Alternatives to Comodo Endpoint Security Manager

Compare Comodo Endpoint Security Manager alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Comodo Endpoint Security Manager in 2024. Compare features, ratings, user reviews, pricing, and more from Comodo Endpoint Security Manager competitors and alternatives in order to make an informed decision for your business.

  • 1
    ManageEngine Endpoint Central
    ManageEngine's Endpoint Central (formerly Desktop Central) is a Unified Endpoint Management Solution, that takes care of enterprise mobility management (including all features of mobile application management and mobile device management), as well as client management for a diversified range of endpoints - mobile devices, laptops, computers, tablets, server machines etc. With ManageEngine Endpoint Central, users can automate their regular desktop management routines like distributing software, installing patches, managing IT assets, imaging and deploying OS, and more.
    Compare vs. Comodo Endpoint Security Manager View Software
    Visit Website
  • 2
    Heimdal Endpoint Detection and Response (EDR)
    Heimdal® Endpoint Detection and Response is our proprietary multi-solution service providing unique prevention, threat-hunting, and remediation capabilities. It combines some of the most advanced threat-hunting technologies: - Next-Gen Antivirus - Privileged Access Management - Application Control - Ransomware Encryption Protection - Patch & Asset Management - Email Security - Remote Desktop - Threat Prevention ( DNS based ) - Threat Hunting & Action Center With 9 modules working together seamlessly under one convenient roof, all within one agent and one platform, Heimdal Endpoint Detection and Response grants you access to all the essential cybersecurity layers your business needs to protect itself against both known and unknown online and insider threats. Our state-of-the-art product empowers you to quickly and effortlessly respond to sophisticated malware with stunning accuracy, protecting your digital assets and your reputation in the process as well.
    Leader badge
    Partner badge
    Compare vs. Comodo Endpoint Security Manager View Software
    Visit Website
  • 3
    Acronis Cyber Protect
    Managing cyber protection in a constantly evolving threat landscape is a challenge. Safeguard your data from any threat with Acronis Cyber Protect (includes all features of Acronis Cyber Backup) – the only cyber protection solution that natively integrates data protection and cybersecurity. - Eliminate gaps in your defenses with integrated backup and anti-ransomware technologies. - Safeguard every bit of data against new and evolving cyberthreats with advanced MI-based protection against malware. - Streamline endpoint protection with integrated and automated URL filtering, vulnerability assessments, patch management and more
  • 4
    ThreatLocker

    ThreatLocker

    ThreatLocker

    For IT Professionals to stop ransomware and other cyberattacks, you need to do more than just hunt for threats. ThreatLocker helps you reduce your surface areas of attack with Zero Trust policy-driven endpoint security solutions. Now you can change the paradigm from only blocking known threats, to blocking everything that you have not explicitly allowed. ThreatLocker Application Allowlisting is the gold standard when it comes to blocking ransomware, viruses, and other software-based threats. Discover today the ThreatLocker suite of Zero Trust endpoint security solutions: Allowlisting, Ringfencing, Elevation Control, Storage Control, Network Control, Unified Audit, ThreatLocker Ops, Community, Configuration Manager and Health Center. 
  • 5
    SentinelOne Singularity
    One intelligent platform. Unprecedented speed. Infinite scale. Singularity™ enables unfettered visibility, industry-leading detection, and autonomous response. Discover the power of AI-powered, enterprise-wide cybersecurity. The world’s leading enterprises use the Singularity platform to prevent, detect, and respond to cyber attacks at machine-speed, greater scale, and higher accuracy across endpoint, cloud, and identity. SentinelOne delivers cutting-edge security with this platform by offering protection against malware, exploits, and scripts. SentinelOne cloud-based platform has been perfected to be innovative compliant with security industry standards, and high-performance whether the work environment is Windows, Mac or Linux. Thanks to constant updating, threat hunting, and behavior AI, the platform is ready for any threat.
    Starting Price: $45 per user per year
  • 6
    GlassWire

