SlideShare une entreprise Scribd logo
1  sur  2
Télécharger pour lire hors ligne
DevicePro
With DevicePro you Control Access and Data Transfer to and from External Storage Media.

Devicepro ® controls the interface to portable media devices allowing users to benefit from the advantages of mobile
media, without risking the loss of data or the introduction of malware. DevicePro® enables you to determine which
mobile storage media is allowed in your network, which ports may be used and what file types can be imported from
or exported to external media. Real-time management, flexible access settings, and full support for mobile users
ensure a high degree of acceptance among users.




YOUR BENEFITS
   Take advantage of mobile storage me-
   dia without risking data loss or com-
   promising security
   Meet legal or internal compliance re-
   quirements.
   Ensure that you have the full informa-
   tion on all data access attempts.

SELECTED FEATURES
    Complete offline support for users
    outside the company LAN or without
    Internet connection.
    Flexible device release by device type,
    device model or by specific device .
    Limitation of data transfer based on
    file type, using either whitelists or
                                                   Employees can use the cynapspro agent to check their access rights, to request ac-
    blacklists for the filter criteria.            cess privileges or to unlock devices or ports using an activation code when they are
                                                   offline. Screenshots of the cynapspro Management Console are available online at




Supported Devices and Ports:
Floppy Disc, CD/DVD-Rom, USB Mass Storage, SD/MMC cards, Infrared, Bluetooth, WiFi, FireWire, Parallel Port, Se-
rial Port, PCMCIA cards, PDA, Blackberry, USB-Ports, ISDN cards, Modem, PDA, Printer, Scanner, Digicam, Sound-
Video– and Game-Controller, etc. ...



                            „With devicepro, we had                                          „We already had the
                            the management of mo-                                            solution of another
                            bile devices safely under                                        manufacturer in place
                            control from the outset.                                         for about 2,000 users.
                            In addition to the com-                                          We then decided for the
 prehensive functionality, I would particularly like                use of cynapspro, because it provides all the func-
 to mention the close cooperation with the manu-                    tionality we expected from a device management
 facturer cynapspro that went far beyond the usual                  solution. We were particularly impressed with the
 support expected.“                                                 ease of use, as well as with the quality of the sup-
 Michael Kraemer, Landeskriminalamt Saarland                        port organization.“
 (State Office of Criminal Investigation).                          Peter Schwendner, Rudolf Wild GmbH & Co. KG
                                                                    (Manufacturer of Capri Sonne)
cynapspro                                                           Endpoint Data Protection

cynapspro develops software solutions for reliable
endpoint data protection in the enterprise network
and covers the following areas:
DevicePro prevents data loss through open ports and
external storage devices.
CryptionPro encrypts and protects your company
data on mobile storage media – fully automated.
CryptionPro HDD protects your company data by en-
crypting the hard drive.
ApplicationPro blocks unwanted applications and
prevents the use of unlicensed software.
ErasePro ensures that deleted files are not recover-
able.
PowerPro cuts energy costs and reports suspicious
activity.

The following features distinguish all cynapspro                    pected data abuse or loss, cynapspro knows which
solutions:                                                          files have been accessed, by whom and when.

