SlideShare une entreprise Scribd logo
1  sur  4
Télécharger pour lire hors ligne
Webroot SecureAnywhere Business



Webroot® SecureAnywhere™ – Endpoint Protection
Revolutionary Security. Ultimate Performance. Minimal Management.

OVERVIEW
Webroot® SecureAnywhere™ – Endpoint Protection offers a revolutionary approach to endpoint malware protection. It brings
together Webroot’s innovative file pattern and behavior recognition technology with the power of cloud computing to stop
known threats and prevent unknown zero-day attacks more effectively than anyone else.

Using the world’s lightest and fastest endpoint security client, scans are unbelievably fast—normally less than two minutes*—
and they don’t slow down your end-users. And because the technology is truly real-time, your security is always up-to-date,
providing protection against all the latest threats and attacks without the hassle of managing signature file updates.


        ®




                                                                                Webroot
                     » Endpoint Protection                               Intelligence Network


        ®




                     » Endpoint Protection
                                                          Known File        Behaviors          Other
                                                         Hash Database      Database      Threat Databases

                    External Threat Data Feeds                                                                              Webroot Customer Data Feeds




                              Admin Console                              Corporate Workstations                           Remote Laptop Users
                                (browser)                                  (client app <1MB)                               (client app <1MB)

                                                 Revolutionizing Security with Cloud-driven User Protection


FAST FACTS
Best protection against known and unknown malware                                       Always up-to-date and protected
• Revolutionary file pattern and behavior recognition technology                        • No large daily update files stealing network bandwidth
• Recognizes if PC activity is benign or malicious                                      • Off-network users remain protected and never need updates
• Virtually eliminates the window of vulnerability for new threats                      • All users are instantly protected against any new threats

Extremely fast and easy to deploy                                                        Easy to manage
• World’s smallest endpoint security client/agent (<1MB)                                • Centralized management of all endpoints
• Typically takes <6 seconds to install*                                                • Highly automated security management and reporting
• Works alongside other security or software applications                               • No on-premise management of server hardware and software

Doesn’t slow down PCs or hinder user productivity                                        Online and offline protection
• Initial scan takes <2 minutes, subsequent scans <1 minute*                            • Separate user policy controls for offline endpoint
• Minimal CPU usage during scans                                                          usage management
• Sophisticated remediation eliminates system reimaging                                 • Ability to lock down ports and devices such as USB, CD
                                                                                          and DVD drives
                                                                                        *PassMark Software, “Webroot SecureAnywhere vs. Traditional Anti-virus, September 2011”


1
Webroot SecureAnywhere – Endpoint Protection



    KEY BENEFITS
    Revolutionary Security
    Webroot’s revolutionary cloud security virtually removes       Ultimate Performance
    the window of vulnerability that exists with other endpoint    Webroot SecureAnywhere – Endpoint Protection sets new
    security solutions to deliver true real-time protection        standards in deployment, scan speeds, system resource
    against all types of malicious threats.                        usage, and endpoint footprint, ultimately saving you more
                                                                   time and money.
    • Virtually eliminates the vulnerability exposure time
      between when an exploit is released to when it’s detected    • Ultra-light client—the world’s smallest at less than 1MB.
      and ready to be removed.                                     • Downloads, deploys, and installs in six seconds.
    • Unique file pattern and behavior recognition technology      • Operates using minimal CPU usage to prevent slowing
      understands if PC activity is benign or malicious.             down end-users.
    • Almost instantly checks files against the Webroot®           • Minimal disk space required—no local threat
      Intelligence Network, a cloud database containing              database is needed.
      hundreds of millions of file and execution behaviors,
                                                                   • Lightning-fast scans take under two minutes*, compared
      to track and understand executable intent.
                                                                     to hours for many other security solutions.
    • Advanced threat intelligence determines known threats
                                                                   • Improved PC performance with minimal system requirements.
      versus those that have never been seen before, protecting
      PCs against all known, new, and zero-day threats.            • Can coexist with other security products, eliminating the
                                                                     need to uninstall existing solutions prior to migration.
    • Offline protection secures endpoints, that are not
      connected to the Internet. Offers powerful file heuristics   • Maximizes security and productivity by not getting in the way.
      and the ability to lock down ports and devices such as       *After the initial PC scan, full system scans will typically take two minutes or less.
      USB, CD and DVD drives.
    • The Webroot Intelligence Network constantly collects
      information on new and potentially malicious files from      Minimal Management
      across the Internet and Webroot customers, sharing it        A web-based management console lets you easily manage
      instantly to ensure up-to-the-minute protection.             end-user policies via an intuitive interface. The console
                                                                   provides full management of all your endpoints, including
                                                                   the ability to centrally create and administer endpoint
                                                                   security policies, view detailed service reports and logs,
                                                                   and manage whitelists, blacklists, and file overrides. Other
                                                                   advantages include:

                                                                   • No management server hardware or software to
                                                                     purchase, install, or maintain.
                                                                   • Pre-configured and default policy templates.
                                                                   • Easily configurable administrator alerts and notifications.
                                                                   • Both online, ad-hoc, and scheduled reporting using
                                                                     real-time logs.
                                                                   • Automatic threat definition and software updates
                                                                     occurring in the cloud.
                                                                   • Automatic client software updates with no bandwidth
                                                                     or performance impacts.




