Best OpenText ZENworks Endpoint Security Management Alternatives in 2024
Find the top alternatives to OpenText ZENworks Endpoint Security Management currently available. Compare ratings, reviews, pricing, and features of OpenText ZENworks Endpoint Security Management alternatives in 2024. Slashdot lists the best OpenText ZENworks Endpoint Security Management alternatives on the market that offer competing products that are similar to OpenText ZENworks Endpoint Security Management. Sort through OpenText ZENworks Endpoint Security Management alternatives below to make the best choice for your needs
-
1
ManageEngine Endpoint Central
ManageEngine
1,955 RatingsManageEngine's Endpoint Central, formerly Desktop Central, is a Unified Endpoint Management Solution that manages enterprise mobility management, including all features of mobile app management and mobile device management, as well as client management for a wide range of endpoints such as mobile devices, laptops computers, tablets, servers, and other machines. ManageEngine Endpoint Central allows users to automate their desktop management tasks such as installing software, patching, managing IT assets, imaging, and deploying OS. -
2
Action1 redefines patch management by enabling enterprises to rapidly discover and remediate vulnerabilities with a 99% patch success rate solution. Streamline your third-party patching, including custom software, through Action1’s Software Repository maintained in-house by security experts, and manage OS updates – fully integrated altogether with full feature-parity and uniformity. Identify vulnerabilities in real-time and remediate them by applying available patches, removing unsupported or legacy software, or centralizing documentation of compensating controls for vulnerabilities that cannot be patched. Optimize network traffic usage when large software packages up to 32Gb in size are deployed on the same network and deliver patches faster thanks to Action1’s P2P Distribution technology. Action1 is the easiest-to-use patch management platform on the market, which you can set up in 5 minutes and automate your patching right away through its intuitive UI. Thanks to its cloud-native architecture, Action1 is infinitely scalable and works equally well for office-based and remote employee endpoints, servers, and cloud workloads, requiring no VPN. Action1 is the first patch management vendor to achieve SOC 2, ISO 2
-
3
Secubytes LLC
119 RatingsUTunnel Secure Access delivers Cloud VPN, ZTNA, and Mesh Networking solutions to ensure secure remote access and smooth network connectivity. ACCESS GATEWAY: Our Cloud VPN as a Service enables quick deployment of Cloud or On-Premise VPN servers. Utilizing OpenVPN and IPSec protocols, it facilitates secure remote connections with policy-based access control, allowing you to easily establish a VPN network for your business. ONE-CLICK ACCESS: The Zero Trust Application Access (ZTAA) solution transforms secure access to internal business applications such as HTTP, HTTPS, SSH, and RDP. Users can access these applications through web browsers without needing client software. MESHCONNECT: This Zero Trust Network Access (ZTNA) and mesh networking solution provides granular access controls to specific business network resources and supports the creation of secure interconnected business networks. SITE-TO-SITE VPN: The Access Gateway solution also allows for the setup of secure IPSec Site-to-Site tunnels. These tunnels can connect UTunnel's VPN servers with other network gateways, firewalls, routers, and unified threat management (UTM) systems. -
4
Hexnode UEM
Mitsogo Inc
3 RatingsHexnode UEM is a Unified Endpoint Management solution that manages devices across multiple platforms from a single pane of glass. With a user-centric approach, the management process is streamlined throughout the entire device lifecycle- starting from enrollment up until device retirement. Trusted by SMBs to Fortune 500 companies around the world, Hexnode offers a wealth of tools perfect for today's increasingly mobile, modern teams. These include endpoint management for all types of devices (including iOS, iPadOS, Android, Windows, macOS, tvOS, Apple TV, Android TV, and fireOS), an intuitive dashboard for greater visibility and control over mobile devices across the enterprise, web filtering for security, location tracking and so much more. -
5
ThreatLocker
ThreatLocker
12 RatingsFor IT professionals to stop ransomware, you need to do more than look for threats. ThreatLocker helps you reduce your surface areas of attack with policy-driven endpoint security and change the paradigm from only blocking known threats, to blocking everything that is not explicitly allowed. Combined with Ringfencing and additional controls, you enhance your Zero Trust protection and block attacks that live off the land. Discover today the ThreatLocker suite of Zero Trust endpoint security solutions: Allowlisting, Ringfencing, Elevation Control, Storage Control, Network Access Control, Unified Audit, ThreatLocker Ops, Community, Configuration Manager and Health Center. -
6
SecPod SanerNow, the best unified endpoint security and management platform in the world, powers IT/Security Teams to automate cyber hygiene practices. It uses an intelligent agent-server architecture to ensure endpoint security and management. It provides accurate vulnerability management including scanning, detection, assessment and prioritization. SanerNow can be used on-premise or cloud. It integrates with patch management to automate patching across all major OSs, including Windows, MAC, Linux and a large number of 3rd-party software patches. What makes it different? It now offers other important features such as security compliance management and IT asset management. You can also access software deployment, device control, endpoint threat detection, and response. These tasks can be remotely performed and automated with SanerNow to protect your systems from the new wave of cyberattacks.