Intuitive Management Console                                        Minimal System Requirements
The single user-friendly Management Console is                      Apart from a SQL database (the free MSDE or SQL
largely self-explanatory and only a minimum of train-               Server 2005 Express edition are fully sufficient), there
ing is required. The clear and concise structure allows             is no additional software required, such as the IIS
the compilation of complex setting with just a few                  Server or .NET client. Consequently, no new vulner-
mouse clicks.                                                       abilities are introduced by installing additional back
                                                                    office software and memory and CPU utilization is
Real-Time Management                                                minimal.
All changes to access permissions will be immediately
pushed out to the clients and stored in the cynapspro               Secure Kernel Driver Technology
database. Users don’t need to restart their machines                The secure cynapspro® kernel driver technology is
or even connect to the company network in order to                  loaded into the operating system during the boot
upgrade their usage rights.                                         sequence and thus ensures that the service running
                                                                    on the client is not visible to the end user. It can only
Rights Management at Group Level, User Level or                     be stopped or uninstalled by an authorized Adminis-
Computer Level                                                      trator.
Reduce your administrative effort. Manage individual
access rights directly with the respective users,                   Integration with Third Party Applications
groups or computers.                                                An XML interface allows the allocation of access per-
                                                                    missions from an existing customer Helpdesk or Ser-
Synchronization of User Directories                                 vice Desk implementation in a fully automated way,
Existing users and user group definitions from Micro-               leveraging existing processes, approval workflows,
soft Active Directory or Novell eDirectory are im-                  notifications and management reports. There will be
ported by the cynapspro server thus reducing the                    no need for service desk workers to use an additional
workload for defining user groups for Access Client                 console.
Lists (ACLs) as well as the sources of error.
                                                                    Distributed Environments
Full Audit Log                                                      Several mutually replicating cynapspro servers pro-
Password-protected, detailed access statistics with                 vide load balancing capabilities in enterprise environ-
filter and sort order functionality. In case of sus-                ments.

Free Trial Version                                                  Contact
On the cynapspro website, we offer a full version                   cynapspro GmbH
of our software for download, including a free 5-                   Am Hardtwald 1
user license.                                                       D-76275 Ettlingen
Please contact us if you are interested in testing                  Tel.: +49 7243 / 945-250
our software in a larger environment.                               Email: contact@cynapspro.com
                                                                    Internet: www.cynapspro.com

                                March 2010 - Copyright cynapspro GmbH 2010—All rights reserved.

Contenu connexe

Tendances

Mid term report
Mid term reportMid term report
Mid term report
lokesh039
 
Bus Tour Windows 7 Deck (Full)
Bus Tour   Windows 7 Deck (Full)Bus Tour   Windows 7 Deck (Full)
Bus Tour Windows 7 Deck (Full)
Stephen L Rose
 
Brochure content guardian_en
Brochure content guardian_enBrochure content guardian_en
Brochure content guardian_en
Dexon Software
 
Leon IT Setup Case Study
Leon IT Setup Case StudyLeon IT Setup Case Study
Leon IT Setup Case Study
rahulmeher
 
0828 Windows Server 2008 新安全功能探討
0828 Windows Server 2008 新安全功能探討0828 Windows Server 2008 新安全功能探討
0828 Windows Server 2008 新安全功能探討
Timothy Chen
 
Data Sheet: OpenDNS Enterprise Insights
Data Sheet: OpenDNS Enterprise InsightsData Sheet: OpenDNS Enterprise Insights
Data Sheet: OpenDNS Enterprise Insights
Courtland Smith
 
Config Services Services
Config Services ServicesConfig Services Services
Config Services Services
Jim Chalil
 

Tendances (20)

Thin Clients webex
Thin Clients webexThin Clients webex
Thin Clients webex
 
C90 Security Service
C90 Security ServiceC90 Security Service
C90 Security Service
 
Ten questions to ask before choosing SCADA software
Ten questions to ask before choosing SCADA softwareTen questions to ask before choosing SCADA software
Ten questions to ask before choosing SCADA software
 
The Multiple Use Cases for Persystent Suite
The Multiple Use Cases for Persystent SuiteThe Multiple Use Cases for Persystent Suite
The Multiple Use Cases for Persystent Suite
 
SmartOS
SmartOSSmartOS
SmartOS
 
Radmin - efficient solution for business processes optimization
Radmin - efficient solution for business processes optimizationRadmin - efficient solution for business processes optimization
Radmin - efficient solution for business processes optimization
 
