Alternatives to OpenText ZENworks Endpoint Security Management

Compare OpenText ZENworks Endpoint Security Management alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to OpenText ZENworks Endpoint Security Management in 2024. Compare features, ratings, user reviews, pricing, and more from OpenText ZENworks Endpoint Security Management competitors and alternatives in order to make an informed decision for your business.

  • 1
    NinjaOne

    NinjaOne

    NinjaOne

    NinjaOne automates the hardest parts of IT, empowering more than 17,000 IT teams with visibility, security, and control over all endpoints. The NinjaOne platform increases productivity while reducing risk and IT costs. Organizations use NinjaOne, including its wide range of IT and security integrations, for use cases including endpoint management, patch management, mobile device management, software deployment, remote access, endpoint backup, and more.
    Leader badge
    Compare vs. OpenText ZENworks Endpoint Security Management View Software
    Visit Website
  • 2
    ManageEngine Endpoint Central
    ManageEngine's Endpoint Central (formerly Desktop Central) is a Unified Endpoint Management Solution, that takes care of enterprise mobility management (including all features of mobile application management and mobile device management), as well as client management for a diversified range of endpoints - mobile devices, laptops, computers, tablets, server machines etc. With ManageEngine Endpoint Central, users can automate their regular desktop management routines like distributing software, installing patches, managing IT assets, imaging and deploying OS, and more.
    Compare vs. OpenText ZENworks Endpoint Security Management View Software
    Visit Website
  • 3
    UTunnel VPN and ZTNA
    UTunnel provides Cloud VPN, ZTNA, and Mesh Networking solutions for secure remote access and seamless network connectivity. ACCESS GATEWAY: Our Cloud VPN as a Service offers swift deployment of Cloud or On-Premise VPN servers. It utilizes OpenVPN and IPSec protocols, enables policy-based access control, and lets you deploy a Business VPN network effortlessly. ONE-CLICK ACCESS: A Zero Trust Application Access (ZTAA) solution that simplifies secure access to internal business applications. It allows users to securely access them via web browsers without the need for a client application. MESHCONNECT: This Zero Trust Network Access (ZTNA) and mesh networking solution based on WireGuard enables granular access controls to business network resources and easy creation of secure mesh networks. SITE-TO-SITE VPN: The Access Gateway solution lets you easily set up secure Site-to-Site tunnels (IPSec) between UTunnel's VPN servers and hardware network gateways, firewalls & UTM systems.
    Compare vs. OpenText ZENworks Endpoint Security Management View Software
    Visit Website
  • 4
    ThreatLocker

    ThreatLocker

    ThreatLocker

    For IT Professionals to stop ransomware and other cyberattacks, you need to do more than just hunt for threats. ThreatLocker helps you reduce your surface areas of attack with Zero Trust policy-driven endpoint security solutions. Now you can change the paradigm from only blocking known threats, to blocking everything that you have not explicitly allowed. ThreatLocker Application Allowlisting is the gold standard when it comes to blocking ransomware, viruses, and other software-based threats. Discover today the ThreatLocker suite of Zero Trust endpoint security solutions: Allowlisting, Ringfencing, Elevation Control, Storage Control, Network Control, Unified Audit, ThreatLocker Ops, Community, Configuration Manager and Health Center. 
  • 5
    Hexnode UEM

    Hexnode UEM

    Mitsogo Inc

    Hexnode, the enterprise software division of Mitsogo Inc., is a Unified Endpoint Management solution supporting cross-platform-functionalities. They support all major operating systems, including iOS, iPadOS, Android, Windows, macOS, tvOS, Apple TV, Android TV, and fireOS and support out-of-the-box enrollment. The management process, streamlining the entire device lifecycle starting from enrollment up until device retirement can be monitored and managed from a unified central console. The automated device enrollment, geofencing, remote access, remote control of device/user grouping functionalities, patch management, and a simple and intuitive UI makes it the perfect tool for device management. In addition, Hexnode offers a wealth of tools perfect for today's increasingly mobile, modern teams, which includes an intuitive dashboard for greater visibility and control over mobile devices across the enterprise, web filtering for security, location tracking, and so much more.
  • 6
    Kolide

    Kolide

    Kolide

    Endpoint solutions for teams that value productivity, transparency, and employee happiness. Engage with employees on Slack providing customized security and compliance recommendations for their Mac, Windows, and Linux devices. Traditional security solutions don't interact with end-users and must rely on strict enforcement and surveillance. We believe that device security starts with the user. With Kolide you can clearly communicate your organization's security guidelines and help users achieve compliance without resorting to rigid management. Get a bird's eye view of your environment, then drill down into the nitty gritty to gain critical insights into your fleet's health and hygiene. A single device in your fleet can produce thousands of unique data points. This data is often intended to be read by programs and systems, not people. Kolide interpets and visualizes the data we collect so you can quickly understand the state of your devices.
  • 7
    SanerNow