-
7
Kolide
Kolide
$6 per monthEndpoint solutions that promote productivity, transparency, happiness, and collaboration in teams. Slack allows you to interact with your employees and offer customized security and compliance recommendations for Mac, Windows, or Linux devices. Traditional security solutions can't interact directly with end-users, and must rely solely on surveillance and strict enforcement. We believe that device security begins with the user. Kolide allows you to clearly communicate your organization's security guidelines, and help users comply without resorting rigid management. You can get a bird's-eye view of your environment and then dig down to the details to gain crucial insights into your fleet's hygiene and health. One device in your fleet could produce thousands of data points. These data are often meant to be read by programs or systems and not people. Kolide interpets visualizes the data that we collect to help you quickly understand the state and condition of your devices. -
8
Endpoint Security Suite offers threat protection, authentication, and encryption, all centrally-managed from the Dell Data Protection Server. Businesses can easily enforce compliance and prove compliance with their endpoints thanks to centralized management, consolidated reporting, and console alerts. For the best customer experience, ensure that security device drivers remain current. Visit http://www.dell.com/support to download Dell ControlVault drivers. Software-based Data Centric Encryption allows IT to easily enforce encryption policies regardless of whether data is on the system drive or an external media. It is compatible with mixed vendor environments and won't interfere with existing IT processes such as patch management or authentication. The optional Full Volume encryption* solution is available only to select Dell Latitude and OptiPlex systems. It provides end-user systems with military grade protection that won’t slow down your employees.
-
9
USB Control & Lockdown Software to Block USB devices Access and Lock USB Ports within Windows Systems. Centralized USB Device Management, Monitoring, and Whitelisting to Protect Computers within a Network. Endpoint Security Management's USB Device Control program is an important component of Endpoint Security Management. It focuses on protecting computer systems and data assets against threats from unauthorized USB device use. To protect networks that store sensitive information or control machinery, it is necessary to control USB device access to endpoints. Latest version v12.968 (released: September 26, 2021 - Centralized USB Device Management - Secures Computers in Groups or Specific Computers. - Whitelists specific devices by Hardware ID and blocks the rest -Automatically apply Group 1 protection settings to unassigned clients. NEW! -Automatic Authorizations Mode, Whitelist USB devices across the network automatically. NEW -Receives alerts & logs USB device connections in the network. -Exports Status and Alerts Reports to csv format (Comma-separated value) - Presents Full Screen Locking on Blocking Devices (includes company logo). - Monitors and Encrypts File Transfers From Endpoints to USB.
-
10
AccessPatrol
CurrentWare Inc.
$3.99 PUPM 1 RatingAccessPatrol is a data loss prevention and device control software for preventing data leakage to portable storage hardware. With AccessPatrol you can restrict a variety of peripherals including USB portable storage devices, optical media, Bluetooth, WiFi, FireWire, and cell phones. Access permissions for USB devices can be set to Allow, Read Only, or Blocked. Peripheral devices can be identified based on Vendor ID, Serial Number, and PNP Device ID. Specific USBs, External Hard drives, Imaging devices, and portable devices can be added to an Allowed List to enforce the exclusive use of company-approved devices. -
11
You need to protect every device, including laptops and mobile devices, on your network as more business operations are going digital. Select Tier combines multi-layered technologies and flexible cloud management with centralized application, web, and device controls to protect sensitive data at every endpoint. Our security doesn't slow down your system. The Remediation Engine can undo most malicious actions if you are attacked. Users can continue working without interruption. You can be assured of world-class security, including post execution Behavior Detection (and Machine Learning) technologies. This will help to reduce attack risk and keep your endpoints safe and secured. There is no need to download frequent updates. Easy migration from third-party endpoint security, ensuring a smooth transition. You can be sure of optimal configuration with our post-deployment quality audit service.