2
Webroot SecureAnywhere – Endpoint Protection



    KEY FEATURES

    Powerful Malware Detection Provides the most                 Instant Deployment Deploys via a packaged MSI
    advanced real-time endpoint protection against both          installation file, custom deployment tool, or link to
    known and unknown malware to virtually eliminate the         download the executable.
    vulnerability window between when threats emerge
    and when they’re detected.                                   Software Compatibility Compatible with other
                                                                 software applications, including other endpoint security
    Offline Protection Stops attacks when an endpoint is         solutions, making deployment alongside existing
    offline with separate file execution policies applicable     applications very easy.
    to local disk, USB, CD, and DVD drives. Also includes
    ability to lock down devices and ports.                      System Monitoring/Application Endpoint Firewall
                                                                 A sophisticated cloud firewall protects your users when
    Powerful Heuristics Heuristic settings can be                they’re outside the corporate gateway, augmenting the
    adjusted based on risk tolerance for file execution.         Microsoft® Windows® firewall to offer full control of
    Heuristic settings include:                                  outbound and inbound connections without adding an
                                                                 unnecessary drain on endpoint resources. By managing
    • Advanced Analyzes new programs for suspicious actions      and monitoring all outbound traffic, the firewall protects
      that are typical of malware.                               against malicious “phone-home” attacks and ensures that
    • Age Analyzes new programs based on the time a similar      only policy-approved applications communicate with the
      file has existed within the Webroot community.             network. It also automatically recognizes known good and
    • Popularity Analyzes new programs based on how often file   bad programs, so users aren’t pestered with pop-ups or
      is used or changed within the Webroot community.           forced to make uninformed judgments.

    Malware Remediation Comprehensive detection and              SafeStart Sandbox Unknown files may be designated to
    removal engine identifies known and unknown threats,         only open within a protected sandbox for evaluation of
    including dangerous rootkits and other pieces of malicious   behaviors. his helps to ensure that unwanted applications
    software, and removes these files from users’ systems.       and files do not infect users’ systems.

    Remediation Rollback A fail-safe rollback feature provides   Server and Virtual Server Support In addition to
    the ability to restore any program, as well as roll back     supporting physical Windows PC environments, Webroot
    cleanup processes to a previous state.                       SecureAnywhere can also support Windows server and
                                                                 virtual server environments.
    Webroot Intelligence Network Real-time threat detection
    and analysis via the world’s largest cloud database of       Resilient Distributed Cloud Architecture Consists of
    unique extractable objects, consisting of over 250 million   multiple global datacenters to support local offices and
    files and associated file behavioral characteristics.        roaming users through their nearest datacenter and
                                                                 provide excellent resilience and redundancy.




3
Webroot SecureAnywhere – Endpoint Protection



SYSTEM REQUIREMENTS
Management Portal Access:
- Internet Explorer® version 7, 8, and 9
- Mozilla® Firefox® version 3.6, and upwards
- Chrome 11 and 12
- Safari 5
- Opera 11

Supported PC Platforms:
- Windows® XP Service Pack 2 and 3, 32- and 64-bit
- Windows Vista®, 32- and 64-bit
- Windows 7, 32- and 64-bit

Supported Server Platforms:
- Windows Server 2003 Standard, Enterprise, 32- and 64-bit
- Windows Server 2008 R2 Foundation, Standard, Enterprise
- Windows Small Business Server 2008 and 2011

Supported Virtual Server Platforms:
- VMware vSphere 4 (ESX/ESXi3.0, 3.5, 4.0, 4.1,
  plus Workstation 6.5, 7.0, Server 1.0, 2.0
- Citrix XenDesktop 5 and XenServer 5.0, 5.5, 5.6
- Microsoft Hyper-V Server 2008, 2008 R2.6




About Webroot                                                                             Webroot Headquarters
Webroot is committed to taking the misery out of Internet                                 385 Interlocken Crescent, Suite 800
security for businesses and consumers. Founded in 1997,                                   Broomfield, Colorado 80021 USA
privately held Webroot is headquartered in Colorado and                                   800 772 9383
has operations across North America, Europe and the Asia
Pacific region. For more information visit www.webroot.com.                               Next steps:
                                                                                          Talk to an enterprise product expert by calling 800 870 8102


© 2012 Webroot Inc. All rights reserved. Webroot, SecureAnywhere, and Webroot SecureAnywhere are trademarks or registered trademarks of Webroot Inc. in the United
States and/or other countries. Microsoft, Windows, Windows Vista, and Internet Explorer are trademarks or registered trademarks of Microsoft Corporation in the United States
and/or other countries. Mozilla and Firefox are registered trademarks of the Mozilla Foundation. All other trademarks are properties of their respective owners.