    GlassWire

    GlassWire

    Instantly see who or what your PC is talking to on GlassWire's network monitoring graph, plus see what your PC may have connected to in the past. Detect spyware, malware, badly behaving apps, and bandwidth hogs, then block their connections. Monitor other PCs on your network and get alerted when new unknown devices join your WiFi. GlassWire warns you of network related changes to your PC, or unusual changes to your apps that could indicate malware. GlassWire offer a Consumer Solution and a Business solution, to suit the needs of both personal users and IT professionals. Among the features: Real-Time Monitoring to keep an eye on active and past network activity Threat. Threat Detection. GlassWire's built-in firewall detects and blocks potential threats. Application Tracking to Identify which applications are using your network and track their usage patterns. Bandwidth Usage, to stay informed about data consumption, And many more!
  • 7
    Webroot Business Endpoint Protection
    To secure your businesses, you need endpoint protection software that’s stronger and smarter than traditional business antivirus. Endpoint protection, or endpoint security, is a general term that describes cybersecurity services for network endpoints, like laptops, desktops, smartphones, tablets, servers, and virtual environments. These services may include antivirus and antimalware, web filtering, and more. Endpoint protection helps businesses keep critical systems, intellectual property, customer data, employees, and guests safe from ransomware, phishing, malware, and other cyberattacks. If you are thinking, “Do I need endpoint protection?” Consider this, criminals are constantly developing new ways to attack networks, take advantage of employee trust and steal data. Smaller businesses may think they’re not a target, but that couldn’t be further from the truth. In fact, small businesses with 100 employees or fewer now face the same risk of attack as a 20,000-employee enterprise.
  • 8
    Avast Small Business Solutions
    Avast Small Business Solutions deliver next-gen endpoint protection for business Windows PCs, Mac, and Windows servers that you can manage anywhere via a web browser. Our robust, easy-to-use security for devices, data, and applications is designed to keep small organizations and their employees safer online. Avast antivirus with multiple layers of security, online privacy, and remote-control features provides powerful cybersecurity controlled via a cloud-based management console. Avast Small Business Solutions are managed via cloud-based management console Avast Business Hub and consist of: * Avast Essential Business Security   * Avast Premium Business Security - combines our next-gen antivirus with VPN and USB control) * Avast Ultimate Business Security - award-winning next-gen antivirus with online privacy tools and patch management automation software
  • 9
    FortiClient

    FortiClient

    Fortinet

    Multilayered endpoint security with behavior based analysis for prevention against known and unknown threats. Complete real-time visibility of all your global software inventory. Here, there, anywhere. Cloud-delivered FortiClient endpoint protection service designed for small and medium-sized business. Integrated endpoint protection platform that provides automated next-generation threat protection, visibility and control of your software and hardware inventory across the entire security fabric. Identify & remediate vulnerable or compromised hosts across your attack surface. As a key piece of the Fortinet Security Fabric, FortiClient integrates endpoints into the fabric for early detection and prevention of advanced threats. Security events including zero-day malware, botnet detections, and vulnerabilities are reported in real-time.
  • 10
    Securd DNS Firewall
    Make sure the Internet is always safe and available, to all your worldwide users, with our global, anycast dns firewall and dns resolver featuring 10ms resolutions, real-time threat protection, and a zero-trust posture to reduce your attack surface at the edge. Anti-virus protection can't keep up with the pace of modern malware, ransomware, and phishing attacks. It takes a layered approach to defend your assets from these threats. Deploying DNS filtering reduces the risk of a successful cyber attack by blocking access to malicious domains, disrupting downloads from compromised sites, or preventing malware from exfiltrating your data. DNS firewalls also provide real-time and historical visibility into endpoint DNS queries and resolution, which is necessary to hunt down and remediate infected and compromised devices quickly. Securd DNS Firewall is powered by a worldwide anycast network.
  • 11
    Panda Endpoint Protection
    Our endpoint protection stops malware, ransomware, and threats that leverage unknown (zero-day) vulnerabilities using an easy-to-manage cloud-based console and a lightweight agent that doesn’t interfere with the performance of the endpoints. Endpoint protection against malware, ransomware, and the latest threats. Detailed, real-time security monitoring and reporting. Lightweight agent and easy-to-use cloud-based console. Extend security by adding patch management and encryption without a new deployment. This effective, Cloud-native security solution for desktops, laptops, and servers centrally manages the security of endpoints, both inside and outside the corporate network. Our Endpoint Protection (EPP) technologies prevent infections by utilizing our Collective Intelligence, the consolidated and incremental knowledge repository of all applications, binaries, and other files, both trusted and malicious.
  • 12
    WatchGuard Endpoint Protection Platform (EPP)
    The WatchGuard EPP product goes beyond signature-based antivirus to stop malware, ransomware and threats that leverage unknown, zero day vulnerabilities. Even better, it's managed with an intuitive Cloud-based console and lightweight agent that doesn't interfere with endpoint performance. Endpoints are protected from viruses, malware, spyware and phishing with WatchGuard EPP. We use a comprehensive set of security techniques including signatures, local cache, and even our own proprietary intelligence feeds derived from the malware previously detected with our EDR products. This enables us to find zero day exploits using behavioral heuristics and known indicators of attacks as “contextual rules." WatchGuard EPP centralizes next-generation antivirus for all your Windows, macOS and Linux desktops, laptops, and servers, in addition to the leading virtualization systems.
  • 13
    Comodo Antivirus
    Complete protection for all of your devices at only $29.99 per device includes an award-winning firewall, host intrusion prevention, sandbox for untrusted software, anti-malware, and buffer overflow protection to tackle today’s diverse threats. Simply put, our antivirus program has everything you and your family need to safely browse the internet and use your device. Our free download offers basic protection for your PC but depending on your needs, that may not be enough. Complete Antivirus actively protects you while you shop online, offers web filtering and unlimited product support! We are offering the best value on the market because we strongly believe in creating a cyber-safe environment for everyone. We are a company that develops the most advanced cyber-security solutions for enterprise businesses, and we use that same technology to protect homes across the world with Comodo Antivirus.
  • 14
    Comodo Advanced Endpoint Protection
    As Comodo Advanced Endpoint Protection (AEP) protects your endpoints against malware, the AEP application itself routinely comes under attack by malicious applications trying to circumvent its protection. Fortunately, Comodo AEP includes robust self-protection countermeasures that prevent malicious applications from gaining control or circumventing Comodo AEP services. AEP does this by intercepting system calls that might present a threat to the applications such as Terminate Process or Create Remote Thread are obvious examples of calls that might pose a risk to AEP. Other less obvious but actually more dangerous call would be CreateFile as it can do a lot more than just create a file. Comodo AEP intercepts these calls and only allows them to proceed if they won’t harm the Comodo process. Comodo AEP also contains a kernel mode driver that it uses to prevent attempts to modify the system kernel directly.
  • 15
    Smoothwall Firewall
    Smoothwall Firewall features anti-malware protection, HTTPS inspection, anonymous proxy detection & blocking, and intrusion detection & prevention, to provide you with a complete all-in-one protection package. Combines with Smoothwall Filter for a complete all in one protection package. Can be purchased independently or combined to offer a unified threat management solution. Combines Layer 7 application control with perimeter firewall and stateful packet inspection to provide Next-Generation firewall functionality. Smoothwall is an eligible firewall service provider for Category 2 E-Rate funding. Combines with Smoothwall Filter - the only fully content-aware web filter in US education. You can choose which Filter deployment method works for you. Our US-based customer support team are education specialists and available to help whenever you need them.
  • 16
    Zemana Endpoint Security
    Zemana Endpoint Security. Proactive endpoint protection for your Business. Fast and efficient malware scanning and protection of future malware infections in real time. Each website is scanned to check if it is safe or not.It proactively protects end users by blocking any interaction with a malicious site. Makes it possible that your credit card numbers, social security numbers, and login credentials are transmitted securely leaving attackers power­less. Zemana AntiLogger allows you to camouflage your daily online activities-shopping, calling, texting, online banking and more, so intruders can never get a pick into it. For zero-­day malware detection it applies special heuristic algorithms to recognize and defeat unknown malware variants. Blocks any untrusted application in your network from running. For safety precautions checks any website if it is safe or not before any interaction with it.
  • 17
    OfficeScan

