach, allows organizations to track and secure their data anywhere it is. This includes their internal network as well as external networks. No matter where your data is stored, maintain your high security standards. You can empower employees to be productive while controlling the use and whereabouts your sensitive data. Compliance with data protection regulations is easy, including GDPR, CCPA and PCI to HIPPA. Access control options for sensitive data, data breach detection, and reporting options are all available.
  • 32
    Panda Endpoint Protection Reviews
    Our endpoint protection stops malware and ransomware and threats that leverage unknown vulnerabilities (zero-day). It uses an easy-to use cloud-based console and lightweight agent that does not interfere with the performance endpoints. Endpoint protection against malware, ransomware and other threats. Real-time, detailed security monitoring and reporting. Easy-to-use cloud-based console and lightweight agent. You can increase security by adding patch management or encryption without having to deploy a new installation. This Cloud-native security solution for servers, desktops, and laptops centrally manages security endpoints both within and outside the corporate network. Our Endpoint Protection (EPP), which uses our Collective Intelligence, a consolidated and incremental repository of all binaries, applications, and other files, is used to prevent infections.
  • 33
    ManageEngine Vulnerability Manager Plus Reviews
    Software for enterprise vulnerability management. Vulnerability manager Plus is an integrated threat management software that provides comprehensive vulnerability scanning, assessment and remediation across all endpoints within your network from a single console. You can scan and find vulnerable areas on all your remote and local office endpoints, as well as roaming devices. Use attacker-based analytics to identify areas most likely to be exploited. Reduce the risk of security loopholes being exploited in your network and prevent new ones from developing. Prioritize vulnerabilities based upon their vulnerability, severity, age, affected systems count, and the availability of a fix. You can download, test, and automatically deploy patches to Windows, Mac, Linux and more than 250 third-party apps with an integrated patching module, all without additional cost.
  • 34
    Blackberry Spark Reviews
    Trusted Unified Endpoint Security & Unified Endpoint Management BlackBerry Spark®, provides visibility and protection across all endpoints including personal laptops and smartphones that are used for work. It uses AI, machine learning, and automation to improve cyber threat prevention. BlackBerry Spark comes with a comprehensive Unified Endpoint Security layer (UES), which seamlessly integrates with BlackBerry Unified Endpoint Management to deliver Zero Trust security and Zero Touch experience. One size does not fit all, especially when remote workers are using devices that may not be owned or controlled by your company. BlackBerry Spark Suites offer a variety of options to meet your UEM//UES needs. BlackBerry Spark provides the most comprehensive security capabilities, management tools, and visibility to cover people, devices and networks.
  • 35
    Kaspersky Endpoint Security Reviews
    You need to protect every device, including laptops and mobile devices, on your network as more business operations are going digital. Select Tier combines multi-layered technologies and flexible cloud management with centralized application, web, and device controls to protect sensitive data at every endpoint. Our security doesn't slow down your system. The Remediation Engine can undo most malicious actions if you are attacked. Users can continue working without interruption. You can be assured of world-class security, including post execution Behavior Detection (and Machine Learning) technologies. This will help to reduce attack risk and keep your endpoints safe and secured. There is no need to download frequent updates. Easy migration from third-party endpoint security, ensuring a smooth transition. You can be sure of optimal configuration with our post-deployment quality audit service.
  • 36
    Zemana Endpoint Security Reviews
    Zemana Endpoint Security. Protect your business' endpoints with proactive protection. Rapid and effective malware scanning. Protection against future malware infections in real-time. Every website is scanned to determine if it's safe. It also blocks any interaction with malicious sites. It makes it possible to transmit your login credentials, social security numbers, credit card numbers and credit card numbers securely, leaving attackers powerless. Zemana AntiLogger lets you disguise your online activities, such as shopping, calling, texting and banking, so that intruders cannot get a hold of it. It uses heuristic algorithms that recognize and defeat unknown malware types for zero-day detection. Any untrusted application from your network is stopped from running. You can verify that any website is safe before you interact with it.
  • 37
    StellarProtect Reviews
    Industrial-grade, next generation endpoint security for modernized assets. StellarProtect™, the first all-terrain protection system in the world, is a unique defense solution that was specifically designed for operational technology. Its advanced threat scanning reduces known threats while its next-gen machine-learning engine blocks unknown threats. This protection does not require internet access. StellarProtect's ICS filtering is based on an inventory application and certificate list. This allows for the most lightweight operation. StellarProtect is highly effective in all environmental conditions and has a very low impact on endpoint performance. StellarProtect provides patternless protection against known and unknown malware through machine learning and ICS rootof trust. ICS root of Trust collects over a thousand ICS licenses and certificates, verifying them in advance to reduce overhead protection.