Contenu connexe

Tendances

Big Events Cause Network Mayhem
Big Events Cause Network MayhemBig Events Cause Network Mayhem
Big Events Cause Network MayhemPacketTrap Msp
 
Securing embedded systems
Securing embedded systemsSecuring embedded systems
Securing embedded systemsaissa benyahya
 
CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself Alert Logic
 
Monitoring ICS Communications
Monitoring ICS CommunicationsMonitoring ICS Communications
Monitoring ICS CommunicationsDigital Bond
 
REMOVABLE STORAGE CENTRALIZED CONTROL FOR WINDOWS LAN, WAN, OR WORKGROUP
REMOVABLE STORAGE CENTRALIZED CONTROL FOR WINDOWS LAN, WAN, OR WORKGROUPREMOVABLE STORAGE CENTRALIZED CONTROL FOR WINDOWS LAN, WAN, OR WORKGROUP
REMOVABLE STORAGE CENTRALIZED CONTROL FOR WINDOWS LAN, WAN, OR WORKGROUPJavier Arrospide
 
Symantec Enterprise Mobility Vision May 2012
Symantec Enterprise Mobility Vision May 2012Symantec Enterprise Mobility Vision May 2012
Symantec Enterprise Mobility Vision May 2012Symantec
 
Vulnerability Inheritance in ICS (English)
Vulnerability Inheritance in ICS (English)Vulnerability Inheritance in ICS (English)
Vulnerability Inheritance in ICS (English)Digital Bond
 
4.it activities one pager
4.it activities   one pager4.it activities   one pager
4.it activities one pagerkaseyaindia
 
Cyber Security C2
Cyber Security C2Cyber Security C2
Cyber Security C2lamcindoe
 
DSS ITSEC 2012 ForeScout Technical RIGA
DSS ITSEC 2012 ForeScout Technical RIGADSS ITSEC 2012 ForeScout Technical RIGA
DSS ITSEC 2012 ForeScout Technical RIGAAndris Soroka
 
Process Whitelisting and Resource Access Control For ICS Computers, Kuniyasu ...
Process Whitelisting and Resource Access Control For ICS Computers, Kuniyasu ...Process Whitelisting and Resource Access Control For ICS Computers, Kuniyasu ...
Process Whitelisting and Resource Access Control For ICS Computers, Kuniyasu ...Digital Bond
 
Deploying Privileged Access Workstations (PAWs)
Deploying Privileged Access Workstations (PAWs)Deploying Privileged Access Workstations (PAWs)
Deploying Privileged Access Workstations (PAWs)Blue Teamer
 
CSF18 - BitLocker Deep Dive - Sami Laiho
CSF18 - BitLocker Deep Dive - Sami LaihoCSF18 - BitLocker Deep Dive - Sami Laiho
CSF18 - BitLocker Deep Dive - Sami LaihoNCCOMMS
 
CNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection SystemsCNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection SystemsSam Bowne
 
Internet Accessible ICS in Japan (English)
Internet Accessible ICS in Japan (English)Internet Accessible ICS in Japan (English)
Internet Accessible ICS in Japan (English)Digital Bond
 
501 ch 4 securing your network
501 ch 4 securing your network501 ch 4 securing your network
501 ch 4 securing your networkgocybersec
 

Tendances (19)

Big Events Cause Network Mayhem
Big Events Cause Network MayhemBig Events Cause Network Mayhem
Big Events Cause Network Mayhem
 
Ldc
LdcLdc
Ldc
 
Securing embedded systems
Securing embedded systemsSecuring embedded systems
Securing embedded systems
 
CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself
 
Monitoring ICS Communications
Monitoring ICS CommunicationsMonitoring ICS Communications
Monitoring ICS Communications
 