    SanerNow

    SecPod Technologies

    SecPod SanerNow is the world's best unified endpoint security & management platform that powers IT/Security Teams automate cyber hygiene practices. It works on an intelligent agent-server model to execute effective endpoint management and security. It gives you accurate vulnerability management with scanning, detection, assessment, prioritization, and remediation capabilities. SanerNow is available on both cloud and on-premise, whose integrated patch management automates patching across all major OSs like Windows, MAC, Linux, and a vast collection of 3rd party software patches. What makes it unique? You can now access other salient features like security compliance management, IT asset management, endpoint management, software deployment, application & device control, and endpoint threat detection and response, all on a single platform. With SanerNow, you can remotely perform and automate these tasks to secure your systems from the emerging wave of cyberattacks.
  • 8
    USB-LOCK-RP

    USB-LOCK-RP

    Advanced Systems International

    USB Control & Lockdown Software to Block USB Devices Access and Lock USB Ports in Windows Systems. Centralized USB Device Management, Monitoring and Whitelisting to Protect Computers in a Network. USB Device Control is an important part of Endpoint Security Management and focuses in the protection of computer systems and data assets from threats posed by unauthorized USB device usage. Controlling USB devices access to endpoints is required to secure networks that control machinery or store sensitive information. - Centralized USB Device Management. - Secures Groups of Computer or Specific Computers. - Whitelists Specific Devices by Hardware ID and Blocks the rest. -Automatically apply Group 1 protection settings to unassigned clients. NEW! - Receives Alerts & Logs Device Connections in the Network Automatically. -Export Status and Alerts Reports to csv format (Comma-separated value)NEW! -Automatic Authorizations Mode, Whitelist USB devices across the network automatically. NEW
  • 9
    Todyl Security Platform
    The Todyl Security Platform eliminates the complexity, cost, and challenges of ever-growing security stacks. Manage your security and networking through our cloud-first, single-agent platform. In minutes, you'll be connected and protected, with unmatched visibility and control across your environments. Stop managing products and start building a comprehensive security program. The Todyl Security Platform spans prevention, detection, and response by unifying SASE, Endpoint Security (EDR + NGAV), SIEM, MXDR, and GRC in a cloud-first platform. Todyl streamlines operations simplify architectures and empower your team to deliver highly effective security while simplifying compliance management. Thanks to the global scale and power of the Secure Global Network™ (SGN) Cloud Platform, users can securely connect to company networks, clouds, SaaS apps, and the Internet from everywhere in the world.
  • 10
    DDP Endpoint Security Suite
    Dell Data Protection | Endpoint Security Suite offers threat protection, authentication, and encryption, all centrally-managed from the Dell Data Protection Server. With centralized management, consolidated compliance reporting, and console threat alerts, businesses can easily enforce and prove compliance for all of their endpoints. Ensure that security device drivers are up-to-date for the best customer experience. Visit http://www.dell.com/support to download Dell ControlVault drivers. Software-based Data Centric Encryption enables IT to easily enforce encryption policies, whether the data resides on the system drive or external media. Designed for mixed vendor environments, it also won’t get in the way of existing IT processes for patch management and authentication. Exclusive to select Dell Latitude, OptiPlex and Dell Precision systems, the optional Full Volume Encryption* solution equips end-user systems with military-grade protection that won’t slow your employees down.
  • 11
    Kaspersky Endpoint Security
    With more of your business operations going digital, you need to protect every server, laptop and mobile device on your network. Select tier combines multi-layered technologies with flexible cloud management and centralized application, web and device controls to protect your sensitive data on every endpoint. Security shouldn’t slow you down, so our security has minimal impact on system performance. And if you’re attacked, the Remediation Engine undoes most malicious actions, so users can keep working without interruption. Delivering world-class security – including post execution Behavior Detection and Machine Learning technologies – to help reduce your attack risk and keep all your endpoints safe and secure, with less need to download frequent updates. Provides straightforward migration from third-party endpoint protection, helping to make your transition error-free. Our post-deployment quality assurance audit service will ensure optimum configuration.
  • 12
    AccessPatrol

    AccessPatrol

    CurrentWare Inc.