-
12
Automox
Automox
$3.00Automox is cloud-native and available globally. It enforces OS and third-party patch management, security configurations and custom scripting across Windows and Mac from a single console. IT and SecOps are able to quickly gain control of and share visibility over virtual, on-prem and remote endpoints without having to deploy expensive infrastructure. -
13
Clearswift Endpoint Data Protection (DLP), a key component of your IT security strategy, allows organizations to detect, inspect, and secure critical data on endpoints. It provides context-aware Data in Use policies that allow you to control which devices are allowed to connect to your corporate network and what information may be transferred. It also performs scheduled Data at Rest scans on file system files to audit and manage important data residing on the network. Clearswift Endpoint DLP is a lightweight agent that works behind-the scenes to enforce compliance policies and continuity even when users don't have access to the network. Organizations can apply flexible and context-aware DIU rules to prevent documents containing sensitive data being copied to removable media, shared on network or uploaded to cloud or encrypt them before they're transferred.
-
14
C-Prot Endpoint Security
C-Prot
FreeYou can manage your endpoint devices easily with a user-friendly control panel, cloud-based management, or on-premises options. C-Prot Endpoint Security provides multi-layered security against all types of potential threats, without disrupting the workflows and institutions of businesses and organizations. It is supported by advanced machine-learning technology and comprehensive threat-intelligence. It offers effective protection against all threats, including fileless threats, hacking attempts, and rootkits. C-Prot Endpoint Security safeguards your organization's computers, servers and mobile devices against viruses, trojans and worms. It offers comprehensive protection by detecting malware, viruses, and spyware on mobile devices within your organization. It protects your employees against phishing and prevents them from clicking on harmful emails. -
15
SafeConsole
DataLocker
$28 per device per yearCentral Management Server Software. SecureConsole central management software gives you instant access to all your encrypted USB flash drives or portable hard drives. It allows you to instantly gain complete control over them. You can enjoy the productivity benefits of USB storage devices without worrying about malware, data leaks or breaches. Available as an on-premises or DataLocker hosted cloud service with global locations. You can enforce policies such as file type restrictions, password rules, and geographic boundaries. Reset passwords, change devices to read-only mode, or remotely wipe them in the event of theft or loss. All encrypted drives can be monitored, including their location around the globe. Integrate Active Directory to easily track users, devices and computers connected. You can see which files are being saved to and deleted from your encrypted drives at any time. -
16
Delinea Privilege Manager
Delinea
Privilege Manager is the most complete endpoint privilege elevation and control solution, and it operates at cloud speed. By removing administrative rights from local endpoints and implementing policies-based controls on applications, you can prevent malware exploiting these applications. Privilege Manager prevents malware attacks and does not cause any friction for end users. This slows down productivity. Privilege Manager is available on-premises or in the cloud. Fast-growing companies and teams can manage hundreds to thousands of machines using Privilege Manager. Privilege Manager makes it easier than ever for executives and auditors to manage endpoints. It includes built-in application control, real time threat intelligence, and actionable reports. -
17
Ahsay Backup Software is designed for IT consulting companies, system integrators, managed service providers, and system integrators. It will allow you to offer your customers a secure, managed, cloud-hosted, and on-premises backup service and generate recurring income. The server-client architecture is the best solution. The server-side central management console (AhsayCBS) can be installed on your backup server or a cloud platform like Microsoft Azure. We can also provide a shared hosted CBS for you if you don't wish to host it. AhsayOBM is for backing up servers, databases, and Office 365 as an admin; AhsayACB is for backing up customers' computers. OBM backs up servers, databases, and virtual machines, as well as Microsoft 365 admin; ACB backs up files on desktops and laptops and individual users of Microsoft 365. Ahsay Mobile is for backing up iOS and Android mobile devices and is a two-factor authentication tool to protect AhsayCBS/AhsayOBM/AhsayACB from hackers.