Dakotacon 2017
Dakotacon 2017Dakotacon 2017
Dakotacon 2017
 
REMOVABLE STORAGE CENTRALIZED CONTROL FOR WINDOWS LAN, WAN, OR WORKGROUP
REMOVABLE STORAGE CENTRALIZED CONTROL FOR WINDOWS LAN, WAN, OR WORKGROUPREMOVABLE STORAGE CENTRALIZED CONTROL FOR WINDOWS LAN, WAN, OR WORKGROUP
REMOVABLE STORAGE CENTRALIZED CONTROL FOR WINDOWS LAN, WAN, OR WORKGROUP
 
usb-lock-rp-en
usb-lock-rp-enusb-lock-rp-en
usb-lock-rp-en
 
Symantec Enterprise Mobility Vision May 2012
Symantec Enterprise Mobility Vision May 2012Symantec Enterprise Mobility Vision May 2012
Symantec Enterprise Mobility Vision May 2012
 
Vulnerability Inheritance in ICS (English)
Vulnerability Inheritance in ICS (English)Vulnerability Inheritance in ICS (English)
Vulnerability Inheritance in ICS (English)
 
4.it activities one pager
4.it activities   one pager4.it activities   one pager
4.it activities one pager
 
Cyber Security C2
Cyber Security C2Cyber Security C2
Cyber Security C2
 
DSS ITSEC 2012 ForeScout Technical RIGA
DSS ITSEC 2012 ForeScout Technical RIGADSS ITSEC 2012 ForeScout Technical RIGA
DSS ITSEC 2012 ForeScout Technical RIGA
 
Process Whitelisting and Resource Access Control For ICS Computers, Kuniyasu ...
Process Whitelisting and Resource Access Control For ICS Computers, Kuniyasu ...Process Whitelisting and Resource Access Control For ICS Computers, Kuniyasu ...
Process Whitelisting and Resource Access Control For ICS Computers, Kuniyasu ...
 
Deploying Privileged Access Workstations (PAWs)
Deploying Privileged Access Workstations (PAWs)Deploying Privileged Access Workstations (PAWs)
Deploying Privileged Access Workstations (PAWs)
 
CSF18 - BitLocker Deep Dive - Sami Laiho
CSF18 - BitLocker Deep Dive - Sami LaihoCSF18 - BitLocker Deep Dive - Sami Laiho
CSF18 - BitLocker Deep Dive - Sami Laiho
 
CNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection SystemsCNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection Systems
 
Internet Accessible ICS in Japan (English)
Internet Accessible ICS in Japan (English)Internet Accessible ICS in Japan (English)
Internet Accessible ICS in Japan (English)
 
501 ch 4 securing your network
501 ch 4 securing your network501 ch 4 securing your network
501 ch 4 securing your network
 

En vedette

Webroot Cloud vs. Six Traditional Antivirus Products
Webroot Cloud vs. Six Traditional Antivirus ProductsWebroot Cloud vs. Six Traditional Antivirus Products
Webroot Cloud vs. Six Traditional Antivirus ProductsWebroot
 
Webroot SecureAnywhere Cloud vs. Six Traditional Security Products
Webroot SecureAnywhere Cloud vs. Six Traditional Security ProductsWebroot SecureAnywhere Cloud vs. Six Traditional Security Products
Webroot SecureAnywhere Cloud vs. Six Traditional Security ProductsWebroot
 
Real-Time Protection From Every Malware Infection
Real-Time Protection From Every Malware InfectionReal-Time Protection From Every Malware Infection
Real-Time Protection From Every Malware InfectionWebroot
 
Presentation11
Presentation11Presentation11
Presentation11davidelsey
 
тарту ратушная площадь
тарту ратушная площадьтарту ратушная площадь
тарту ратушная площадь39506154214
 
Hyperlinked Library German Library Kongress
Hyperlinked Library German Library KongressHyperlinked Library German Library Kongress
Hyperlinked Library German Library Kongressguest45241b
 
Consumerproduct
Consumerproduct Consumerproduct
Consumerproduct Webroot
 
Presentation 2
Presentation 2Presentation 2
Presentation 2davidelsey
 
100518 hib s_work_발표_방법론
100518 hib s_work_발표_방법론100518 hib s_work_발표_방법론
100518 hib s_work_발표_방법론guest04486
 

En vedette (15)

Webroot Cloud vs. Six Traditional Antivirus Products
Webroot Cloud vs. Six Traditional Antivirus ProductsWebroot Cloud vs. Six Traditional Antivirus Products
Webroot Cloud vs. Six Traditional Antivirus Products
 
Webroot SecureAnywhere Cloud vs. Six Traditional Security Products
Webroot SecureAnywhere Cloud vs. Six Traditional Security ProductsWebroot SecureAnywhere Cloud vs. Six Traditional Security Products
Webroot SecureAnywhere Cloud vs. Six Traditional Security Products
 
Real-Time Protection From Every Malware Infection
Real-Time Protection From Every Malware InfectionReal-Time Protection From Every Malware Infection
Real-Time Protection From Every Malware Infection
 