    AccessPatrol is a device control software that provides a proactive solution for securing company endpoints against data breaches caused by illicit data transfers. AccessPatrol controls a variety of peripherals, including… - Storage devices such as USB flash drives and external hard drives - Wireless Devices such as Bluetooth, Infrared, and WiFi - Communication Ports such as Serial and Parallel ports - Imaging Devices such as Scanners or Cameras, and… - Other Devices such as network share drives, printers, and mobile phones File operations alerts and permissions can be configured to alert IT administrators to suspicious file operations and proactively prevent data transfers to unauthorized users. The security policies are enforced by a software agent that is installed on your user’s computers. This keeps devices restricted and monitored even when the computers are taken off of the network.
  • 13
    Clearswift Endpoint Data Loss Prevention
    As a vital piece of your IT security strategy, Clearswift Endpoint Data Loss Protection (DLP) solution allows organizations to detect, inspect and secure critical data on endpoints. In one solution, it provides context-aware Data in Use (DIU) policies to control which devices can connect to a corporate network and what information can be transferred. It also executes scheduled Data at Rest (DAR) scans on file systems to audit and manage critical data residing on the network or in the cloud. A lightweight agent, Clearswift Endpoint DLP works behind the scenes to enforce your security and compliance policies and provides continuity even when users are not connected to the network. Flexible and context-aware DIU policies allow organizations to apply rules that either prevent documents containing critical data from being copied to removable media, shared on the network or uploaded to the cloud, or automatically encrypt them before they are transferred.
  • 14
    Automox

    Automox

    Automox

    Cloud-native and globally available, Automox enforces OS & third-party patch management, security configurations, and custom scripting across Windows, Mac, and Linux from a single intuitive console. IT and SecOps can quickly gain control and share visibility of on-prem, remote and virtual endpoints without the need to deploy costly infrastructure.
  • 15
    SafeConsole

    SafeConsole

    DataLocker

    Central Management Server Software. Instantly gain complete and granular control over all of your encrypted USB flash drives and portable hard drives with the SafeConsole central management server software: Achieve compliance for USB storage usage, with full control and audit. Keep the productivity benefits of USB storage devices – without the risks of malware, data leaks and breaches. Available as an on-premises software or as a DataLocker hosted cloud service with worldwide locations. Enforce policies such as password rules, file-type restrictions or geographic boundaries. Reset passwords, switch devices into read-only mode, and even remotely wipe them in case of loss or theft. Monitor all your encrypted drives, including their location anywhere in the world. Integrate with Active Directory to track users, assigned devices and connected computers with ease. See which files are saved to or deleted from your encrypted drives at any given moment.
  • 16
    AhsayCBS