    OfficeScan

    Trend Micro

    The threat landscape used to be black and white, you kept the bad stuff out and the good stuff in. Now it’s harder to tell the good from the bad, and traditional signature-based antivirus approaches alone are a weak defense against ransomware and unknown threats, which often slip through. Next-generation technologies help with some threats but not others, and adding multiple anti-malware tools on a single endpoint results in too many products that don’t work together. To complicate matters your users are increasingly accessing corporate resources from a variety of locations and devices, and even services in the cloud. You need endpoint security that is smart, optimized, and connected, from a proven vendor you can trust. Trend Micro™ OfficeScan™ infuses high-fidelity machine learning into a blend of threat protection techniques to eliminate security gaps across any user activity and any endpoint.
  • 18
    Comodo Dragon Platform
    Our completely cloud-native framework delivers you zero day protection against undetectable threats while defending your endpoints from known threat signatures. Comodo introduced a new approach to endpoint protection, engineered to solve the issue of legacy security solutions. The Dragon platform delivers the foundation principles for complete next-generation endpoint protection. Easily improve your cybersecurity and performance with the Dragon Platform's lightweight agent delivering artificial intelligence (AI) and Auto Containment to stop all threats. Comodo delivers everything cybersecurity you ever needed to activate breach protection immediate value added from day one. 100% trusted verdict within 45 seconds on 92% of signatures via analysis, and 4 hours SLA on the remaining 8% via human experts. Automatic signature updates that simplifies deployment across your entire environment to lower operational costs.
  • 19
    eScan

    eScan

    MicroWorld Technologies

    eScan's next-gen antivirus solution that protects the home network from viruses, malware, ransomware, bots, and more, using a layered approach. With the unique combination of basic and modern techniques, eScan blocks a broad range of attacks. It comprises right from web filtering, signature-based malware detection and behavior analysis to innovative techniques like deep learning malware detection, exploit prevention, heuristic scan, and many more. eScan offers business endpoint protection and endpoint detection and response (EDR) solutions as well as anti-spam solutions for email and multi-factor authentication.
    Starting Price: $58.95/one-time/user
  • 20
    Sophos UTM