-
18
Seqrite Endpoint Security Cloud
Seqrite
Seqrite Endpoint Safety Cloud is a simple, comprehensive platform that allows you to manage multiple endpoints remotely from any location. Seqrite EPS Cloud provides complete security and easy management, whether you are on the go, at work, or at home. Endpoint Security Cloud by Seqrite allows small to medium-sized businesses to manage their security and operations via a cloud-based console. Seqrite Endpoint Security Cloud provides a complete digital solution for all your data security needs. Our cloud-based endpoint security solution does not require hardware installation. It provides complete security via advanced device management, DLP, asset tracking, and more. Seqrite's cloud-based, all-inclusive endpoint security tool is extremely user-friendly. It does not require the technical knowledge of an IT administrator to operate. It simplifies operations greatly and is ideal for small businesses. -
19
Panda Endpoint Protection
WatchGuard
Our endpoint protection stops malware and ransomware and threats that leverage unknown vulnerabilities (zero-day). It uses an easy-to use cloud-based console and lightweight agent that does not interfere with the performance endpoints. Endpoint protection against malware, ransomware and other threats. Real-time, detailed security monitoring and reporting. Easy-to-use cloud-based console and lightweight agent. You can increase security by adding patch management or encryption without having to deploy a new installation. This Cloud-native security solution for servers, desktops, and laptops centrally manages security endpoints both within and outside the corporate network. Our Endpoint Protection (EPP), which uses our Collective Intelligence, a consolidated and incremental repository of all binaries, applications, and other files, is used to prevent infections. -
20
AhnLab V3 Endpoint Security
AhnLab
Many businesses are trying to figure out the best way to deploy and manage endpoint protection solutions, while maintaining security integrity and compliance. AhnLab V3 Endpoint Security provides comprehensive endpoint protection, allowing businesses to protect their most valuable assets with greater confidence. AhnLab V3 Endpoint Security offers one of the most cost-effective, user-friendly endpoint security solutions on the market. AhnLab V3 Endpoint Security uses a very small amount of system resources, compared to other endpoint security solutions. AhnLab V3 Endpoint Security is a powerful product that can help you take your business to the next level of threat protection. Allows for wide-ranging control of removable media such as USB devices and Bluetooth. -
21
VIPRE Endpoint Security
VIPRE Security Group
$34/seat/ year VIPRE Endpoint Protection offers robust defense against today’s sophisticated malware, providing ultimate protection without the unnecessary complexity found in other endpoint solutions. Designed to keep your total cost of ownership low, VIPRE combines advanced machine learning, real-time behavioral analysis, and a global threat intelligence network to deliver effective, proactive security. This cloud-based solution combines a modern, streamlined endpoint defense with time-saving efficiencies that help keep your organization running smoothly. VIPRE protects at the file, application, and network level, providing comprehensive malware defense across all attack vectors. It also allows organizations to enforce detailed internet usage policies with granular safeguards that meet employers’ duty-of-care responsibilities. Dynamic, real-time dashboards offer an intuitive, comprehensive view of your endpoint environment, making it easier to monitor security status and take action when needed. VIPRE Endpoint Protection helps safeguard your organization with less complexity and greater efficiency. Available as a core next-generation AV solution, a full EDR solution, or a combined EDR+MDR solution, we have a package that will work for you. -
22
Secure your data, devices, applications, and information with an unbreakable connection to all endpoints -- on and off your network. Absolute gives you an unrivalled line-of sight to your devices and data. Self-healing connections keep critical applications like SCCM, VPN and antivirus up-to-date and healthy. Even if sensitive data is accessed from outside your network, it remains secure. With a large library of custom workflows that can be automated and customized, you have complete control over every endpoint. No scripting is required. Pre-built commands reduce the workload on IT and security personnel by enabling them to manage device configurations, enforce Windows updates, and resolve issues. These commands can be used for everything from helpdesk tickets to security event resolution. Absolute is the only endpoint protection solution that can be installed by every major PC manufacturer. It is embedded in the BIOS on over half a million devices. You just need to activate it.
-
23
Application Control Plus is an enterprise solution that combines application control and privilege management features to strengthen endpoint security. With application discovery, rule-based whitelisting/blacklisting, management of application-specific privileges, and just-in-time access enabled for temporary requirements, this software ensures that it caters to the end-to-end application needs of businesses.
