16 Integrations with PC Matic

View a list of PC Matic integrations and software that integrates with PC Matic below. Compare the best PC Matic integrations as well as features, ratings, user reviews, and pricing of software that integrates with PC Matic. Here are the current PC Matic integrations in 2024:

  • 1
    AVG AntiVirus Business Edition
    When an unrecognized file is downloaded onto one of your PCs, a copy will be sent to our experts at our Threat Labs to identify if it’s safe or not. Checks webpages before they open in your browser and displays a safety rating in the search engine results to help you surf the web with more confidence. Better protection against even the newest malware thanks to cloud-based Real-Time Outbreak Detection and proactive AI Detection. Protects against online security threats like spam, viruses, hackers and malware. Anti-Spyware protects your identity from spyware and adware that tracks personal information. Our Windows file server security helps keep it safe, private and out of the hackers’ hands. Advanced File Shredder securely deletes files to help prevent unintended recovery. Scans your PC when you’re not working so it doesn't get in the way. It does the hard work so you and your employees can focus on your business without costly distractions and delays.
    Leader badge
    Starting Price: $44.99 per year
  • 2
    Malwarebytes

    Malwarebytes

    Malwarebytes

    Crushes cyberthreats. Restores confidence. Traditional antivirus simply doesn't cut it anymore. Malwarebytes crushes the latest threats before others even recognize they exist. We block viruses, malware, malicious websites, ransomware, and hackers that traditional antivirus isn't smart enough to stop. Our cutting-edge protection and response solutions are used by organizations of all sizes around the world. Traditional antivirus fails because it’s slow to react to new threats. And, well, because it’s “dumb.” We use layers of technology like anomaly detection (a cool sort of artificial intelligence), behavior matching, and application hardening to crush malware that hasn’t even been seen before. Alright, so not really like traditional antivirus. Premium protection and privacy for your home computers and devices. Enterprise-grade protection and remediation for organizations large and small.
    Leader badge
    Starting Price: $47.22 per user per year
  • 3
    Microsoft Office 2021
    For customers who aren’t ready for the cloud, Office 2021 is the next on-premises version of Word, Excel, PowerPoint, Project, Visio, Access, and Publisher. Create presentations, data models, and reports with tools and capabilities like PowerPoint Morph, new chart types in Excel, and improved inking across apps. Manage your time, email, and contacts more easily with features like Focused Inbox, travel and delivery summary cards in Outlook, and Focus Mode in Word.
    Starting Price: $249.99
  • 4
    Webroot Business Endpoint Protection
    To secure your businesses, you need endpoint protection software that’s stronger and smarter than traditional business antivirus. Endpoint protection, or endpoint security, is a general term that describes cybersecurity services for network endpoints, like laptops, desktops, smartphones, tablets, servers, and virtual environments. These services may include antivirus and antimalware, web filtering, and more. Endpoint protection helps businesses keep critical systems, intellectual property, customer data, employees, and guests safe from ransomware, phishing, malware, and other cyberattacks. If you are thinking, “Do I need endpoint protection?” Consider this, criminals are constantly developing new ways to attack networks, take advantage of employee trust and steal data. Smaller businesses may think they’re not a target, but that couldn’t be further from the truth. In fact, small businesses with 100 employees or fewer now face the same risk of attack as a 20,000-employee enterprise.
    Starting Price: $30 per year
  • 5
    SentinelOne Singularity
    One intelligent platform. Unprecedented speed. Infinite scale. Singularity™ enables unfettered visibility, industry-leading detection, and autonomous response. Discover the power of AI-powered, enterprise-wide cybersecurity. The world’s leading enterprises use the Singularity platform to prevent, detect, and respond to cyber attacks at machine-speed, greater scale, and higher accuracy across endpoint, cloud, and identity. SentinelOne delivers cutting-edge security with this platform by offering protection against malware, exploits, and scripts. SentinelOne cloud-based platform has been perfected to be innovative compliant with security industry standards, and high-performance whether the work environment is Windows, Mac or Linux. Thanks to constant updating, threat hunting, and behavior AI, the platform is ready for any threat.
    Starting Price: $45 per user per year
  • 6
    ESET Cyber Security
    Fast and powerful security without slowdowns, against all types of malware. Secures Mac, Windows and Linux devices. Protects you against all types of malware, including viruses, ransomware, worms and spyware. Enjoy the full power of your computer. Play, work and browse the internet without slowdowns. Easy to install, renew and upgrade, our security is also designed for simple set up of all routine tasks. We value your loyalty! Renewing ESET takes a few clicks and you are settled. Download and use your existing license key to activate your software. Update your subscription preferences and eStore account information. Protect yourself from ransomware and other types of malware with ESET's time-proven multilayered protection, trusted by over 110 million users worldwide. Play, work and browse the internet without slowdowns. Stay unplugged and online longer with battery-saving mode, and enjoy gaming without distracting pop-ups.
    Starting Price: $39.99 per year
  • 7
    IBM Cloud Network Security
    Firewalls and security groups are important in securing your cloud environment and the information stored in it, as well as preventing malicious activity from reaching your servers or users. With security groups, easily define security policies at the instance level for virtual firewall protection. Quickly and easily accommodate your security needs with a variety of hardware-based firewalls and scalable security groups. Maintain your essential layer of protection and provision your firewalls on the fly without interrupting your service — when you need to and how you prefer. Single-tenant bare metal servers are dedicated to the customer. Running workloads in an isolated environment adds an extra level of security for your workloads, but not all compute severs are the same when it comes to security. Be sure the solution is truly single tenant and dedicated solely to your organization so you get complete isolation.
  • 8
    CrowdStrike Container Security
    Protect cloud-native applications and reduce the attack surface by detecting vulnerabilities, hidden malware, secrets/keys, compliance violations and more — from build to runtime — ensuring only compliant containers run in production.Integrate frictionless security early into the continuous integration/continuous delivery (CI/CD) pipeline, and automate protection that empowers DevSecOps to deliver production-ready applications without impacting build cycles.Build and run applications knowing they are protected. Get access to automated discovery, runtime protection, continuous threat detection and response for cloud workloads and containers, and managed cloud threat hunting in a single platform. Find hidden malware, embedded secrets, configuration issues and more in your images to help reduce the attack surface.
  • 9
    Forcepoint ONE