    Sophos UTM

    Sophos

    Sophos UTM drives threat prevention to unmatched levels. The artificial intelligence built into Sophos Sandstorm is a deep learning neural network, an advanced form of machine learning, that detects both known and unknown malware without relying on signatures. Sophos UTM 9.4 is one of the first Sophos products to offer our advanced next-gen cloud sandboxing technology. Sandstorm provides a whole new level of ransomware and targeted attack protection, visibility, and analysis. It can quickly and accurately identify evasive threats before they enter your network. And, it’s tremendous value: it’s enterprise-grade protection without the enterprise-grade price-tag or complexity. Harden your web servers and Microsoft Enterprise Applications against hacking attempts while providing secure access to external users with reverse proxy authentication. Full SMTP and POP message protection from spam, phishing and data loss with our unique all-in-one protection.
  • 21
    Trustwave

    Trustwave

    Trustwave

    Cloud-native platform that gives enterprises unprecedented visibility and control over how security resources are provisioned, monitored and managed across any environment. The Trustwave Fusion platform is a cloud-based cybersecurity platform that serves as the foundation for the Trustwave managed security services, products and other cybersecurity offerings. The Trustwave Fusion platform is purpose built to meet the enterprise where they are today in their operations and in the future as they embrace digital transformation and contend with a continuously evolving security landscape. Connects the digital footprints of enterprises and government agencies to a robust security cloud comprised of the Trustwave data lake, advanced analytics, actionable threat intelligence, a wide range of security services and products and Trustwave SpiderLabs, the company’s elite team of security specialists.
  • 22
    OPNsense

    OPNsense

    OPNsense

    Simple packet filters are becoming a thing of the past. Even the open-source domain is moving towards Next-Generation Firewalls. And OPNsense is a top player when it comes to intrusion detection, application control, web filtering, and anti-virus. No network is too insignificant to be spared by an attacker. Even home networks, washing machines, and smartwatches are threatened and require a secure environment. Firewalls are a component of the security concept. They protect against known and new threats to computers and networks. A firewall offers the highest level of protection if its functions are known, its operation is simple, and it is ideally positioned in the surrounding infrastructure. OPNsense accepts the challenge and meets these criteria in different ways. This book is the ideal companion for understanding, installing and setting up an OPNsense firewall.
  • 23
    AhnLab TrusGuard
    The NGFW TrusGuard has been acknowledged by a through market assessment for its technology, performance and stability. The firewall, IPS, application control, VPN, C&C, Anti-Virus/Anti-Spam and DLP protect the business environment. TrusGuard has full lineup from the low-end to data center level models. Scales up to protect high-performance networks. Capable of handling growing network traffic, thanks to optimization for high-performance multicore environments. Ensures network stability. Protects network resources (such as, websites, database servers, applications servers, and client machines) from unknown network attacks with the 3-step defense. Covers IPv6 network environments. Complete support for IPv6 networks. Reduces total cost of operation (TCO). Offers cost cuts compared to integrating multiple security products Relieves operational and labor costs associated with managing multiple security solutions. Increases productivity and network efficiency.
  • 24
    AP Lens

    AP Lens

    AP Lens

    AP Lens is a Sandbox Browser that isolates networks using DNS Whitelisting. We stop the attack before it reaches the network. What does AP Lens provide? - Web Filtering: Flexible and user-friendly content blocking. - Anti-Phishing: Stop look-alike domains with 100% accuracy. - Ransomware Protection: Isolate the network without affecting business applications. - Secure Remote Work: Enforce internet usage policies without VPN slowness. - No More 0-Day Attacks: Escape the limits of blacklisting with AP Lens Augmented Whitelist. - Compliant: AP Lens meets regulatory requirements requested by cybersecurity insurance policies. - One-Click Installation: No need for a lengthy setup process or updating from the user's side. - No Maintenance: Stop malware and phishing without continuous monitoring. Our team builds on over 20 years of experience in cyber security, cloud security, and information protection in industries such as private banking and the public sector.
  • 25
    Jamf Protect