Presentation11
Presentation11Presentation11
Presentation11
 
тарту ратушная площадь
тарту ратушная площадьтарту ратушная площадь
тарту ратушная площадь
 
Hyperlinked Library German Library Kongress
Hyperlinked Library German Library KongressHyperlinked Library German Library Kongress
Hyperlinked Library German Library Kongress
 
Bones
BonesBones
Bones
 
Consumerproduct
Consumerproduct Consumerproduct
Consumerproduct
 
Presentation 2
Presentation 2Presentation 2
Presentation 2
 
Presentation6
Presentation6Presentation6
Presentation6
 
Me!!!!!!!!!
Me!!!!!!!!!Me!!!!!!!!!
Me!!!!!!!!!
 
5 s sample
5 s sample5 s sample
5 s sample
 
100518 hib s_work_발표_방법론
100518 hib s_work_발표_방법론100518 hib s_work_발표_방법론
100518 hib s_work_발표_방법론
 
Presentation1
Presentation1Presentation1
Presentation1
 
Me!!!!!!!!!
Me!!!!!!!!!Me!!!!!!!!!
Me!!!!!!!!!
 

Similaire à Revolutionary Security. Ultimate Performance. Minimal Management.

NIC2012 - System Center Endpoint Protection 2012
NIC2012 - System Center Endpoint Protection 2012NIC2012 - System Center Endpoint Protection 2012
NIC2012 - System Center Endpoint Protection 2012Nicolai Henriksen
 
Simplifying Security for SMBs: Introducing Symantec Endpoint Protection Small...
Simplifying Security for SMBs: Introducing Symantec Endpoint Protection Small...Simplifying Security for SMBs: Introducing Symantec Endpoint Protection Small...
Simplifying Security for SMBs: Introducing Symantec Endpoint Protection Small...Symantec
 
Data Sheet: OpenDNS Enterprise Insights
Data Sheet: OpenDNS Enterprise InsightsData Sheet: OpenDNS Enterprise Insights
Data Sheet: OpenDNS Enterprise InsightsCourtland Smith
 
Comparison Review Forticlient x Kaspersky.pdf
Comparison Review Forticlient x Kaspersky.pdfComparison Review Forticlient x Kaspersky.pdf
Comparison Review Forticlient x Kaspersky.pdfImamBahrudin5
 
Sccm 2012 overview - chris_estonina
Sccm 2012 overview - chris_estoninaSccm 2012 overview - chris_estonina
Sccm 2012 overview - chris_estoninaMicrosoft Singapore
 
Mitigating Risk for the Mobile Worker: Novell ZENworks Endpoint Security Mana...
Mitigating Risk for the Mobile Worker: Novell ZENworks Endpoint Security Mana...Mitigating Risk for the Mobile Worker: Novell ZENworks Endpoint Security Mana...
Mitigating Risk for the Mobile Worker: Novell ZENworks Endpoint Security Mana...Novell
 
NextGen Endpoint Security for Dummies
NextGen Endpoint Security for DummiesNextGen Endpoint Security for Dummies
NextGen Endpoint Security for DummiesAtif Ghauri
 
New VIPRE_DS_EndpointSecurity_2016
New VIPRE_DS_EndpointSecurity_2016 New VIPRE_DS_EndpointSecurity_2016
New VIPRE_DS_EndpointSecurity_2016 Cyd Isaak Francisco
 
Steve brueckner-atc-ny
Steve brueckner-atc-nySteve brueckner-atc-ny
Steve brueckner-atc-nyjcaire
 
IBM Smarter Business 2012 - BYOD: "So what?" – Enabling mobile and mixed endp...
IBM Smarter Business 2012 - BYOD: "So what?" – Enabling mobile and mixed endp...IBM Smarter Business 2012 - BYOD: "So what?" – Enabling mobile and mixed endp...
IBM Smarter Business 2012 - BYOD: "So what?" – Enabling mobile and mixed endp...IBM Sverige
 
Endpoint Protection
Endpoint ProtectionEndpoint Protection
Endpoint ProtectionSophos
 
Mis Data Sheet 2010
Mis Data Sheet 2010Mis Data Sheet 2010
Mis Data Sheet 2010Vadimazz
 
Owny IT Desktop Monitoring Featurelist
Owny IT Desktop Monitoring FeaturelistOwny IT Desktop Monitoring Featurelist
Owny IT Desktop Monitoring FeaturelistNCS Computech Ltd.
 