    Forcepoint ONE

    Forcepoint

    Data-first SASE starts with Forcepoint ONE. Protect data everywhere and secure access anywhere with the all-in-one, cloud-native security platform. Bring data security everywhere to empower productivity anywhere. Secure access to the web, cloud and private apps and get continuous control over data with Forcepoint ONE. Let users work where they want and how they want – securely. CASB, ZTNA and SWG provide security in the cloud, on the web and safeguard access to private apps through both agent-based and agentless deployment to ensure productivity while data stays safe on any device. Move to a unified cloud service to lower operating expenses and capitalize on the AWS hyperscaler platform. Forcepoint Insights provides real-time economic value readings driven by your security posture. Better protect sensitive data on the web, in the cloud and in private apps. Employ the principle of least privilege with identity-based access control.
  • 10
    Sophos Cloud Native Security
    Complete multi-cloud security coverage across environments, workloads, and identities. Boost efficiency with a single integrated cloud security platform. Sophos Cloud Native Security unifies security tools across workloads, cloud environments, and entitlements management. Integrated with SIEM, collaboration, workflow, and DevOps tools to increase agility across an organization. Your cloud environments need to be tough, hard to compromise and quick to recover. Our comprehensive and intuitive security and remediation tools can be managed by your security teams, or via Managed Services to fast-track your cyber resilience to best meet the security incidents of today. Leverage our extended detection and response (XDR) tools to identify and stop malware, exploits, misconfigurations, and anomalous behaviors. Hunt for threats, prioritize detections, and automatically connect security events to optimize investigation and response.
  • 11
    Bitdefender Advanced Threat Intelligence
    Fueled by the Bitdefender Global Protective Network (GPN), Bitdefender Advanced Threat Intelligence collects data from sensors across the globe. Our Cyber-Threat Intelligence Labs correlate hundreds of thousands of Indicators of Compromise and turn data into actionable, real-time insights. By delivering our top-rated security data and expertise directly to businesses and Security Operations Centers, Advanced Threat Intelligence bolsters security operations success with one of the industry’s broadest and deepest bases of real-time knowledge. Improve threat-hunting and forensic capabilities with contextual, actionable threat indicators on IPs, URLs, domains and files known to harbor malware, phishing, spam, fraud and other threats. Decrease time to value by seamlessly integrating our platform-agnostic Advanced Threat Intelligence services into your security architecture, including SIEM, TIP and SOAR.
  • 12
    Symantec EDR
    Quickly discover and resolve threats with deep endpoint visibility and superior detection analytics, reducing mean time to remediation. Overcome cyber security skills shortages and streamline SOC operations with extensive automation and built-in integrations for sandboxing, SIEM, and orchestration. Fortify security teams with the unmatched expertise and global scale of Symantec Managed Endpoint Detection and Response services. Roll out Endpoint Detection and Response (EDR) across Windows, macOS, and Linux devices using Symantec Endpoint Protection (SEP)-integrated EDR or a dissolvable agent. Supported by deep endpoint visibility, precisely detect and actively hunt threats to quickly expose and fully resolve them, no matter how persistent. Instantly detect advanced attack methods using behavioral policies continually updated by Symantec researchers.
  • 13
    Trend Micro Antivirus One
    Keep viruses, spyware, and other harmful software off your Mac and help prevent these threats from spreading to others. Quickly and easily receive help online from experienced experts 24 hours a day, 7 days a week. Defend against hidden online threats, pop-up scams, and aggressive ads. Remove personal information stored in your web browser. See clear risk ratings for every Google search result. Avoid online fraud, malicious software embedded in websites, and other threats lurking on the web. Get rid of advertising software, annoying pop-up windows, pesky toolbars, unwanted programs, and web browser hijackers. Clear personal information out of Safari, Google Chrome, or Mozilla Firefox before it leaks online.
  • 14
    Trellix