Mid term report
Mid term reportMid term report
Mid term report
 
Bus Tour Windows 7 Deck (Full)
Bus Tour   Windows 7 Deck (Full)Bus Tour   Windows 7 Deck (Full)
Bus Tour Windows 7 Deck (Full)
 
Virtualization
VirtualizationVirtualization
Virtualization
 
Desktop as a service (daas)
Desktop as a service (daas)Desktop as a service (daas)
Desktop as a service (daas)
 
SolarWinds IPAM vs MS Win Server 2012
SolarWinds IPAM vs MS Win Server 2012SolarWinds IPAM vs MS Win Server 2012
SolarWinds IPAM vs MS Win Server 2012
 
Capito Ardoe House VMWare Presentation
Capito Ardoe House VMWare PresentationCapito Ardoe House VMWare Presentation
Capito Ardoe House VMWare Presentation
 
Brochure content guardian_en
Brochure content guardian_enBrochure content guardian_en
Brochure content guardian_en
 
Leon IT Setup Case Study
Leon IT Setup Case StudyLeon IT Setup Case Study
Leon IT Setup Case Study
 
0828 Windows Server 2008 新安全功能探討
0828 Windows Server 2008 新安全功能探討0828 Windows Server 2008 新安全功能探討
0828 Windows Server 2008 新安全功能探討
 
Data Sheet: OpenDNS Enterprise Insights
Data Sheet: OpenDNS Enterprise InsightsData Sheet: OpenDNS Enterprise Insights
Data Sheet: OpenDNS Enterprise Insights
 
Installation
InstallationInstallation
Installation
 
DCV
DCVDCV
DCV
 
VMworld 2014: Virtualization 101
VMworld 2014: Virtualization 101VMworld 2014: Virtualization 101
VMworld 2014: Virtualization 101
 
Config Services Services
Config Services ServicesConfig Services Services
Config Services Services
 

En vedette (8)

Diana Perez
Diana PerezDiana Perez
Diana Perez
 
Presentación1 tic
Presentación1 ticPresentación1 tic
Presentación1 tic
 
Rapidez média
Rapidez médiaRapidez média
Rapidez média
 
Herramientas 2.0
Herramientas 2.0Herramientas 2.0
Herramientas 2.0
 
Tarea1
Tarea1Tarea1
Tarea1
 
Com inserir una imatge hipervinculada a xtec blocs i a wordpress
Com inserir una imatge hipervinculada a xtec blocs i a wordpressCom inserir una imatge hipervinculada a xtec blocs i a wordpress
Com inserir una imatge hipervinculada a xtec blocs i a wordpress
 
Amor
AmorAmor
Amor
 
Practica 1 kalg[1]
Practica 1 kalg[1]Practica 1 kalg[1]
Practica 1 kalg[1]
 

Similaire à DevicePro Flyer English

Thin Provisioning Comparison
Thin Provisioning ComparisonThin Provisioning Comparison
Thin Provisioning Comparison
lneut03
 

Similaire à DevicePro Flyer English (20)

PowerPro Flyer English
PowerPro Flyer EnglishPowerPro Flyer English
PowerPro Flyer English
 
Icomm agentless-architecture
Icomm agentless-architectureIcomm agentless-architecture
Icomm agentless-architecture
 
Webinar NETGEAR - Come Netgear può aiutare a mitigare gli effetti del Ransomware
Webinar NETGEAR - Come Netgear può aiutare a mitigare gli effetti del RansomwareWebinar NETGEAR - Come Netgear può aiutare a mitigare gli effetti del Ransomware
Webinar NETGEAR - Come Netgear può aiutare a mitigare gli effetti del Ransomware
 
cynapspro endpoint data protection - installation guide
cynapspro endpoint data protection - installation guidecynapspro endpoint data protection - installation guide
cynapspro endpoint data protection - installation guide
 
Comparison Review Forticlient x Kaspersky.pdf
Comparison Review Forticlient x Kaspersky.pdfComparison Review Forticlient x Kaspersky.pdf
Comparison Review Forticlient x Kaspersky.pdf
 