    AhsayCBS

    Ahsay Systems Corporation Limited

    Ahsay Backup Software is specifically designed for Managed Service Providers, System Integrators, or IT Consulting Companies. It enables them to offer secure managed, cloud-hosted, and on-premises backup services to clients and earn a stable recurring income. The whole solution is built on a client-server architecture: The server-side centralized management console (AhsayCBS) can be installed on your backup server hosted in your data center or on a cloud platform like Microsoft Azure. We offer a hosted AhsayCBS instance if you don't want to host it. On the client side, there are three backup agents: AhsayOBM, AhsayACB, and Ahsay Mobile, which you can install on your customers' endpoints and devices. AhsayOBM backs up servers, databases, virtual machines, NAS devices, and Microsoft 365 user accounts as an administrator; AhsayACB backs up files on desktops, laptops, and Microsoft 365 as individual users. 
  • 17
    Delinea Privilege Manager
    Privilege Manager is the most comprehensive endpoint privilege elevation and application control solution that operates at cloud speed and scale. You can prevent malware from exploiting applications by removing local administrative rights from endpoints and implementing policy-based application controls. Privilege Manager prevents malware attacks without causing any end user friction that slows productivity. Available both on-premises and in the cloud, enterprises and fast-growing teams can manage hundreds of thousands of machines through Privilege Manager. With built-in application control, real-time threat intelligence, and actionable reporting, it is easier than ever to manage endpoints and demonstrate compliance with least privilege policies to executives and auditors.
  • 18
    Panda Endpoint Protection
    Our endpoint protection stops malware, ransomware, and threats that leverage unknown (zero-day) vulnerabilities using an easy-to-manage cloud-based console and a lightweight agent that doesn’t interfere with the performance of the endpoints. Endpoint protection against malware, ransomware, and the latest threats. Detailed, real-time security monitoring and reporting. Lightweight agent and easy-to-use cloud-based console. Extend security by adding patch management and encryption without a new deployment. This effective, Cloud-native security solution for desktops, laptops, and servers centrally manages the security of endpoints, both inside and outside the corporate network. Our Endpoint Protection (EPP) technologies prevent infections by utilizing our Collective Intelligence, the consolidated and incremental knowledge repository of all applications, binaries, and other files, both trusted and malicious.
  • 19
    Seqrite Endpoint Security Cloud
    Seqrite Endpoint Security Cloud is a simple and comprehensive platform that lets you manage the security for multiple endpoints remotely from anywhere. Whether you’re on the move, at work or home, Seqrite EPS Cloud ensures complete security with easy manageability. Endpoint Security Cloud product by Seqrite allows small, medium and large-sized corporations to manage the security of their systems and operations from the cloud-based console. Seqrite Endpoint Security Cloud is a comprehensive digital solution to all your data security requirements. Our cloud-based endpoint security system does not require any hardware installation and provides complete security via advanced device control, DLP, asset management, etc. Seqrite’s all-inclusive cloud-based endpoint security tool is designed to be extremely user-friendly and does not need the technical expertise of a dedicated IT admin to operate. It greatly simplifies operations and is therefore ideal for small businesses as well.
  • 20
    AhnLab V3 Endpoint Security
    As threat landscapes change rapidly, many businesses are struggling to find the most efficient way to deploy and manage endpoint security solutions while ensuring security integrity and compliance. AhnLab V3 Endpoint Security is comprehensive endpoint protection that allows businesses to protect important business assets with greater confidence and agility. AhnLab V3 Endpoint Security is one of the most cost-effective and user-friendly endpoint protection solutions available in the market. AhnLab V3 Endpoint Security takes up a minimal amount of system resources compared to other endpoint protection solutions. Reap the benefits of this powerful product to take your business to a new level of threat protection.​​ Allows device control when integrated with AhnLab’s central management solution. Provides wide-ranging control over removable media, such as USB devices, Bluetooth, and CD/DVD.
  • 21
    ManageEngine Application Control Plus
    Application Control Plus is an enterprise solution that leverages application control and privilege management features to fortify endpoint security. With application discovery, rule-based whitelisting/blacklisting, management of application-specific privileges, and just-in-time access enabled for temporary requirements, this software ensures that it caters to the end-to-end application needs of businesses. Ensure complete endpoint security by creating whitelists of applications that you trust, and keep all untrusted applications out of your network. Protect your risky legacy OS machines by deploying application control policies that prevent vulnerable applications without a patch from running. Augment the security of customer-facing systems such as point-of-sale or fixed-function machines by simulating an environment under lockdown using policies run in Strict Mode.
  • 22
    Absolute

    Absolute

    Absolute Software

    Manage and secure your data, devices, and applications with an unbreakable connection to every endpoint — on or off your network. Absolute gives you unparalleled line-of-sight to your devices and data. The self-healing connection keeps critical applications such as SCCM, VPN, antivirus, and encryption present, healthy, and up-to-date. And sensitive data remains protected, even when accessed from outside your network. Maintain complete control of every endpoint, with a comprehensive library of automated, custom workflows — no scripting required. Reduce the load on your IT and security teams with pre-built commands for enforcing Windows updates, managing device configurations, and resolving issues — from helpdesk tickets to security events. Absolute is the only endpoint security solution factory-installed by every major PC manufacturer. Embedded in the BIOS of over half a billion devices, chances are, you already have it. All you have to do is activate it.
  • 23
    ManageEngine Vulnerability Manager Plus
    Enterprise vulnerability management software. Vulnerability Manager Plus is an integrated threat and vulnerability management software that delivers comprehensive vulnerability scanning, assessment, and remediation across all endpoints in your network from a centralized console. Scan and discover exposed areas of all your local and remote office endpoints as well as roaming devices. Leverage attacker-based analytics, and prioritize areas that are more likely to be exploited by an attacker. Mitigate the exploitation of security loopholes that exist in your network and prevent further loopholes from developing. Assess and prioritize vulnerabilities based on exploitability, severity, age, affected system count, as well as the availability of the fix. Download, test, and deploy patches automatically to Windows, Mac, Linux, and over 250 third-party applications with an integral patching module—at no additional cost.
  • 24
    IBM Security QRadar EDR
    Secure endpoints from cyberattacks, detect anomalous behavior and remediate in near real time. IBM Security® QRadar® EDR, formerly ReaQta, remediates known and unknown endpoint threats in near real time with easy-to-use intelligent automation that requires little-to-no human interaction. You can make quick and informed decisions with attack visualization storyboards and use automated alert management to focus on threats that matter. Advanced continuous learning AI capabilities and a user-friendly interface put security staff back in control and help safeguard business continuity. Endpoints remain the most exposed and exploited part of any network, with the average organization managing thousands. The rise of malicious and automated cyber activity targeting endpoints leaves organizations that rely on traditional endpoint security approaches struggling against attackers who exploit zero-day vulnerabilities with ease and launch a barrage of ransomware attacks.
  • 25
    FortiEDR