-
24
Secure endpoints against cyberattacks. Detect anomalous behavior in real-time and remediate. IBM®, QRadar®, EDR remediates known or unknown endpoint threats with ease-of-use intelligent automation, requiring little to no human interaction. With attack visualization storyboards, you can make quick, informed decisions and use automated alert management. A user-friendly interface and AI capabilities that are constantly learning put security staff in control, and help to safeguard business continuity. The average organization manages thousands of endpoints, which are the most vulnerable and exploited parts of any network. As malicious and automated cyber activities targeting endpoints increase, organizations that rely solely on traditional endpoint protection methods are left struggling to protect themselves against attackers who easily exploit zero-day vulnerabilities and launch a barrage ransomware attacks.
-
25
ManageEngine Vulnerability Manager Plus
ManageEngine
$695 per user per yearSoftware for enterprise vulnerability management. Vulnerability manager Plus is an integrated threat management software that provides comprehensive vulnerability scanning, assessment and remediation across all endpoints within your network from a single console. You can scan and find vulnerable areas on all your remote and local office endpoints, as well as roaming devices. Use attacker-based analytics to identify areas most likely to be exploited. Reduce the risk of security loopholes being exploited in your network and prevent new ones from developing. Prioritize vulnerabilities based upon their vulnerability, severity, age, affected systems count, and the availability of a fix. You can download, test, and automatically deploy patches to Windows, Mac, Linux and more than 250 third-party apps with an integrated patching module, all without additional cost. -
26
Sequretek Percept EDR
Sequretek
Cloud-native Percept EDR is a comprehensive, centrally-managed technology that works across platforms and detects and protects against advanced threats. Percept EDR, an intelligent, easy to manage, simple-to deploy product, works efficiently in heterogeneous environment. Percept EDR enhances detection capabilities by using AI-ML and EDR telemetry analytics. It is one of only a few products with on-agent artificial intelligence, ensuring devices are protected even when they are in offline mode. Percept EDR offers real-time protection against zero-day attacks, advanced persistent threats (APTs), ransomware, and other malicious activities. Percept EDR integrates components like device control, application blacklisting, and vulnerabilities management into a single, unified product. This gives you a dashboard view of your endpoint security. -
27
FortiEDR
Fortinet
Fortinet announced the acquisition by enSilo, Inc., a leader in advanced endpoint security. Combining Fortinet with enSilo provides enterprises with a complete suite of endpoint detection (EDR) capabilities that automate protection against advanced threats, post-execution and with real-time orchestrated incident response functionality. enSilo's integration of FortiSIEM and FortiSandbox firewalls, FortiSIEM and FortiClient, allows enterprises to have superior endpoint visibility as well as tightly coordinated, dynamic control over network, user and host activity in their environment. Service providers can also benefit from such integration by providing a comprehensive managed detection and response (MDR), service. -
28
WatchGuard Endpoint Protection Platform (EPP)
WatchGuard Technologies
3 RatingsWatchGuard EPP goes beyond antivirus products that are signature-based to protect against malware, ransomware, and other threats that exploit unknown, zero-day vulnerabilities. It's also managed via a Cloud-based console and lightweight agent that don't impact endpoint performance. WatchGuard EPP protects endpoints from malware, spyware, and phishing. We employ a wide range of security techniques, including signatures, local cache, as well as our own intelligence feeds that are derived from malware detected previously with our EDR products. This allows us to identify zero-day exploits by using behavioral heuristics as well as known indicators of attacks, also known as "contextual laws". WatchGuard EPP is the centralization of next-generation antivirus for all your Windows and macOS desktops, laptops and servers. -
29
Becrypt
Becrypt
Endpoint devices that you can't afford not to compromise. High Assurance products for organizations that are under high threat. High assurance solutions for desktops and laptops. Architectures that are based on government-funded research and development. Managed services, security monitoring, and specialist R&D are all part of zero trust architectures. They provide enhanced protection for cloud services and online services by combining device health with identity measurements to allow service access. Unmanaged endpoints can still allow access to corporate services, which is a common source of supply chain vulnerabilities. Strong device health management and identity management can reduce 3rd-party IT risks. Managed service that delivers cloud and mobile architectures that have been proven to simplify secure third party collaboration. -