    Jamf Protect

    Jamf Protect

    Endpoint protection built exclusively for Mac. Prevent macOS malware, detect and remediate Mac-specific threats, and monitor endpoints for compliance with Jamf Protect. Built for Mac to protect Mac. Jamf Protect puts the spotlight on Apple, helping security and IT teams with Mac in organizations of all sizes. Scale your teams through tools that understand the Mac platform. Jamf Protect helps maintain Mac endpoint compliance, address anti-virus needs by preventing macOS malware, control Mac application within the organization, detect and remediate Mac-specific threats, all while maintaining minimal impact to the device and the end-user experience. Prevent With comprehensive insight into Mac-specific malware, Jamf Protect meets your anti-virus needs by preventing known malware from running on your devices and quarantining them for later analysis. Lock down unwanted software by letting Jamf Protect limit its execution. Detect. Defend against sophisticated attacks on your Mac
    Starting Price: $5 per user, per month
  • 26
    Trusted Knight Protector Endpoint

    Trusted Knight Protector Endpoint

    Trusted Knight Corporation

    Protector Air is focused on protecting individual sessions and the transactions within those sessions. Protector Endpoint further protects internal and external endpoints by actively disabling the keylogging and data-stealing capabilities of the malware, preventing the theft of critical corporate or user credentials and other sensitive information that is used by cybercriminals to commit fraud or gain privileged access to the corporate network. Protector Endpoint was designed to provide a solution-focused on defeating crimeware attacks. Crimeware has become so sophisticated that traditional detect-and-remove strategies of anti-virus are no longer a viable approach and conventional endpoint protection products are often clunky and hard to manage. Instead of attempting to detect and remove crimeware, Protector Endpoint disables crimeware functions to eliminate its ability to collect information. Without browser-entered data, cybercriminals are unable to perpetrate crime.
  • 27
    CatchPulse

    CatchPulse

    SecureAge

    Always-on and real-time monitoring for enterprises who want 100% protection from known and unknown malware threats. Powered by an intelligent AI engine CatchPulse Pro offers the right combination of detection, control, and insight. Used in tandem with various cloud anti-virus scanners and governed by a centralized dashboard, CatchPulse Pro protects and informs enterprises of all sizes without interfering with existing systems or employee processes. Powered by an intelligent AI engine, governed by a centralized dashboard, and supported by multiple cloud AV scanners, CatchPulse Pro is always-on, catching unknown threats in real-time. CatchPulse Pro informs as it protects, serving as a trusted guide to non-cyber security experts and an informative ally for those who want high-level security insight. With Auto-Protect ON, the CatchPulse AI is in charge and along with the third-party anti-viral scanners, selects the best course of action for you when faced with a potential threat.
  • 28
    DDP Endpoint Security Suite
    Dell Data Protection | Endpoint Security Suite offers threat protection, authentication, and encryption, all centrally-managed from the Dell Data Protection Server. With centralized management, consolidated compliance reporting, and console threat alerts, businesses can easily enforce and prove compliance for all of their endpoints. Ensure that security device drivers are up-to-date for the best customer experience. Visit http://www.dell.com/support to download Dell ControlVault drivers. Software-based Data Centric Encryption enables IT to easily enforce encryption policies, whether the data resides on the system drive or external media. Designed for mixed vendor environments, it also won’t get in the way of existing IT processes for patch management and authentication. Exclusive to select Dell Latitude, OptiPlex and Dell Precision systems, the optional Full Volume Encryption* solution equips end-user systems with military-grade protection that won’t slow your employees down.
  • 29
    Imunify360

    Imunify360

    CloudLinux, Inc.

    Imunify360 is a security solution for web-hosting servers. Imunify360 goes beyond antivirus and WAF and is a combination of an Intrusion Prevention and Detection system, a Application Specific Web Application Firewall, Real-time Antivirus protection, a Network Firewall, and Patch Management components in one security suite. Imunify360 is a fully-automated solution and it collects all statistics under an intuitive dashboard.
  • 30
    ZoneAlarm Extreme Security NextGen
    ZoneAlarm for Business offers comprehensive, advanced, and flexible solutions for unmanaged businesses such as small businesses, Telco’s, government municipalities, and other businesses with little to no IT resources. With its easy deployment and maintenance, ZoneAlarm for Business offers you Check Point’s vigorous multi-platform protection and support, made simple. ZoneAlarm Extreme Security NextGen is the comprehensive, ultimate PC and mobile security solution for all your business security needs, using Check Point’s cutting-edge enterprise-grade technology. Next-gen antivirus with award-winning Anti-Ransomware, advanced phishing protection, and secure browsing experience. Our advanced cyber security solutions use business-class protection to secure millions of home users’ PCs and mobile devices against the latest worldwide cyber threats. This powerful weapon is extremely effective at spotting malicious files and cyberattacks that evade traditional antiviruses.
  • 31
    FortiEDR