Developer Day 2014 - 7 - andrew mitchell - legato
Developer Day 2014 - 7 - andrew mitchell - legatoDeveloper Day 2014 - 7 - andrew mitchell - legato
Developer Day 2014 - 7 - andrew mitchell - legatoThibault Cantegrel
 
Internet Security in corporate environment
 Internet Security in corporate environment Internet Security in corporate environment
Internet Security in corporate environmentMASIT MACEDONIA
 
Securing with Sophos - Sophos Day Belux 2014
Securing with Sophos - Sophos Day Belux 2014Securing with Sophos - Sophos Day Belux 2014
Securing with Sophos - Sophos Day Belux 2014Sophos Benelux
 
Spikes Security Isla Isolation
Spikes Security Isla IsolationSpikes Security Isla Isolation
Spikes Security Isla IsolationCybryx
 
VMI based malware detection in virtual environment
VMI based malware detection in virtual environmentVMI based malware detection in virtual environment
VMI based malware detection in virtual environmentAyush Gargya
 

Similaire à Revolutionary Security. Ultimate Performance. Minimal Management. (20)

NIC2012 - System Center Endpoint Protection 2012
NIC2012 - System Center Endpoint Protection 2012NIC2012 - System Center Endpoint Protection 2012
NIC2012 - System Center Endpoint Protection 2012
 
Simplifying Security for SMBs: Introducing Symantec Endpoint Protection Small...
Simplifying Security for SMBs: Introducing Symantec Endpoint Protection Small...Simplifying Security for SMBs: Introducing Symantec Endpoint Protection Small...
Simplifying Security for SMBs: Introducing Symantec Endpoint Protection Small...
 
W8 client management
W8 client managementW8 client management
W8 client management
 
Data Sheet: OpenDNS Enterprise Insights
Data Sheet: OpenDNS Enterprise InsightsData Sheet: OpenDNS Enterprise Insights
Data Sheet: OpenDNS Enterprise Insights
 
Comparison Review Forticlient x Kaspersky.pdf
Comparison Review Forticlient x Kaspersky.pdfComparison Review Forticlient x Kaspersky.pdf
Comparison Review Forticlient x Kaspersky.pdf
 
Sccm 2012 overview - chris_estonina
Sccm 2012 overview - chris_estoninaSccm 2012 overview - chris_estonina
Sccm 2012 overview - chris_estonina
 
Mitigating Risk for the Mobile Worker: Novell ZENworks Endpoint Security Mana...
Mitigating Risk for the Mobile Worker: Novell ZENworks Endpoint Security Mana...Mitigating Risk for the Mobile Worker: Novell ZENworks Endpoint Security Mana...
Mitigating Risk for the Mobile Worker: Novell ZENworks Endpoint Security Mana...
 
NextGen Endpoint Security for Dummies
NextGen Endpoint Security for DummiesNextGen Endpoint Security for Dummies
NextGen Endpoint Security for Dummies
 
New VIPRE_DS_EndpointSecurity_2016
New VIPRE_DS_EndpointSecurity_2016 New VIPRE_DS_EndpointSecurity_2016
New VIPRE_DS_EndpointSecurity_2016
 
Steve brueckner-atc-ny
Steve brueckner-atc-nySteve brueckner-atc-ny
Steve brueckner-atc-ny
 
IBM Smarter Business 2012 - BYOD: "So what?" – Enabling mobile and mixed endp...
IBM Smarter Business 2012 - BYOD: "So what?" – Enabling mobile and mixed endp...IBM Smarter Business 2012 - BYOD: "So what?" – Enabling mobile and mixed endp...
IBM Smarter Business 2012 - BYOD: "So what?" – Enabling mobile and mixed endp...
 
Endpoint Protection
Endpoint ProtectionEndpoint Protection
Endpoint Protection
 
Mis Data Sheet 2010
Mis Data Sheet 2010Mis Data Sheet 2010
Mis Data Sheet 2010
 
Owny IT Desktop Monitoring Featurelist
Owny IT Desktop Monitoring FeaturelistOwny IT Desktop Monitoring Featurelist
Owny IT Desktop Monitoring Featurelist
 
Developer Day 2014 - 7 - andrew mitchell - legato
Developer Day 2014 - 7 - andrew mitchell - legatoDeveloper Day 2014 - 7 - andrew mitchell - legato
Developer Day 2014 - 7 - andrew mitchell - legato
 
Internet Security in corporate environment
 Internet Security in corporate environment Internet Security in corporate environment
Internet Security in corporate environment
 
Securing with Sophos - Sophos Day Belux 2014
Securing with Sophos - Sophos Day Belux 2014Securing with Sophos - Sophos Day Belux 2014
Securing with Sophos - Sophos Day Belux 2014
 
Spikes Security Isla Isolation
Spikes Security Isla IsolationSpikes Security Isla Isolation
Spikes Security Isla Isolation
 
IT security solutions
IT security solutionsIT security solutions
IT security solutions
 
VMI based malware detection in virtual environment
VMI based malware detection in virtual environmentVMI based malware detection in virtual environment
VMI based malware detection in virtual environment
 

Dernier

Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...AliaaTarek5
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPathCommunity
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfNeo4j
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfpanagenda
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI AgeCprime
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentPim van der Noll
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesThousandEyes
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfIngrid Airi González
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality AssuranceInflectra
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 

Dernier (20)

Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to Hero
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdf
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI Age
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdf
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 

Revolutionary Security. Ultimate Performance. Minimal Management.