30
Chimpa
Chimpa
It takes only a few minutes for Chimpa to be activated. The interface is also very easy to use, making it accessible even for novice users. Chimpa is compatible with iOS, iPadOS, Android, and tvOS operating systems. MDM is a distribution of various applications and configurations on the device, as well as company policies, certificates, and back-end infrastructure. This allows for easier and more efficient IT management of end users. MDM solutions allow for the management of users and devices in a scalable and coherent manner in modern corporate IT environments. MDM's general purpose is to improve the user-friendliness, security, and functionality while still allowing for some flexibility for the user. Remote initialization, security functions, blocking and kiosk mode. Analytical data about the App and network usage. -
31
ESET PROTECT
ESET
$239 per year 1 RatingESET's multilayered technology protects your business endpoints, business data, and users. ESET PROTECT platform provides customizable security solutions that are easy to manage via a cloud console. Cyber risk management and visibility into the IT environment. Keep one step ahead of unknown or known threats. IT staff can quickly respond to any new threats with up-to-date information. IT administrators can save time and protect themselves against future attacks by using predefined policies and automating tasks. Scheduled reporting and dozens customizable templates make it easy to meet reporting requirements. A malicious email might be opened by a user in your network that contains ransomware. Programmers who use code on their work computers may create false positives from compiling software. -
32
WithSecure Elements
WithSecure
You need a simple way to identify and prioritize threats, reduce attack surface, and prevent breaches from happening. Protect your endpoints from sophisticated, automated, and targeted threats such as ransomware, exploits, and fileless attacks. WithSecure Elements Endpoint Security is AI-powered, cloud-native endpoint protection that can be deployed instantly from your browser. It can also be managed easily from one console. It works across all endpoints to protect your organization from attacks. WithSecure Elements Endpoint Protection includes everything you need, including vulnerability management and collaboration protection. It also provides detection and response capabilities. You can combine them all or use individual solutions to meet your specific needs. -
33
OpenText ZENworks Mobile Workspace
OpenText
OpenText™, ZENworks Mobile Workspace, is a secure solution for managing mobile access. It balances mobile security with usability, so you can benefit from BYOD's cost savings and users can stay productive with access to everything they need, wherever they are. Mobile accounts that are containerized and secure. Allow your employees to access corporate accounts on their mobile devices in a secure container. Safeguard corporate data and keep mobile users happy. Manage corporate workspaces on mobile devices centrally. Keystores and encryption eliminate potential vulnerabilities for securing data without having to control the entire device. Offsite access to intranet resources and web applications without exposing them to the internet. Keep corporate data safe in secure containers. Control shared data by enforcing policies for threat detection. Remote workspace wipes prevent data theft from lost devices. Isolate important data and encrypt it. -
34
AhnLab EPP
AhnLab
AhnLab EPP provides endpoint protection for integrated management and optimization of security functions. AhnLab EPP offers a more robust response to threats than point solutions-based ones by providing centralized endpoint security operation and management. Endpoints contain sensitive data that can be used to identify and protect organizations. Endpoints are therefore constantly at risk from security threats. Organizations must also be able to protect more devices and operating systems due to the diversification of these systems. Organizations are now implementing multiple security solutions to address today's complex security threats. However, the limitations of managing multiple solutions can often make security vulnerable. -
35
OpenText ZENworks full disk encryption allows you to centrally enforce policies that encrypt entire hard drives on Windows 7, Windows 8 and Windows 10 machines within your organization. You can manage them with the same web-based interface and adaptive agent you use for other ZENworks Products. Encrypting your entire hard drive is a proven way to protect company data. Ensure that devices encrypted across the enterprise are easy to manage. You can remotely unlock devices protected by full disk-encryption and keep users productive when they work remotely. You must comply with government regulations and industry guidelines to protect patient and customer data. Use your experience with ZENworks in order to reduce the costs of implementing Full Disk Encryption.