  • 38
    Trellix Endpoint Security Reviews
    Intelligent endpoint protection will help you to future-proof your defenses. An integrated security framework protects all endpoints, giving you the ability to empower your workforce. Trellix Endpoint Security solutions (ENS) apply proactive threat intelligence to defend your organization throughout the attack lifecycle. This will make it safer and more resilient. Learn why Gartner®, formerly McAfee Enterprise, named Trellix a Magic Quadrant™, Leader. Keep your endpoints safe in today's dynamic threat environment. Discover how our integrated suite provides you with the power of actionable Intelligence, machine learning, and other endpoint protection technologies to help you monitor threats and prevent attacks.
  • 39
    FortiEDR Reviews
    Fortinet announced the acquisition by enSilo, Inc., a leader in advanced endpoint security. Combining Fortinet with enSilo provides enterprises with a complete suite of endpoint detection (EDR) capabilities that automate protection against advanced threats, post-execution and with real-time orchestrated incident response functionality. enSilo's integration of FortiSIEM and FortiSandbox firewalls, FortiSIEM and FortiClient, allows enterprises to have superior endpoint visibility as well as tightly coordinated, dynamic control over network, user and host activity in their environment. Service providers can also benefit from such integration by providing a comprehensive managed detection and response (MDR), service.
  • 40
    Symantec Integrated Cyber Defense Reviews
    Symantec's Integrated Cyber Defense Platform (ICD) provides endpoint security, identity security, and network security across both on-premises as well as cloud infrastructures. This platform is the best in the business for providing the most comprehensive and effective asset protection. Symantec is the only company to unify security and coordinate it. Functions that work across cloud and on-premises systems. Symantec allows enterprises to embrace the cloud in a way that makes sense for them without having to sacrifice their past investments or rely on critical infrastructure. Symantec is not your only vendor, we know that. We created the Integrated Cyber Defense Exchange (ICDx) to make it easy to integrate third party products and share intelligence across our platform. Symantec is the largest cyber defense vendor and can build solutions to support all infrastructures.
  • 41
    VMware Carbon Black Cloud Reviews
    Cloud native endpoint protection adapts to your requirements and transforms your security. Organizations are exposed by legacy approaches to prevention. Cybercriminals are constantly updating their tactics and hiding their actions within the same tools and processes. An endpoint platform should help you detect subtle fluctuations that can hide malicious attacks and adjust prevention accordingly. Today's cyberattacks include lateral movement, island-hopping, and destructive attacks. The problem is exacerbated by advanced hacking capabilities and services available on the dark internet. Targets with decentralized systems protecting high value assets, such as money and intellectual property, are exposed to these realities. Other endpoint security products only collect data about what is known to be bad. We collect continuous endpoint activity data because attackers deliberately try to appear normal in order to hide their attacks.
  • 42
    IBM Security QRadar EDR Reviews
    Secure endpoints against cyberattacks. Detect anomalous behavior in real-time and remediate. IBM Security®, QRadar®, EDR, formerly ReaQta remediates known and unidentified endpoint threats with intelligent automation that is easy to use and requires little or no human interaction. With attack visualization storyboards, you can make quick, informed decisions and use automated alert management. A user-friendly interface and AI capabilities that are constantly learning put security staff in control, helping to safeguard business continuity. The average organization manages thousands of endpoints, which are the most vulnerable and exploited parts of any network. As malicious and automated cyber activities targeting endpoints increase, organizations that rely solely on traditional endpoint protection methods are left struggling to protect themselves against attackers who easily exploit zero-day vulnerabilities and launch a barrage ransomware attacks.
  • 43
    BlackBerry Cyber Suite Reviews
    Protect your users and devices, including BYOD laptops, smartphones, and tablets, with a solution that focuses on building trust across all endpoints and validating that trust at each transaction. Are you able to empower your employees no matter where they are working? It's important that employees have secure access to data and apps even if they are unable to report to work. The BlackBerry®, Cyber Suite provides total security, effectively protecting against breaches and protecting against sophisticated threats with advanced AI. It offers a complete Zero Trust solution that covers all devices, ownership models and networks. It authenticates users continuously and dynamically adjusts security policies to provide a Zero Touch experience that improves security without user interruption.
  • 44
    CybrHawk SIEM XDR Reviews
    CybrHawk is a top supplier of risk intelligence solutions driven by information security that are only concerned to provide advanced visibility to clients to minimize the risk of a cyber-attack. Our products help businesses define their cyber defenses to stop security breaches, spot malicious behavior in real time, give security breaches top priority, respond rapidly to them, and anticipate new threats.We also invented an integrated strategy that offers numerous cyber security options for businesses of various sizes and levels of complexity.
  • 45
    eScan Reviews