    FortiEDR

    Fortinet

    Fortinet announced the acquisition of enSilo, Inc., a leading provider of advanced endpoint security. The combination of Fortinet and enSilo further enhances the Fortinet Security Fabric by providing enterprises with a full suite of endpoint detection and response (EDR) capabilities designed to automate the protection against advanced threats, pre and post-execution, with real time orchestrated incident response functionality. enSilo’s integration with Fortigate firewalls, FortiSIEM, FortiSandbox and FortiClient, helps enterprises gain superior endpoint visibility and tightly coordinated, dynamic control of network, user, and host activity within their environment. Likewise, service providers can extract the full value of such integration and deliver a comprehensive and efficient managed detection and response (MDR) service.
  • 32
    ManageEngine Application Control Plus
    Application Control Plus is an enterprise solution that leverages application control and privilege management features to fortify endpoint security. With application discovery, rule-based whitelisting/blacklisting, management of application-specific privileges, and just-in-time access enabled for temporary requirements, this software ensures that it caters to the end-to-end application needs of businesses. Ensure complete endpoint security by creating whitelists of applications that you trust, and keep all untrusted applications out of your network. Protect your risky legacy OS machines by deploying application control policies that prevent vulnerable applications without a patch from running. Augment the security of customer-facing systems such as point-of-sale or fixed-function machines by simulating an environment under lockdown using policies run in Strict Mode.
  • 33
    Emsisoft Anti-Malware
    They turn your PC into a remote-controlled zombie. Your computing power is collectively sold on the black market to send spam, attack others or store illegal content. Potentially Unwanted Programs that mess up your computer with useless browser toolbars, tons of commercials and other bulk that slows down the PC. Emsisoft Anti-Malware Home not only detects more because it uses the full power of two major antivirus- and anti-malware technologies, it also scans quicker because of the efficient combination of the scanners. Any unnecessary duplicates in detection are avoided, enabling the least impact on memory and overall hardware resources. If a user attempts to access a malicious website, Emsisoft Anti-Malware Home will immediately block the connection and prevent access. Leading privacy-conscious filtering without SSL exploitation.
    Starting Price: $19.99 per device per year
  • 34
    Blackberry Spark

    Blackberry Spark

    BlackBerry

    Trusted Unified Endpoint Security and Unified Endpoint Management. BlackBerry Spark® offers visibility and protection across all endpoints, including personal laptops and smartphones used for work. It leverages AI, machine learning and automation to provide improved cyber threat prevention. BlackBerry Spark includes a comprehensive Unified Endpoint Security (UES) layer that seamlessly works with BlackBerry Unified Endpoint Management (UEM) to deliver Zero Trust security with Zero Touch experience. But one size rarely fits all, especially with a remote workforce using devices that may or may not be owned by your organization. That's why BlackBerry Spark Suites are available with a range of offerings to meet your needs for UEM and/or UES. BlackBerry Spark offers the broadest set of security capabilities, management tools and visibility covering people, devices, networks, apps, and automation.
  • 35
    AVG AntiVirus Business Edition
    When an unrecognized file is downloaded onto one of your PCs, a copy will be sent to our experts at our Threat Labs to identify if it’s safe or not. Checks webpages before they open in your browser and displays a safety rating in the search engine results to help you surf the web with more confidence. Better protection against even the newest malware thanks to cloud-based Real-Time Outbreak Detection and proactive AI Detection. Protects against online security threats like spam, viruses, hackers and malware. Anti-Spyware protects your identity from spyware and adware that tracks personal information. Our Windows file server security helps keep it safe, private and out of the hackers’ hands. Advanced File Shredder securely deletes files to help prevent unintended recovery. Scans your PC when you’re not working so it doesn't get in the way. It does the hard work so you and your employees can focus on your business without costly distractions and delays.
  • 36
    CloudScale365