-
36
Microsoft Defender for Endpoint
Microsoft
You can gain an edge over sophisticated threats such as ransomware and nation state attacks. To prioritize risks and improve your security posture, give time back to defenders. You can move beyond endpoint silos and improve your security by establishing a foundation for XDR (zero trust) and other principles. Microsoft Defender for Endpoint provides industry-leading endpoint protection for Windows, macOS Linux, Android, iOS and network devices. It helps you quickly stop attacks, scale security resources, and improve your defenses. It is delivered at cloud scale with built-in AI which analyzes the largest threat intelligence in the industry. Our comprehensive solution allows you to discover all endpoints and network devices in your environment. It provides endpoint protection, endpoint protection, mobile threat defense, endpoint detection, and response (EDR) all in one, unified platform. -
37
K7 Endpoint Security
K7 Security
1 RatingK7 Endpoint Security is simple to install, deploy and configure. It also makes it easy to manage, which reduces IT workload. The console for the On–premises version can easily be installed on any client within the network. This eliminates the need to invest in additional server hardware and software. The Cloud deployed version allows for 100% remote deployment and any-time, anywhere cybersecurity management of all endpoints within the organisation. K7's international award-winning scanner engine has been proven to protect endpoints without affecting device performances. -
38
ColorTokens Xtended ZeroTrust Platform
ColorTokens
The cloud-delivered ColorTokens Xtended ZeroTrust Platform protects the inside with unified visibility, microsegmentation and zero-trust network access. It also protects endpoints, workloads, and endpoints with endpoint protection. Visibility across multiclouds and on-premise. Protection of cloud workloads via micro-segment Stop ransomware taking control of your endpoints. You can see all communications between processes, files and users. With built-in vulnerability and threat assessment, you can identify security gaps. Simpler and quicker time-to-compliance for HIPAA, PCI and GDPR. You can easily create ZeroTrust Zones™ and dramatically reduce the attack surface. Dynamic policies that protect cloud workloads. Without the need for cumbersome firewall rules or VLANs/ACLs, you can block lateral threats. By allowing only whitelisted processes, you can lock down any endpoint. Stop communication to C&C servers and block zero-day exploits. -
39
Trio is a unique mobile device management solution that can be used by businesses and educational institutions. It replaces traditional management methods with ones that are gapless, automated and secure. Trio, a unique mobile device management solution is here to meet and exceed your security and productivity needs. Trio is an endpoint management platform that manages devices, but also provides endpoint detection, response, and compliance monitoring.
-
40
Syxsense Secure
Syxsense
Syxsense Secure is the first IT management and security software that combines vulnerability scanning with patch management and EDR capabilities within a single cloud console. You can see the health of each endpoint in your network and get peace of mind by preventing, preventing, or eliminating threats in real-time. Exposure to attack vectors and risk is gone. -
41
KACE is an endpoint management solution that offers a single point of control for managing IT systems across the entire organization. From initial deployment to ongoing maintenance, KACE is designed to fulfill all endpoint security and deployment needs—helping businesses quickly deploy, monitor, and manage their devices using a unified inventory database. KACE improves device security with on-demand hardware and software discovery, patch management, compliance reporting, and real-time monitoring of mobile endpoints. KACE is a Unified Endpoint Management solution that offers a single point of control for managing IT systems across the entire organization, inside or outside your network. This comprehensive solution takes the stress out of keeping devices secure and compliant so you can do more. Unified Endpoint Management by KACE. Where Next Meets Now.
-
42
GlobalProtect
Palo Alto Networks
1 RatingModern workers are more mobile than ever. They can access the network from anywhere, on any device, at anytime. Advanced threats can't be stopped by endpoint antivirus and VPN technologies. GlobalProtect subscriptions allow you to extend next-generation firewall capabilities. This will give you greater visibility into all traffic and users, devices, applications, and devices. GlobalProtect allows organizations to extend consistent security policies across all users. It also eliminates remote access blindspots, strengthens security, and can be used to create security policies for all users. GlobalProtect protects your mobile workforce using the capabilities of your Next-Generation Firewall. It inspects all traffic, incoming and outgoing. To ensure transparent access to sensitive data, enable an IPsec/SSL VPN connection between multiple endpoints and operating system. Quarantine compromised devices with immutable properties on internal and externe networks. -
43
BrowseControl
CurrentWare Inc.
$3.99 PUPM 1 RatingBrowseControl web filtering software blocks websites based on URLs and categories. Granular internet restriction policies can be customized for each user, department, or organizational unit. Includes other device restriction features such as an app blocker, port filter, and internet restriction scheduler. BrowseControl’s security policies are enforced by a software agent that is installed on your user’s computers. This allows the solution to continue blocking websites and applications even when computers are taken off-site. -
44
Avast Small Business Solutions deliver next-gen endpoint protection for business Windows PCs, Mac, and Windows servers that you can manage anywhere via a web browser. Go about your business knowing you are backed by effective cybersecurity built for small companies. Control your IT security from anywhere, powered by the cloud, advanced AI, and a global threat detection network. Avast Small Business Solutions consist of: * Avast Essential Business Security helps deliver device security for small businesses that want remote visibility and centrally controlled protection against viruses, phishing, ransomware, and advanced cyberattacks. * Avast Premium Business Security combines our next-gen antivirus with VPN and USB control to help your employees and their devices stay more private and safer online, as well as offline. * Avast Ultimate Business Security includes our award-winning next-gen antivirus with online privacy tools and patch management automation software to help keep your devices, data, and applications updated and secure.