    eScan

    MicroWorld Technologies

    $58.95/one-time/user
    eScan's next generation antivirus solution protects your home network from malware, viruses, ransomware, and other threats using a layered approach. eScan is able to block a wide range of attacks thanks to its unique combination of modern and basic techniques. It includes web filtering, signature-based Malware detection and behavior analysis, as well as innovative techniques such deep learning malware detection, exploit prevention and heuristic scanning. eScan provides business endpoint protection, endpoint detection and response solutions (EDR), as well as anti-spam solutions email and multi-factor authentication.
  • 46
    BUFFERZONE Reviews
    BUFFERZONE is a patent-pending containment and disarming system that protects endpoints from advanced malware and zero day attacks, while maximising user and IT productivity. BUFFERZONE protects individuals and organisations from advanced threats that evade detection by identifying potentially malicious content in browsers, email, and removable media. BUFFERZONE disarms the content and securely transfers it from the container to its native endpoint and secure network zones. It also provides critical intelligence that can be used for enterprise-wide security analysis. BUFFERZONE, a lightweight solution, is easy to deploy and configure. It provides cost-effective containment up to thousands of endpoints.
  • 47
    KNTROL Reviews

    KNTROL

    Kriptone Digital Security

    KNTROL offers cutting-edge behavior tracking and endpoint monitoring for businesses to protect them from insider threats. Our solutions help ensure regulatory compliance, increase organizational visibility, and safeguard sensitive data. KNTROL proactive security measures can help companies improve their defense mechanisms and maintain an operational environment that is secure. KNTROL offers comprehensive solutions for insider threat prevention, endpoint monitoring and business security.
  • 48
    Syxsense Secure Reviews
    Syxsense Secure is the first IT management and security software that combines vulnerability scanning with patch management and EDR capabilities within a single cloud console. You can see the health of each endpoint in your network and get peace of mind by preventing, preventing, or eliminating threats in real-time. Exposure to attack vectors and risk is gone.
  • 49
    Comodo Dragon Platform Reviews
    Our cloud-native framework provides zero day protection against undetectable threats and protects your endpoints against known threat signatures. Comodo has created a new approach for endpoint protection that addresses the problem of legacy security solutions. The Dragon platform provides the foundation principles for next-generation endpoint security. The Dragon Platform's lightweight agent delivers artificial intelligence (AI), and Auto Containment to protect against all threats. This makes it easy to improve your cybersecurity and performance. Comodo provides everything you need to activate breach protection immediately. 100% trust verdict in 45 seconds for 92% of signatures via analysis and 4 hours SLA for the remaining 8% via human specialists. Automated signature updates simplify deployment across your entire environment, reducing operational costs.
  • 50
    Comodo Advanced Endpoint Protection Reviews
    Comodo Advanced Endpoint Security (AEP) protects your computer from malware. Malicious applications often attempt to bypass its protection. Comodo AEP has strong self-protection countermeasures to prevent malicious applications from taking control of or bypassing Comodo AEP services. AEP intercepts system calls that could pose a threat to applications. Terminate Process and Create Remote Thread are two examples of calls that might be a concern to AEP. CreateFile is another less obvious, but potentially more dangerous call. It can do much more than just create files. These calls are intercepted by Comodo AEP and allowed to proceed only if they don't cause harm to the Comodo process. Comodo AEP also includes a kernel mode driver, which it uses to stop attempts to modify the system's kernel directly.