HMI/SCADA 리스크 감소
HMI/SCADA 리스크 감소HMI/SCADA 리스크 감소
HMI/SCADA 리스크 감소
 
Icomm virtualisation-support-white-paper
Icomm virtualisation-support-white-paperIcomm virtualisation-support-white-paper
Icomm virtualisation-support-white-paper
 
BMC - Response to the SolarWinds Breach/Malware
BMC - Response to the SolarWinds Breach/MalwareBMC - Response to the SolarWinds Breach/Malware
BMC - Response to the SolarWinds Breach/Malware
 
CIS Control Solution Guide
CIS Control Solution Guide CIS Control Solution Guide
CIS Control Solution Guide
 
inSync FAQ
inSync FAQinSync FAQ
inSync FAQ
 
Thin Provisioning Comparison
Thin Provisioning ComparisonThin Provisioning Comparison
Thin Provisioning Comparison
 
unit5final
unit5finalunit5final
unit5final
 
Security from the Inside
Security from the InsideSecurity from the Inside
Security from the Inside
 
VMware End-User-Computing Best Practices Poster
VMware End-User-Computing Best Practices PosterVMware End-User-Computing Best Practices Poster
VMware End-User-Computing Best Practices Poster
 
Virtualization 101
Virtualization 101Virtualization 101
Virtualization 101
 
Insecure mag-19
Insecure mag-19Insecure mag-19
Insecure mag-19
 
Ransomware: The Defendable Epidemic
Ransomware: The Defendable EpidemicRansomware: The Defendable Epidemic
Ransomware: The Defendable Epidemic
 
HOW-CLOUD-IMPLEMENTATION-CAN-ENSURE-MAXIMUM-ROI.pdf
HOW-CLOUD-IMPLEMENTATION-CAN-ENSURE-MAXIMUM-ROI.pdfHOW-CLOUD-IMPLEMENTATION-CAN-ENSURE-MAXIMUM-ROI.pdf
HOW-CLOUD-IMPLEMENTATION-CAN-ENSURE-MAXIMUM-ROI.pdf
 
A Guide to Secure Remote Access with Splashtop.pdf
A Guide to Secure Remote Access with Splashtop.pdfA Guide to Secure Remote Access with Splashtop.pdf
A Guide to Secure Remote Access with Splashtop.pdf
 
Infographics BeAnywhere Support Express
Infographics BeAnywhere Support ExpressInfographics BeAnywhere Support Express
Infographics BeAnywhere Support Express
 

Plus de cynapspro GmbH

Plus de cynapspro GmbH (18)

Cynapspro Endpoint Data Protection 2011 - Step By Step Anleitung DevicePro un...
Cynapspro Endpoint Data Protection 2011 - Step By Step Anleitung DevicePro un...Cynapspro Endpoint Data Protection 2011 - Step By Step Anleitung DevicePro un...
Cynapspro Endpoint Data Protection 2011 - Step By Step Anleitung DevicePro un...
 
Cynapspro endpoint data protection 2011 step by-step anleitung device pro und...
Cynapspro endpoint data protection 2011 step by-step anleitung device pro und...Cynapspro endpoint data protection 2011 step by-step anleitung device pro und...
Cynapspro endpoint data protection 2011 step by-step anleitung device pro und...
 
cynapspro endpoint data protection 2010 - technical specifications
cynapspro endpoint data protection 2010 - technical specificationscynapspro endpoint data protection 2010 - technical specifications
cynapspro endpoint data protection 2010 - technical specifications
 
cynapspro endpoint data protection - user guide
cynapspro endpoint data protection -  user guidecynapspro endpoint data protection -  user guide
cynapspro endpoint data protection - user guide
 
cynapspro endpoint data protection 2010 - Bedienungsleitfaden
cynapspro endpoint data protection 2010 - Bedienungsleitfadencynapspro endpoint data protection 2010 - Bedienungsleitfaden
cynapspro endpoint data protection 2010 - Bedienungsleitfaden
 