    FortiEDR

    Fortinet

    Fortinet announced the acquisition of enSilo, Inc., a leading provider of advanced endpoint security. The combination of Fortinet and enSilo further enhances the Fortinet Security Fabric by providing enterprises with a full suite of endpoint detection and response (EDR) capabilities designed to automate the protection against advanced threats, pre and post-execution, with real time orchestrated incident response functionality. enSilo’s integration with Fortigate firewalls, FortiSIEM, FortiSandbox and FortiClient, helps enterprises gain superior endpoint visibility and tightly coordinated, dynamic control of network, user, and host activity within their environment. Likewise, service providers can extract the full value of such integration and deliver a comprehensive and efficient managed detection and response (MDR) service.
  • 26
    Sequretek Percept EDR
    Secure your endpoints with cloud-native Percept EDR - a comprehensive centrally-managed, cross-platform technology with an end-to-end response mechanism to detect and protect against advanced threats. Percept EDR is an intelligent, easy-to-manage, simple-to-deploy product that works efficiently in heterogeneous environments. Percept EDR uses AI-ML and endpoint detection and response (EDR) telemetry analytics for enhanced detection capabilities. It is one of the very few products that features on-agent AI ensuring that devices stay protected even in an offline mode. Percept EDR provides a real-time defense against zero-day threats, advanced persistent threats, ransomware attacks, and any other malicious activities. Beyond advanced threat protection, Percept EDR also integrates components such as device control, application whitelisting, and vulnerability management into a single product with a single dashboard view over your endpoint security.
  • 27
    Becrypt

    Becrypt

    Becrypt

    For endpoint devices you can't afford to have compromised. High Assurance products and services for organizations that face elevated threat. High assurance solutions for desktops, laptops and thin clients. Architectures based on government-backed research and development. From managed services and security monitoring to specialist R&D. Zero trust architectures provide enhanced protection for cloud and online services, combining device health and identity measurements fo service access. Allowing access to corporate services from unmanaged endpoints remains a frequent source of supply chain vulnerabilities. Robust device health and identity management can transform 3rd party IT risks. Proven cloud and mobile architectures delivered through managed service to simplify secure 3rd party collaboration.
  • 28
    WatchGuard Endpoint Protection Platform (EPP)
    The WatchGuard EPP product goes beyond signature-based antivirus to stop malware, ransomware and threats that leverage unknown, zero day vulnerabilities. Even better, it's managed with an intuitive Cloud-based console and lightweight agent that doesn't interfere with endpoint performance. Endpoints are protected from viruses, malware, spyware and phishing with WatchGuard EPP. We use a comprehensive set of security techniques including signatures, local cache, and even our own proprietary intelligence feeds derived from the malware previously detected with our EDR products. This enables us to find zero day exploits using behavioral heuristics and known indicators of attacks as “contextual rules." WatchGuard EPP centralizes next-generation antivirus for all your Windows, macOS and Linux desktops, laptops, and servers, in addition to the leading virtualization systems.
  • 29
    ESET PROTECT
    Protect your company endpoints, business data and users with ESET's multilayered technology. ESET PROTECT platform offers customizable security solutions, easy to manage from a cloud console. Cyber risk management and visibility into your IT environment. Stay one step ahead of any known or unknown threats. Up-to-date information and customized notifications allow the IT staff to react promptly to any risks that may have developed. Smart predefined policies and automated tasks help IT admins save time and better protect against future attacks. Easily meet reporting requirements and save time with scheduled reporting and dozens of customizable templates. A user within your network might open a malicious email containing a new form of ransomware. Programmers who work with code on their work computers might tend to create false positives due to compiling software.
  • 30
    Chimpa

