ESET PROTECT Cloud new security platform

ESET has announced the launch of the new platform endpoint security ESET PROTECT. The cloud version of the platform, ESET PROTECT Cloud, reflects the shift to cloud-based services and is the new cornerstone for the security management of ESET's professional cloud-based solutions, capable of serving businesses of all sizes.

The ESET PROTECT Cloud console enables real-time management of ESET security solutions on on- and off-premise endpoints. The console allows IT administrators to remotely install ESET security solutions, run tasks, enforce security policies, monitor system health and quickly respond to issues or detections on managed endpoints across all platforms, including PCs, servers , virtual machines (), even mobile devices.

In addition to Integration for Security and Event Management (SIEM) tools, integrated reporting, and a fully customizable alert system, ESET PROTECT Cloud enables IT managers to take immediate action in the event of an accident. The console allows users to manage existing ESET products, such as ESET Endpoint Security, ESET Dynamic Threat Defense and ESET Full Disk Encryption.

To ensure that businesses of all sizes are equipped with the right security solutions, ESET offers customized solution packages for home offices, small and medium-sized enterprises (SMBs), managed service providers (MSPs) and large organizations.

Overview of ESET business bundles.

All packages include either an on-premises endpoint management solution (ESET PROTECT: formerly ESET Security Management ) or a cloud-based management solution (ESET PROTECT Cloud), along with ESET Endpoint Security by default. For those looking for an email-only security solution, ESET also offers the ESET PROTECT Mail Plus package.

The ESET PROTECT Advanced package was designed with the needs of small and medium businesses and MSPs (Managed Service Providers) in mind. Offering endpoint protection against ransomware and zero-day threats, as well as data protection through full encryption , the solution package meets the challenge of managing and protecting corporate networks in the face of evolving threats.

The ESET PROTECT Enterprise package is aimed at large organizations. It offers the highest value for business customers with one of the most powerful endpoint detection and response solutions on the market – ESET Enterprise Inspector. Offering rule-based detection of suspicious events on endpoints, as well threat detection and remediation, this suite ensures that emerging threats, risky employee behavior and unwanted applications do not compromise IT infrastructures.

Ignacio Sbampato, ESET Chief Business Officer, said,

"We are excited about these new security solutions aimed at businesses of all sizes with a 'cloud-first' strategy for the security of their information systems. ESET PROTECT Cloud is the culmination of the study of changing business needs, monitoring the evolution of the cyber security landscape and the improvement of the multilevel security solutions offered by ESET. We are committed to providing secure technology for all, and this means that businesses of all shapes and sizes must be equipped with advanced, customized solutions to keep employees and their data safe.

You can learn more about ESET PROTECT from here.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.082 registrants.

Written by newsbot

Although the press releases will be from very select to rarely, I said to go ... because sometimes the authors are hiding.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).