2015-05-25

Endpoint Protector (Win/Mac) – Protect your network and sensitive data from threats posed by portable storage devices, cloud services and mobile devices.

Portable storage devices such as USB flash drives, smartphones, tablets and cloud services like Dropbox, Google Drive may cause severe issues when it comes to controlling data use within and outside the company. As a full Data Loss Prevention (DLP) and Mobile Device Management (MDM) product available for Windows, Mac OS X and iOS, Android mobile devices, Endpoint Protector 4 prevents users from taking unauthorized data outside the company or bringing potential harmful files on storage devices.





Device Control

For Windows, Mac, Linux

Having the possibility to control device activity inside a network from a simple Web interface will make things easier for you. Strong device use policies will ensure proactive protection for a safer working environment.



Content Aware Protection

For Windows, Mac

Offers detailed control over sensitive data leaving the company’s network. Through efficient content inspection, transfers of important company documents will be logged, reported and blocked.

Mobile Device Management

For iOS, Android

Offers enhanced control over the use of Android and iOS smartphones and tablets by companies’ employees, enforcing strong security policies and detailed tracking of all mobile devices.

Virtual/Hardware Appliance

On-premise DLP

Endpoint Protector 4 as Hardware and Virtual Appliance is the right solution so that you will not need to spend hours just reading the installation guide. You’ve got it all already installed.

Highlights – Content Aware Protection

Simple Content Aware Policy Creation

Define Policies for Windows or Mac OS X with just a few clicks to protect the most common data from being leaked.

Monitor Application use of data

Stop data leakage though the most common applications, cloud and web applications such as Dropbox, Web-browser, Webmail and E-Mail Clients.

Protect Predefined Content e.g. Credit Cards

Restrict the possibility to copy Credit Card Numbers (CCN), Social Security Numbers (SSN), and other Personal Identifiable Information (PII).

File Types / Custom Dictionaries

Prevent data transfers of specific file types or data that contains certain keywords set with your own custom dictionaries.

Highlights – Device Control

Device Control for Windows, Mac OS X and Linux

Protect your endpoints by proactively settings policies and record and log all file transfers (File Tracing / File Shadowing).

Stop Data Loss / Theft through portable devices

Lockdown / control or monitor all data transfers through USB and other ports to portable devices.

Device Specific Rights

Set rights for specific devices that have previously been connected to a PC or Mac.

Granular Rights for Device Classes

Set different rights for Device Classes, Computers, Users, etc.

Centralized Device Control

The Endpoint Protector 4 Web administration and reporting console offers you a complete overview of the device activity on your computers, whether you work with Windows, Mac or Linux platforms. You will be able to define access policies per user/computer/device and authorize devices for certain user or user groups. Thus, your company will stay productive while maintaining control over the device fleet use.

Controlled Device Types

USB Devices

USB Flash Drives (Normal USB Drives, U3, etc.)

iPhones / iPads / iPods

Smartphones/ Tablets (incl. Android devices) / Blackberry / PDAs

Digital Cameras

MP3 Player / Media Player Devices

CD/DVD-Player/Burner (internal and external)

Memory Cards (SD, MMC, CF, Smartcard, etc.)

external HDDs (incl. sATA HDDs)

Printers

Floppy Drives

Card Readers (internal and external)

Webcams

WiFi Network Cards

FireWire Devices

Biometric Devices

Bluetooth Devices

ZIP Drives

ExpressCard SSD

Wireless USB

Serial Port

Teensy Board

PCMCIA Storage Devices

Thunderbolt

Network Share

Device Whitelisting

Allow or block access on computers for any device based just on its serial number. The Device White-listing feature enables you to assign permissions for devices to users or user groups and workstations. By default, the not allowed devices are automatically blocked by the Endpoint Protector Security Agent. This feature will help you eliminate unknown or unwanted devices in your network, reducing the risk for data leakage and data theft as well as the risk for infecting with unwanted malware.

Device Type-Based Policies

The device type based policies reflect Endpoint Protector’s ability to apply different security policies based on the type of device being used. Whenever the user connects a device, Endpoint Protector knows automatically if it’s a USB device, iPhone, iPad or other type of device. This will allow you to apply more or less rigorous policies on computers, users or groups depending on what devices are allowed to connect to the protected computer. Certain user groups like a specific company department can use, for example, USB devices that are required for everyday work, while other user groups are not able to connect them to their protected work computers.