  • 1. Webroot SecureAnywhere Business Webroot® SecureAnywhere™ – Endpoint Protection Revolutionary Security. Ultimate Performance. Minimal Management. OVERVIEW Webroot® SecureAnywhere™ – Endpoint Protection offers a revolutionary approach to endpoint malware protection. It brings together Webroot’s innovative file pattern and behavior recognition technology with the power of cloud computing to stop known threats and prevent unknown zero-day attacks more effectively than anyone else. Using the world’s lightest and fastest endpoint security client, scans are unbelievably fast—normally less than two minutes*— and they don’t slow down your end-users. And because the technology is truly real-time, your security is always up-to-date, providing protection against all the latest threats and attacks without the hassle of managing signature file updates. ® Webroot » Endpoint Protection Intelligence Network ® » Endpoint Protection Known File Behaviors Other Hash Database Database Threat Databases External Threat Data Feeds Webroot Customer Data Feeds Admin Console Corporate Workstations Remote Laptop Users (browser) (client app <1MB) (client app <1MB) Revolutionizing Security with Cloud-driven User Protection FAST FACTS Best protection against known and unknown malware Always up-to-date and protected • Revolutionary file pattern and behavior recognition technology • No large daily update files stealing network bandwidth • Recognizes if PC activity is benign or malicious • Off-network users remain protected and never need updates • Virtually eliminates the window of vulnerability for new threats • All users are instantly protected against any new threats Extremely fast and easy to deploy Easy to manage • World’s smallest endpoint security client/agent (<1MB) • Centralized management of all endpoints • Typically takes <6 seconds to install* • Highly automated security management and reporting • Works alongside other security or software applications • No on-premise management of server hardware and software Doesn’t slow down PCs or hinder user productivity Online and offline protection • Initial scan takes <2 minutes, subsequent scans <1 minute* • Separate user policy controls for offline endpoint • Minimal CPU usage during scans usage management • Sophisticated remediation eliminates system reimaging • Ability to lock down ports and devices such as USB, CD and DVD drives *PassMark Software, “Webroot SecureAnywhere vs. Traditional Anti-virus, September 2011” 1
  • 2. Webroot SecureAnywhere – Endpoint Protection KEY BENEFITS Revolutionary Security Webroot’s revolutionary cloud security virtually removes Ultimate Performance the window of vulnerability that exists with other endpoint Webroot SecureAnywhere – Endpoint Protection sets new security solutions to deliver true real-time protection standards in deployment, scan speeds, system resource against all types of malicious threats. usage, and endpoint footprint, ultimately saving you more time and money. • Virtually eliminates the vulnerability exposure time between when an exploit is released to when it’s detected • Ultra-light client—the world’s smallest at less than 1MB. and ready to be removed. • Downloads, deploys, and installs in six seconds. • Unique file pattern and behavior recognition technology • Operates using minimal CPU usage to prevent slowing understands if PC activity is benign or malicious. down end-users. • Almost instantly checks files against the Webroot® • Minimal disk space required—no local threat Intelligence Network, a cloud database containing database is needed. hundreds of millions of file and execution behaviors, • Lightning-fast scans take under two minutes*, compared to track and understand executable intent. to hours for many other security solutions. • Advanced threat intelligence determines known threats • Improved PC performance with minimal system requirements. versus those that have never been seen before, protecting PCs against all known, new, and zero-day threats. • Can coexist with other security products, eliminating the need to uninstall existing solutions prior to migration. • Offline protection secures endpoints, that are not connected to the Internet. Offers powerful file heuristics • Maximizes security and productivity by not getting in the way. and the ability to lock down ports and devices such as *After the initial PC scan, full system scans will typically take two minutes or less. USB, CD and DVD drives. • The Webroot Intelligence Network constantly collects information on new and potentially malicious files from Minimal Management across the Internet and Webroot customers, sharing it A web-based management console lets you easily manage instantly to ensure up-to-the-minute protection. end-user policies via an intuitive interface. The console provides full management of all your endpoints, including the ability to centrally create and administer endpoint security policies, view detailed service reports and logs, and manage whitelists, blacklists, and file overrides. Other advantages include: • No management server hardware or software to purchase, install, or maintain. • Pre-configured and default policy templates. • Easily configurable administrator alerts and notifications. • Both online, ad-hoc, and scheduled reporting using real-time logs. • Automatic threat definition and software updates occurring in the cloud. • Automatic client software updates with no bandwidth or performance impacts. 2