    CloudScale365

    CloudScale365

    No matter what size or type of cloud you need, CloudScale365 offers a variety of options to fit your business. Whether a public, hybrid, virtual private or private cloud, everyone agrees that the key benefits of cloud computing include scalability, instant provisioning, virtualized resources, and ability to expand the server base quickly. Our expert team will work with you to architect the perfect cost effective custom solution, so your data is easily available yet solidly protected. Easily overcome the major challenges of configuring, deploying, and managing your public cloud environment with our managed public cloud services. We’ve partnered with Microsoft to help you focus on your core business rather than worrying about your IT systems. Adhere to compliance requirements without the cost of extra hardware with our virtual private cloud hosting. You can add storage, networking or computer resources as you need them or reconfigure your existing resources how and when you want to.
  • 37
    Deep Freeze Reboot to Restore
    Reboot to Restore Technology by Faronics makes Endpoints indestructible. Deep Freeze is the ultimate workstation protection solution. With its Reboot to Restore technology, our solution secures configuration files and core operating systems on a server or a workstation. Once installed, the software establishes a baseline which is essentially the point to which the computer would revert to once the reboot is completed. The application leverages patented technology to redirect cloned data from the hard drive to an allocation table while the original data continues to remain as is. Reboot to Restore has grown out of the necessity for a user- and time-friendly alternative to other solutions. Computers shared by various users, such as those used in schools, libraries, hospitals, public kiosks, and so on, are prone to system and security-related risks. Users end up with unwanted files or malware infection while attempting to install a program.
  • 38
    RevBits Endpoint Security
    Identify, Isolate and Remove Endpoint Threats in Real-Time As an intuitive, high-performance security software, RevBits Endpoint Security blocks the most sophisticated attacks. RevBits Endpoint Security is the only solution available that conducts a three-phase analysis of threats. The feature-rich and comprehensive RevBits Endpoint Detection and Response (EDR) module provide complete control and access to the breached system from anywhere. Ransomware and malware incidents are stories of failed endpoint security. RevBIts Endpoint Security delivers better protection of the endpoint and will deliver organizations a safer network by preventing malware from successful lateral movement in the environment.
  • 39
    Powertech Antivirus
    Many organizations have diverse technology stacks that run some combination of Windows, Linux, AIX, or IBM i. But most antivirus software solutions are designed just for Windows. Using a native tool that prevents scan failure and security issues helps ensure each platform in your environment is uniquely protected against viruses, worms, and malware threats. Powertech Antivirus is the only commercially available server-level antivirus solution, providing native scanning for IBM Systems, including IBM i, AIX, Linux on Power, and LinuxONE. With one of the most comprehensive sets of virus signatures available on any platform, Powertech Antivirus keeps up-to-date by automatically downloading the latest virus definitions and enhancements.
  • 40
    TACHYON Endpoint Security 5.0
    Advanced anti-virus solution that blocks cyber threats such as malware, spyware, ransomware, etc. Safely protect user system and important information with improved real-time monitoring and protection features.
  • 41
    AhsayCBS