    Trellix

    Trellix

    Introducing the Trellix Platform, a composable XDR ecosystem that adapts to the challenges of your business. The Trellix Platform learns and adapts for living protection while delivering native and open connections and providing expert and embedded support for your team. Keep your organization resilient with adaptive prevention that adjusts and responds in machine time to threats. Customers trust 75M endpoints to Trellix. Maximize business agility through zero trust principles and protect against front-door, side-door, and back-door attacks, all while streamlining policy management. Get comprehensive, non-invasive protection for your cloud-native applications, through secure agile DevOps and visible deployment environments. Our email and collaboration tool security protects against high-volume exposure points and attackers, automating for optimized productivity and enabling secure and agile teamwork.
  • 15
    Secureworks

    Secureworks

    Secureworks

    Secureworks is 100% focused on cybersecurity. In fact, it’s all we do. For nearly two decades, we’ve committed to fighting the adversaries in all their forms and ensuring that organizations like yours are protected. Secureworks enriches your defenses with intelligence from up to 310-billion cyber events we observe each day, across our 4,100 customers in more than 50+ countries. By investing in supervised machine learning and analytics, as well as the brightest minds in the industry, we’ve successfully automated and accelerated event detection, correlation, and contextualization. That means you can identify threats more quickly and take the right action at the right time to reduce your risk. Secureworks Taegis XDR, Secureworks Taegis VDR, Secureworks Taegis ManagedXDR. Gain the value of XDR that’s open by design, helping you maximize ecosystem investments now and in the future.
  • 16
    BlackBerry 10

    BlackBerry 10

    BlackBerry

    BlackBerry 10 is based on QNX, a Unix-like operating system. It supports the application framework Qt (version 4.8) and in some later models features an Android runtime to run Android applications. Prior to version 10.3.1, BlackBerry 10 also supported the Adobe AIR runtime. The user interface uses a combination of gestures and touch-based interactions for navigation and control, making it possible to control a device without having to press any physical buttons, with the exception of the power button that switches the device on or off. It also supports hardware keyboards, including ones which support touch input. The touchscreen is the predominant input method of BlackBerry 10, in addition to hardware keyboard for devices that have one. Users can use gestures and keyboard shortcuts to navigate around the system. BlackBerry 10 collates emails, SMS/MMS, calls and notifications into the BlackBerry Hub.
  • Previous
  • You're on page 1
  • Next