  • 3. Webroot SecureAnywhere – Endpoint Protection KEY FEATURES Powerful Malware Detection Provides the most Instant Deployment Deploys via a packaged MSI advanced real-time endpoint protection against both installation file, custom deployment tool, or link to known and unknown malware to virtually eliminate the download the executable. vulnerability window between when threats emerge and when they’re detected. Software Compatibility Compatible with other software applications, including other endpoint security Offline Protection Stops attacks when an endpoint is solutions, making deployment alongside existing offline with separate file execution policies applicable applications very easy. to local disk, USB, CD, and DVD drives. Also includes ability to lock down devices and ports. System Monitoring/Application Endpoint Firewall A sophisticated cloud firewall protects your users when Powerful Heuristics Heuristic settings can be they’re outside the corporate gateway, augmenting the adjusted based on risk tolerance for file execution. Microsoft® Windows® firewall to offer full control of Heuristic settings include: outbound and inbound connections without adding an unnecessary drain on endpoint resources. By managing • Advanced Analyzes new programs for suspicious actions and monitoring all outbound traffic, the firewall protects that are typical of malware. against malicious “phone-home” attacks and ensures that • Age Analyzes new programs based on the time a similar only policy-approved applications communicate with the file has existed within the Webroot community. network. It also automatically recognizes known good and • Popularity Analyzes new programs based on how often file bad programs, so users aren’t pestered with pop-ups or is used or changed within the Webroot community. forced to make uninformed judgments. Malware Remediation Comprehensive detection and SafeStart Sandbox Unknown files may be designated to removal engine identifies known and unknown threats, only open within a protected sandbox for evaluation of including dangerous rootkits and other pieces of malicious behaviors. his helps to ensure that unwanted applications software, and removes these files from users’ systems. and files do not infect users’ systems. Remediation Rollback A fail-safe rollback feature provides Server and Virtual Server Support In addition to the ability to restore any program, as well as roll back supporting physical Windows PC environments, Webroot cleanup processes to a previous state. SecureAnywhere can also support Windows server and virtual server environments. Webroot Intelligence Network Real-time threat detection and analysis via the world’s largest cloud database of Resilient Distributed Cloud Architecture Consists of unique extractable objects, consisting of over 250 million multiple global datacenters to support local offices and files and associated file behavioral characteristics. roaming users through their nearest datacenter and provide excellent resilience and redundancy. 3
  • 4. Webroot SecureAnywhere – Endpoint Protection SYSTEM REQUIREMENTS Management Portal Access: - Internet Explorer® version 7, 8, and 9 - Mozilla® Firefox® version 3.6, and upwards - Chrome 11 and 12 - Safari 5 - Opera 11 Supported PC Platforms: - Windows® XP Service Pack 2 and 3, 32- and 64-bit - Windows Vista®, 32- and 64-bit - Windows 7, 32- and 64-bit Supported Server Platforms: - Windows Server 2003 Standard, Enterprise, 32- and 64-bit - Windows Server 2008 R2 Foundation, Standard, Enterprise - Windows Small Business Server 2008 and 2011 Supported Virtual Server Platforms: - VMware vSphere 4 (ESX/ESXi3.0, 3.5, 4.0, 4.1, plus Workstation 6.5, 7.0, Server 1.0, 2.0 - Citrix XenDesktop 5 and XenServer 5.0, 5.5, 5.6 - Microsoft Hyper-V Server 2008, 2008 R2.6 About Webroot Webroot Headquarters Webroot is committed to taking the misery out of Internet 385 Interlocken Crescent, Suite 800 security for businesses and consumers. Founded in 1997, Broomfield, Colorado 80021 USA privately held Webroot is headquartered in Colorado and 800 772 9383 has operations across North America, Europe and the Asia Pacific region. For more information visit www.webroot.com. Next steps: Talk to an enterprise product expert by calling 800 870 8102 © 2012 Webroot Inc. All rights reserved. Webroot, SecureAnywhere, and Webroot SecureAnywhere are trademarks or registered trademarks of Webroot Inc. in the United States and/or other countries. Microsoft, Windows, Windows Vista, and Internet Explorer are trademarks or registered trademarks of Microsoft Corporation in the United States and/or other countries. Mozilla and Firefox are registered trademarks of the Mozilla Foundation. All other trademarks are properties of their respective owners.