    AhsayCBS

    Ahsay Systems Corporation Limited

    Ahsay Backup Software is specifically designed for Managed Service Providers, System Integrators, or IT Consulting Companies to enable them to offer secure managed, cloud-hosted, and on-premises backup services to clients and earn a stable recurring income. The whole solution is built on a client-server architecture: The server-side centralized management console (AhsayCBS) can be installed either on your own backup server hosted in your datacenter or on a cloud platform such as Microsoft Azure. If you don't want to host the AhsayCBS, we have the option of a hosted AhsayCBS instance. On the client-side, there are three backup agents: AhsayOBM , AhsayACB, and Ahsay Mobile, for installing on your customers' endpoints and devices. AhsayOBM backups servers, databases, and virtual machines, NAS devices, and Microsoft 365 user accounts as an administrator; AhsayACB backups files on desktops and laptops, as well as Microsoft 365 as individual users. 
  • 42
    CIRA DNS Firewall
    CIRA's DNS Firewall provides protection against malware and phishing attacks by blocking access to malicious websites. CIRA combines advanced data science with decades of experience managing the DNS to provide a critical element of your defense-in-depth strategy. Cybersecurity is a game of layers. No one cybersecurity solution is 100% effective. Whether you have traditional endpoint or firewall protection, a defense-in-depth strategy that includes a DNS firewall is essential. DNS Firewall adds a cost-effective, low-maintenance layer to your cybersecurity footprint. By monitoring and analyzing your DNS traffic, DNS Firewall can block users from accessing malicious websites, prevent phishing attacks, and even stop malware already on your network from accessing the internet. Faster data can optimally route on networks in Canada to improve performance. Private with all data kept secure and sovereign.
  • 43
    Xvirus Anti-Malware
    Xvirus Anti-Malware is a simple and easy-to-use protection tool designed to help you keep your computer at bay from the various threats and infections that can attack it from numerous sources. You can also install it alongside your existing anti-virus solution to increase your computer's protection for free. Xvirus Anti-Malware is not the same as your common anti-virus solution, it was designed to block threats that your current anti-virus solution may not detect. This means you can use it alongside your current security software. Anyone can freely use Xvirus Anti-Malware by simply downloading and installing it. Unlike other anti-malware solutions, Xvirus Anti-Malware offers real-time protection for free. Because better than removing malware from your computer is preventing it from getting there. Do you want protection but are tired of constant pop-ups and annoying decisions? Activate now the brand new Xvirus Auto Mode and let it do all the hard decisions for you.
  • 44
    Microsoft Defender for Endpoint
    Gain the upper hand against sophisticated threats like ransomware and nation-state attacks. Put time back in the hands of defenders to prioritize risks and elevate your security posture. Advance beyond endpoint silos and mature your security based on a foundation for XDR and Zero Trust. Microsoft Defender for Endpoint delivers industry-leading endpoint security for Windows, macOS, Linux, Android, iOS, and network devices and helps to rapidly stop attacks, scale your security resources, and evolve your defenses. It’s delivered at cloud scale, with built-in AI that reasons over the industry’s broadest threat intelligence. Our comprehensive solution enables discovery of all endpoints and even network devices, such as routers, in your environment. It offers vulnerability management, endpoint protection, endpoint detection and response (EDR), mobile threat defense, and managed hunting all in a single, unified platform.
  • 45
    Ivanti Endpoint Manager
    From Windows to macOS, from iOS to Android and beyond to IoT—one place to manage all devices—plus user profiles. Do more than keep your business up and running. Consolidate your endpoint and workspace management, satisfy growing user expectations, and simplify your management processes through a single, unified endpoint management suite. Ivanti Endpoint Manager is proven, reliable endpoint and user-profile management software that is core to: 1) discovering everything that touches your network; 2) automating software delivery; 3) reducing headaches with login performance; and 4) integrating actions with multiple IT solutions. Experience UEM today. Discover, inventory, and configure all devices—PCs, laptops, servers, tablets, and smartphones. Also remote control Windows and Mac devices.
  • 46
    Webroot BrightCloud Threat Intelligence
    Integrated by leading security vendors worldwide, Webroot BrightCloud® Threat Intelligence Services help you give customers proactive protection against modern threats. Webroot BrightCloud® Threat Intelligence Services protect your customers from malicious URLs, IPs, files, and mobile apps by integrating accurate and near real-time threat intelligence into your network and endpoint protection. The platform scans billions of IP addresses and billions of URLs across millions of domains, in addition to millions of mobile apps, and leverages machine learning to classify and categorize each according to the threat it represents to your business. Because today’s cyber threat landscape shifts so rapidly, and much of the malware we see today will be gone tomorrow, cloud-based solutions making instantaneous updates must replace static and list-based antivirus solutions.
  • 47
    VMware Carbon Black App Control
    Lock down critical systems and servers to prevent unwanted changes and ensure continuous compliance with regulatory mandates. Harden new and legacy systems against unwanted change, simplify the compliance process, and provide protection for corporate systems. VMware Carbon Black® App Control™ is one of the most proven and scalable application control solutions on the market. Consolidate multiple endpoint security capabilities, and operate faster and more effectively with a single, cloud native platform. Stop malware, ransomware, zero-day and non-malware attacks. Prevent unauthorized change with file-integrity monitoring, device control and memory protection. Monitor critical activity to assess risk and maintain system integrity. Secure EOL systems with powerful change-control and application control policies. Out-of-the-box templates keep management overhead low.
  • 48
    Trend Micro ServerProtect
    Enterprise servers can be a vulnerable, centralized point of information exchange. Even from inside the network, users or applications without adequate protection can unintentionally upload infected files to the server, which can spread to other systems that access these files. Additionally, large organizations may have hundreds or thousands of individual server machines that require monitoring, configuration, and maintenance. More importantly, today’s sophisticated attacks can target multiple points on the network and leave unseen trails of damage and the potential for re-infection. Trend Micro™ ServerProtect™ delivers the industry’s most reliable virus, spyware and rootkit protection while simplifying and automating security operations on servers. ServerProtect scans and detects malware in real time and incorporates cleanup capabilities to help remove malicious code and repair system damage.
  • 49
    iSecurity Firewall

    iSecurity Firewall

    Raz-Lee Security

    iSecurity Firewall is a comprehensive, all-inclusive intrusion prevention system that secures every type of internal and external access to the IBM i server. It enables you to easily detect remote network accesses and, most importantly, implement real-time alerts. Firewall manages user profile status, secures entry via pre-defined entry points and IBM i file server exit points, and profiles activity by time. Its “top-down” functional design and intuitive logic creates a work environment that even iSeries novices can master in minutes. Protects all communication protocols (including SQL, ODBC, FTP, Telnet, SSH, and Pass-through). Intrusion Prevention System (IPS) with real-time detection of access attempts. Precisely controls what actions users may perform after access is granted – unlike standard firewall products. Protects both native and IFS objects – all of your databases are secured.
  • 50
    Becrypt

    Becrypt

    Becrypt

    For endpoint devices you can't afford to have compromised. High Assurance products and services for organizations that face elevated threat. High assurance solutions for desktops, laptops and thin clients. Architectures based on government-backed research and development. From managed services and security monitoring to specialist R&D. Zero trust architectures provide enhanced protection for cloud and online services, combining device health and identity measurements fo service access. Allowing access to corporate services from unmanaged endpoints remains a frequent source of supply chain vulnerabilities. Robust device health and identity management can transform 3rd party IT risks. Proven cloud and mobile architectures delivered through managed service to simplify secure 3rd party collaboration.