Cynapspro data endpoint protection - Anbindung von Drittsysteme
Cynapspro data endpoint protection - Anbindung von DrittsystemeCynapspro data endpoint protection - Anbindung von Drittsysteme
Cynapspro data endpoint protection - Anbindung von Drittsysteme
 
cynapspro data endpoint protection 2010 - Installationsleitfaden
cynapspro data endpoint protection 2010 - Installationsleitfadencynapspro data endpoint protection 2010 - Installationsleitfaden
cynapspro data endpoint protection 2010 - Installationsleitfaden
 
CryptionPro HDD Flyer deutsch
CryptionPro HDD Flyer deutschCryptionPro HDD Flyer deutsch
CryptionPro HDD Flyer deutsch
 
DevicePro Flyer deutsch
DevicePro Flyer deutschDevicePro Flyer deutsch
DevicePro Flyer deutsch
 
CryptionPro HDD Flyer deutsch
CryptionPro HDD Flyer deutschCryptionPro HDD Flyer deutsch
CryptionPro HDD Flyer deutsch
 
PowerPro Flyer deutsch
PowerPro Flyer deutschPowerPro Flyer deutsch
PowerPro Flyer deutsch
 
ErasePro Flyer deutsch
ErasePro Flyer deutschErasePro Flyer deutsch
ErasePro Flyer deutsch
 
Cryption proflyer de
Cryption proflyer deCryption proflyer de
Cryption proflyer de
 
ApplicationPro Flyer deutsch
ApplicationPro Flyer deutschApplicationPro Flyer deutsch
ApplicationPro Flyer deutsch
 
Screenshots von DevicePro 2009
Screenshots von DevicePro 2009Screenshots von DevicePro 2009
Screenshots von DevicePro 2009
 
Screenshots von DevicePro 2009
Screenshots von DevicePro 2009Screenshots von DevicePro 2009
Screenshots von DevicePro 2009
 
DevicePro Ultimate 2009 - Efficient Data Loss Prevention Solution
DevicePro Ultimate 2009 - Efficient Data Loss Prevention SolutionDevicePro Ultimate 2009 - Efficient Data Loss Prevention Solution
DevicePro Ultimate 2009 - Efficient Data Loss Prevention Solution
 
DevicePro Ultimate 2009 - Die Loesung - Ihre Vorteile - Das Unternehmen
DevicePro Ultimate 2009 - Die Loesung - Ihre Vorteile - Das UnternehmenDevicePro Ultimate 2009 - Die Loesung - Ihre Vorteile - Das Unternehmen
DevicePro Ultimate 2009 - Die Loesung - Ihre Vorteile - Das Unternehmen
 

Dernier

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 

Dernier (20)

MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 

DevicePro Flyer English

  • 1. DevicePro With DevicePro you Control Access and Data Transfer to and from External Storage Media. Devicepro ® controls the interface to portable media devices allowing users to benefit from the advantages of mobile media, without risking the loss of data or the introduction of malware. DevicePro® enables you to determine which mobile storage media is allowed in your network, which ports may be used and what file types can be imported from or exported to external media. Real-time management, flexible access settings, and full support for mobile users ensure a high degree of acceptance among users. YOUR BENEFITS Take advantage of mobile storage me- dia without risking data loss or com- promising security Meet legal or internal compliance re- quirements. Ensure that you have the full informa- tion on all data access attempts. SELECTED FEATURES Complete offline support for users outside the company LAN or without Internet connection. Flexible device release by device type, device model or by specific device . Limitation of data transfer based on file type, using either whitelists or Employees can use the cynapspro agent to check their access rights, to request ac- blacklists for the filter criteria. cess privileges or to unlock devices or ports using an activation code when they are offline. Screenshots of the cynapspro Management Console are available online at Supported Devices and Ports: Floppy Disc, CD/DVD-Rom, USB Mass Storage, SD/MMC cards, Infrared, Bluetooth, WiFi, FireWire, Parallel Port, Se- rial Port, PCMCIA cards, PDA, Blackberry, USB-Ports, ISDN cards, Modem, PDA, Printer, Scanner, Digicam, Sound- Video– and Game-Controller, etc. ... „With devicepro, we had „We already had the the management of mo- solution of another bile devices safely under manufacturer in place control from the outset. for about 2,000 users. In addition to the com- We then decided for the prehensive functionality, I would particularly like use of cynapspro, because it provides all the func- to mention the close cooperation with the manu- tionality we expected from a device management facturer cynapspro that went far beyond the usual solution. We were particularly impressed with the support expected.“ ease of use, as well as with the quality of the sup- Michael Kraemer, Landeskriminalamt Saarland port organization.“ (State Office of Criminal Investigation). Peter Schwendner, Rudolf Wild GmbH & Co. KG (Manufacturer of Capri Sonne)
  • 2. cynapspro Endpoint Data Protection cynapspro develops software solutions for reliable endpoint data protection in the enterprise network and covers the following areas: DevicePro prevents data loss through open ports and external storage devices. CryptionPro encrypts and protects your company data on mobile storage media – fully automated. CryptionPro HDD protects your company data by en- crypting the hard drive. ApplicationPro blocks unwanted applications and prevents the use of unlicensed software. ErasePro ensures that deleted files are not recover- able. PowerPro cuts energy costs and reports suspicious activity. The following features distinguish all cynapspro pected data abuse or loss, cynapspro knows which solutions: files have been accessed, by whom and when. Intuitive Management Console Minimal System Requirements The single user-friendly Management Console is Apart from a SQL database (the free MSDE or SQL largely self-explanatory and only a minimum of train- Server 2005 Express edition are fully sufficient), there ing is required. The clear and concise structure allows is no additional software required, such as the IIS the compilation of complex setting with just a few Server or .NET client. Consequently, no new vulner- mouse clicks. abilities are introduced by installing additional back office software and memory and CPU utilization is Real-Time Management minimal. All changes to access permissions will be immediately pushed out to the clients and stored in the cynapspro Secure Kernel Driver Technology database. Users don’t need to restart their machines The secure cynapspro® kernel driver technology is or even connect to the company network in order to loaded into the operating system during the boot upgrade their usage rights. sequence and thus ensures that the service running on the client is not visible to the end user. It can only Rights Management at Group Level, User Level or be stopped or uninstalled by an authorized Adminis- Computer Level trator. Reduce your administrative effort. Manage individual access rights directly with the respective users, Integration with Third Party Applications groups or computers. An XML interface allows the allocation of access per- missions from an existing customer Helpdesk or Ser- Synchronization of User Directories vice Desk implementation in a fully automated way, Existing users and user group definitions from Micro- leveraging existing processes, approval workflows, soft Active Directory or Novell eDirectory are im- notifications and management reports. There will be ported by the cynapspro server thus reducing the no need for service desk workers to use an additional workload for defining user groups for Access Client console. Lists (ACLs) as well as the sources of error. Distributed Environments Full Audit Log Several mutually replicating cynapspro servers pro- Password-protected, detailed access statistics with vide load balancing capabilities in enterprise environ- filter and sort order functionality. In case of sus- ments. Free Trial Version Contact On the cynapspro website, we offer a full version cynapspro GmbH of our software for download, including a free 5- Am Hardtwald 1 user license. D-76275 Ettlingen Please contact us if you are interested in testing Tel.: +49 7243 / 945-250 our software in a larger environment. Email: contact@cynapspro.com Internet: www.cynapspro.com March 2010 - Copyright cynapspro GmbH 2010—All rights reserved.