    Chimpa

    Chimpa

    It takes just a few minutes to activate Chimpa and its ease of use makes it suitable even for inexperienced users. Chimpa supports iOS, iPadOS, tvOS and Android operating systems. The MDM is generally a distribution of a combination of applications and configurations on the device, company policies and certificates and back-end infrastructure, in order to simplify and improve the IT management of end-user devices. In modern corporate IT environments, the number and variety of managed devices (and user behavior) is the basis of MDM solutions that allow the management of devices and users in a coherent and scalable way. The general role of MDM is to increase the user-friendliness, security and functionality, while maintaining a certain flexibility for the user. Kiosk mode, security functions, blocking, remote initialization. Collection of analytical data on the use of the App and the network.
  • 31
    OpenText ZENworks Mobile Workspace
    OpenText™ ZENworks Mobile Workspace is a secure mobile access management solution. It balances mobile security and usability so you can take advantage of BYOD cost benefits and users can remain productive with access to what they need, anywhere. Secure, containerized accounts for mobile. Enable your workforce to conveniently access corporate accounts in a secure container on their mobile device. Keep corporate data safe and mobile users happy. Centrally manage mobile device corporate workspaces. Keystore and encryption remove potential vulnerabilities to secure data without controlling the entire device. Provide offsite access to company intranet resources and web apps without exposing them directly to the internet. Keep corporate data safe in secure containers. Control shared data with policy-enforced threat detection. Remote workspace wipes to prevent data theft on lost devices. Isolate and encrypt important data.
  • 32
    WithSecure Elements
    To keep your endpoints safe, you need an easy way to identify and prioritize risks, reduce your attack surface, and stop breaches before they happen. That means you need protection that blocks advanced, automated and targeted threats like ransomware, exploits and fileless attacks. WithSecure Elements Endpoint Protection is cloud-native, AI-powered endpoint protection that you can deploy instantly from your browser and manage easily from a single console. It integrates across all your endpoints, keeping your organization fenced in from attacks. Endpoint Protection is part of WithSecure Elements, the one platform that delivers everything from vulnerability management and collaboration protection to endpoint protection; and detection and response - managed from a single security console. Use individual solutions for specific needs or get complete protection by combining them all.
  • 33
    AhnLab EPP
    AhnLab EPP is the endpoint protection platform for optimized interoperation and integrated management of diverse security functions. AhnLab EPP provides a stronger response against threats than point solutions-based responses by providing truly centralized endpoint security management and operation. Sensitive data of organizations reside in endpoints and as a result, endpoints are continually exposed to security threats. Also, the increasing diversification of operating systems and devices require organizations to widen the object and scope of protection. In response to today's highly complex security threats, organizations are introducing multiple security solutions; however, limitations in operating and managing such multiple solutions often become a vulnerability in security.
  • 34
    OpenText ZENworks Full Disk Encryption
    OpenText ZENworks Full Disk Encryption enables you to centrally enforce policies for encrypting entire hard disks on Windows 7, Windows 8, and Windows 10 machines in your organization. You manage them using the same web-based console and adaptive agent that you use for other ZENworks products. Protect your company data with the proven reliability of encrypting the entire hard disk drive. Ensure that encrypted devices remain easy to manage across the enterprise. You can remotely unlock devices that are protected by full disk encryption and keep users productive while they work remotely. Ensure that you meet critical industry guidelines and government regulations for protecting customer and patient data. Leverage your experience with ZENworks to reduce the cost of implementing Full Disk Encryption.
  • 35
    K7 Endpoint Security
    K7 Endpoint Security is easy to install, deploy, configure, and manage, reducing IT workload. The console for the On-premises version can be installed on any client in the network, avoiding additional investment in server hardware and software. The Cloud deployed version supports 100% remote deployment and cybersecurity management of all endpoints in the organization anytime, anywhere. K7’s international award-winning scan engine has been tested and proven to protect endpoints without affecting device performance.
  • 36
    Microsoft Defender for Endpoint
    Gain the upper hand against sophisticated threats like ransomware and nation-state attacks. Put time back in the hands of defenders to prioritize risks and elevate your security posture. Advance beyond endpoint silos and mature your security based on a foundation for XDR and Zero Trust. Microsoft Defender for Endpoint delivers industry-leading endpoint security for Windows, macOS, Linux, Android, iOS, and network devices and helps to rapidly stop attacks, scale your security resources, and evolve your defenses. It’s delivered at cloud scale, with built-in AI that reasons over the industry’s broadest threat intelligence. Our comprehensive solution enables discovery of all endpoints and even network devices, such as routers, in your environment. It offers vulnerability management, endpoint protection, endpoint detection and response (EDR), mobile threat defense, and managed hunting all in a single, unified platform.
  • 37
    Trio