-
45
WithSecure Business Suite
WithSecure
WithSecure Business Suite is an endpoint security service that can be used on-site. A complete business security system that can be used in virtual, physical, and cloud environments. All managed through one central management tool. This allows for maximum performance, transparency, and IT resources. For the most stringent security requirements, you can have full control on-site. Endpoint security management for the public and private clouds as well as on-premises infrastructure. All security applications can be managed from one central location. Automation and easy control mean less work. It is simple and easy to scale. WithSecure Business Suite can solve all your security problems. You can either manage your service yourself or have it managed by a certified service provider. It saves time and resources by integrating across all your devices. It also protects your business against cybersecurity threats. -
46
Small and medium-sized enterprises (SMEs) around the world can realize true freedom of choice by partnering with JumpCloud. JumpCloud centralizes the management and security of identities, access, and devices through its cloud-based open directory platform, enabling IT teams and managed service providers (MSPs) to remotely support Windows, Mac, Linux, and Android devices, manage identities natively or from their preferred HRIS or productivity suite, and provide access to hundreds of on-prem and cloud-based apps with a single, secure set of credentials. Start a 30 Day Trial of JumpCloud today to take advantage of the entire platform for free.
-
47
Ivanti Endpoint Manager
Ivanti
Windows to macOS, iOS to Android and beyond to IoT - one place to manage all devices and user profiles. Keep your business running. A single, unified endpoint management solution will consolidate your workspace and endpoint management, meet growing user expectations, simplify your management processes, and simplify your business operations. Ivanti Endpoint Manager is a reliable, proven endpoint and user profile management software that can be used to: 1) discover everything that touches your network; 2) automate software delivery; 3) reduce login performance headaches; and 4) integrate actions with multiple IT solutions. Get UEM now. All devices can be found, inventoried, and configured - PCs, laptops and servers, tablets and smartphones. Remote control of Windows and Mac devices. -
48
VMware Carbon Black App Control
Broadcom
To prevent unwanted changes and ensure compliance with regulatory mandates, lock down servers and critical systems to protect them. Protect corporate systems and protect legacy and new systems from unwanted change. VMware Carbon Black®, App Control™, is one of the most reliable and scalable applications control solutions available. Unify multiple endpoint security capabilities and work faster and more efficiently with one cloud-native platform. Stop ransomware, malware, zero-day, and other malicious attacks. File-integrity monitoring, device control, and memory protection can prevent unauthorized changes. To assess risk and protect the system, monitor critical activity. Secure EOL systems using powerful change-control policies and application control policies. Management overhead is kept low with out-of-the box templates. -
49
AhnLab EPS
AhnLab
AhnLab EPS is a lightweight agent that ensures system availability of fixed function systems such as Industrial Control Systems, Point of Sale (POS), Terminals, KIOSKs and ATMs. AhnLab EPS is a whitelisting technology that ensures business continuity and advanced endpoint protection. This technology ensures system availability and productivity for critical infrastructures. Configured settings and security policies allow simulation of expected results to minimize unexpected errors that are often found in untested deployments. It is crucial to quickly identify any threats in critical infrastructures to ensure smooth operation and service. However, it is common for security updates and patches to slow down or even stop the operation. -
50
K7 Cloud Endpoint Security
K7 Computing
$70 one-time paymentRapid enterprise deployment with anytime, anywhere control of applications, devices and networks. The modern enterprise has employees who work from home, at the office, or on-site. K7 Cloud Endpoint Security is the best way to manage and protect all enterprise endpoints without having an IT perimeter. Proactive and knowledgeable customer support ensures that cybersecurity does not get in the way of 24-hour operations. Strong protection against ransomware and Trojans, phishing attacks, and other zero-day threats to the enterprise. The cloud console allows you to manage enterprise cybersecurity from anywhere, regardless of time or location. Remote deployment is easy and secure for employees who do not visit the office.