Protection Against U3 and Other Autorun Devices

Endpoint Protector is able to protect against and block U3 and other autorun devices that could potentially host malware and other malicious self-executing code. This is an important feature because it can prevent automatic system infections through malware or Trojans.

Content Aware Protection

Content-Aware Data Loss Prevention (DLP) for Windows and Mac OS X offers detailed control over sensitive data leaving the company’s network. Through efficient content inspection, transfers of important company documents will be logged, reported and blocked. Content Aware Protection by Endpoint Protector prevents data leakage through all possible exit points, from clipboard, screen captures, USB devices to applications including Microsoft Outlook, Skype, Yahoo Messenger or Dropbox.

Predefined Content Filters

Filter the data leaving the protected endpoints based on a predefined content format which includes:

Credit Card Details (all major Credit Cards supported)

Social Security Numbers (many different country formats supported)

Bank Account Information

Postal Addresses

etc.

Custom Content Filters

Custom filters can be created and the Content Aware Protection module looks for keywords, matching data and stopping confidential files from reaching the exit points. Multiple dictionaries can be created, as well as advanced policies based on RegEx.

Threshold for Predefined Content Filter

Defines up to which number of violations a file transfer is allowed. It applies to each type of confidential content and does not refer to the sum of all violations.

There is also the option to customize the Threshold to apply to the sum of all violations.

File Tracing / File Shadowing

Track all data that was copied to and from USB flash drives or other portable storage devices directly from the Web management interface. With File Shadowing activated, you can even have access to hidden copies of all transferred files. A thorough record of all the flow of information in the network is essential to support audits and controlling data leakage.

File Tracing

In order to minimize data loss, you and the top management of the company will want to know what kind of files users are copying on USB devices. With Endpoint Protector, you will have this information for later auditing. When enabled, it logs all data-related activities (accesses) and stores it. All actions such as read, write, file deletion, file renamed, etc. are recorded, along with the user who performed them and the device the data originated from or which it was copied to.

File Shadowing

File Shadowing is a very powerful and helpful feature. When enabled, it creates exact replicas of all files in transit from USB removable storage devices and stores them on either local or network storage as physical evidence for later audits. This feature captures the flow of information into and out of the protected network, reducing risk and containing data leakage.

Online Device Report / Plug & Play Devices Report

The Online Device Report allows the administrator to generate and display USB and all other removable devices that are currently connected to computers in the protected network.

Detailed and Comprehensive Logs

The Endpoint Protector client is capable to record detailed security-related information that is reported to the Endpoint Protector Server (even from disconnected/offline clients). Detailed information is essential when it comes to analyzing of security problems and troubleshooting (Activity Logs on the Management Server and the Client Activity Logs, System Logs, File Traffic Logs and File Shadow Logs).

Log File Export

All displayed log entries can be saved and exported in Excel file format for detailed analysis.

Flexible Log Queries

Administrators can search logs and sort results; multiple entries can be stacked together to condense information for a detailed and easy to interpret report. Powerful log analysis is enabling a quick drill down to a specific security issue.

Detailed and Comprehensive Management Server Logs

If you want to see what activity a certain user performed regarding devices, you can. (Check at any time what device related activities a user performed inside the network). The Endpoint Protector client is capable to record detailed security-related information that is reported in the web administrative console. Detailed information is essential when it comes to analyzing security problems and troubleshooting (Activity Logs on the Management Server and the Client Activity Logs, System Logs, File Traffic Logs and File Shadow Logs). All displayed log entries can be saved and exported in Excel file format for detailed analysis.

Unified Log Management and Reporting

All logs are stored and displayed in a common format. This delivers a powerful forensic analysis by identifying the relationship between device, user, PC and traced and shadowed files.

Decentralized Files Storage

Shadow files, file trace logs and general log files are stored with each application server, maintaining central access from the management console.

Bi-Directional Shadowing Option

Bi-Directional Shadowing records complete files that is read from and/or written to a removable device. Captures the flow of information into and out of the protected network, reducing risk and containing data leakage.

$18.79

NOTICE: If link does exist or product are sold please contact US.

The post Endpoint Protector (Win/Mac) appeared first on Software Sales.

Show more