    Trio

    Trio Technology

    From businesses to educational institutions, Trio breaks down conventional management methods and rebuilds them gapless, automated, and simply secure. As a one-of-a-kind mobile device management solution, Trio is here to not only meet your security and productivity expectations but to exceed them. Trio is a platform that not only manages devices but also takes care of vulnerability management, endpoint detection and response (EDR), compliance monitoring, and provides visibility into endpoints.
  • 38
    ColorTokens Xtended ZeroTrust Platform
    The cloud-delivered ColorTokens Xtended ZeroTrust Platform protects from the inside out with unified visibility, micro-segmentation, zero-trust network access, cloud workload and endpoint protection. Visibility across on-premise & multiclouds. Micro-segment for cloud workload protection. Stop ransomware from owning your endpoints. See all communication between processes, files, users, applications, and workloads. Identify security gaps with built-in threat and vulnerability assessment. Simple and faster time-to-compliance (for HIPAA, PCI, GDPR). Easily create ZeroTrust Zones™ and drastically reduce the attack surface. Dynamic policies that protect workloads migrating to the cloud. Block lateral threats without cumbersome VLANs/ACLs or firewall rules. Lockdown any endpoint by automatically allowing only whitelisted processes. Block zero day or fileless exploits, and stop communication to C&C servers.
  • 39
    Quest KACE

    Quest KACE

    Quest Software

    KACE® by Quest supports your unified endpoint management (UEM) strategy by helping you discover and track every device in your environment, automate administrative tasks, keep compliance requirements up-to-date and secure your network from a range of cyberthreats. Discover, manage and secure all your endpoints from one console as you co-manage your traditional and modern endpoints, including Windows, Mac, Linux, ChromeOS, and iOS and Android devices. KACE is a Unified Endpoint Management solution that offers a single point of control for managing IT systems across the entire organization, inside or outside your network. This comprehensive solution takes the stress out of keeping devices secure and compliant so you can do more.
  • 40
    Syxsense Secure
    Syxsense Secure is world’s first IT management and security solution that combines vulnerability scanning, patch management, and EDR capabilities in a single cloud console. With insight into the health of every endpoint across your network, you get the peace of mind that comes from predicting, preventing, and eliminating threats in real time. Make exposed risk and attack vectors a thing of the past.
  • 41
    BrowseControl

    BrowseControl

    CurrentWare Inc.

    BrowseControl is an easy-to-use web filter that helps organizations enforce policies, improve productivity, reduce bandwidth consumption, and meet compliance requirements - no matter where their users are located. With BrowseControl you can… - Ensure a safe and productive environment by blocking high-risk, distracting, or inappropriate websites - Improve network performance by blocking bandwidth hogs, and... - Prevent users from using unsanctioned applications and software-as-a-service providers BrowseControl’s security policies are enforced by a software agent that is installed on your user’s computers. This allows the solution to continue blocking websites and applications even when computers are taken off-site. The Category Filtering feature is regularly updated with new websites; it allows you to block millions of websites across over 100 content categories including pornography, social media, and virus-infected sites.
  • 42
    GlobalProtect

    GlobalProtect

    Palo Alto Networks

    The modern workforce is more mobile than ever, accessing the network from any place on any device, at any time. Endpoint antivirus and VPN technologies aren’t enough to stop advanced threats. By extending next-generation firewall capabilities through the GlobalProtect subscription, you can gain greater visibility into all traffic, users, devices, and applications. With GlobalProtect, organizations can extend consistent security policies to all users, while eliminating remote access blindspots and strengthening security. GlobalProtect safeguards your mobile workforce by using the capabilities of your Next-Generation Firewall to inspect all traffic—incoming and outgoing. Enable always-on IPsec/SSL VPN connection between a variety of endpoints and operating systems to deliver transparent access to sensitive data without risk. Quarantine compromised devices with immutable characteristics on internal and external networks.
  • 43
    WithSecure Business Suite
    WithSecure Business Suite, endpoint security service on-site. Complete business security system designed for physical, virtual, and cloud environments all through a single central management tool without sacrificing performance, transparency or IT resources. Full on-site control for even the highest security requirements. Endpoint security management protecting the public cloud, private clouds, and on-premises infrastructure. Single control center that enables you to manage all security applications in one place. Less work through automation combined with easy control. Designed for simplicity and scalability in mind. WithSecure Business Suite is the perfect answer to your organization’s security challenges. Self-managed service or fully outsourced management by a certified service provider. Saves time and resources from IT and integrates across all your devices and fences your business from cybersecurity threats.
  • 44
    Avast Small Business Solutions
    Avast Small Business Solutions deliver next-gen endpoint protection for business Windows PCs, Mac, and Windows servers that you can manage anywhere via a web browser. Our robust, easy-to-use security for devices, data, and applications is designed to keep small organizations and their employees safer online. Avast antivirus with multiple layers of security, online privacy, and remote-control features provides powerful cybersecurity controlled via a cloud-based management console. Avast Small Business Solutions are managed via cloud-based management console Avast Business Hub and consist of: * Avast Essential Business Security   * Avast Premium Business Security - combines our next-gen antivirus with VPN and USB control) * Avast Ultimate Business Security - award-winning next-gen antivirus with online privacy tools and patch management automation software
  • 45
    Ivanti Endpoint Manager
    From Windows to macOS, from iOS to Android and beyond to IoT—one place to manage all devices—plus user profiles. Do more than keep your business up and running. Consolidate your endpoint and workspace management, satisfy growing user expectations, and simplify your management processes through a single, unified endpoint management suite. Ivanti Endpoint Manager is proven, reliable endpoint and user-profile management software that is core to: 1) discovering everything that touches your network; 2) automating software delivery; 3) reducing headaches with login performance; and 4) integrating actions with multiple IT solutions. Experience UEM today. Discover, inventory, and configure all devices—PCs, laptops, servers, tablets, and smartphones. Also remote control Windows and Mac devices.
  • 46
    AhnLab EPS
    ​Utilizing a lightweight agent, AhnLab EPS ensures system availability of various fixed function systems, such as Industrial Control Systems (ICS), Point of Sale (POS) Terminals, KIOSKs, and ATMs. Business continuity and advanced endpoint protection is also ensured by AhnLab EPS with AhnLab’s exclusive whitelisting technology. Ensures productivity and system availability for critical infrastructures, including systems operating offline. Simulation for expected results is possible with configured settings or security policies to reduce unexpected errors commonly found in untested deployments. In critical infrastructures, it is important to quickly detect any existing threats to ensure a seamless operation or service. But most often, frequent security updates and patches can in​terfere with the operation, taking up a lot of time and system resources.
  • 47
    VMware Carbon Black App Control
    Lock down critical systems and servers to prevent unwanted changes and ensure continuous compliance with regulatory mandates. Harden new and legacy systems against unwanted change, simplify the compliance process, and provide protection for corporate systems. VMware Carbon Black® App Control™ is one of the most proven and scalable application control solutions on the market. Consolidate multiple endpoint security capabilities, and operate faster and more effectively with a single, cloud native platform. Stop malware, ransomware, zero-day and non-malware attacks. Prevent unauthorized change with file-integrity monitoring, device control and memory protection. Monitor critical activity to assess risk and maintain system integrity. Secure EOL systems with powerful change-control and application control policies. Out-of-the-box templates keep management overhead low.
  • 48
    K7 Cloud Endpoint Security
    Rapid enterprise-wide deployment with anytime, anywhere control over applications, devices, and networks The modern enterprise has employees working anywhere and everywhere – in office, on-site, or working from home. K7 Cloud Endpoint Security (K7 CEPS) is the easiest way to protect and manage all enterprise endpoints in an environment without a clear IT perimeter. Knowledgeable and proactive customer support ensures that cybersecurity never gets in the way of 24/7 operations. Robust protection against ransomware, Trojans, phishing, APTs and zero-day attacks designed to target the enterprise. Time and location restrictions are eliminated with the cloud console that enables control over enterprise cybersecurity with just a browser. Protect even the devices of employees who never visit the office with hassle-free remote deployment.
  • 49
    Lookout

    Lookout

    Lookout

    Our mission is to secure and empower productivity in a privacy-focused world, where work and play can happen anywhere. With everything now in the cloud, it’s critical that cybersecurity follows you wherever you go, securing your data from the endpoint all the way to the cloud. Mobility and cloud technology have become essential, as most of us now work and manage our personal lives digitally. With a platform that integrates endpoint and cloud security technologies, Lookout solutions can be tailored for any industry and any company size, from individual users to large global enterprises and governmental organizations. Cloud access doesn’t have to be all or nothing. Security shouldn’t interrupt productivity or impair the user’s experience. With visibility and insights into everything, we enable you to secure your data by dialing in precise access and providing a seamless and efficient experience.
  • 50
    IGEL

    IGEL

    IGEL Technology

    IGEL provides the next-gen edge OS for cloud workspaces. Our solutions offer you extreme CAPEX hardware cost savings, sharply reduced ongoing operating expenses, and a more secure and manageable endpoint management and control platform across nearly any x86 device. Work is now defined by what we do, not where we go. The widely distributed workforce is here to stay, and IGEL OS allows people to thrive in their work from anywhere, while organizations retain full management, control, and security of user endpoints regardless of which endpoint device they use. IGEL OS secures and simplifies digital workspaces in healthcare, finance, retail, higher education, government, and manufacturing organizations around the world. Its 100+ technology integrations lend full support of the latest unified communications tools, VDI platforms, DaaS, and SaaS-based applications from anywhere on any x86-64 device, including thin client, laptop, or tablet.