ENDPOINT
SECURITY

Para windows

30 years of
innovation
continue on
Security

ESET Endpoint Security provides comprehensive IT security for your business through multiple layers of protection, including our proven ESET NOD32® detection technology, full data access protection, and exploration and update options that are they can adjust in their entirety.

Maintain your computer’s performance to the fullest thanks to the low demand for system resources, support for virtualization and optional cloud-based scanning. Also, monitor everything effortlessly with our remote management tool, totally redesigned and easy to use.

Protection for Endpoints

Antivirus & Antispyware​

The ESET shared local cache stores metadata about files already scanned within each virtual environment in order to never scan the identical files again and, of that way, accelerate the scanning speed.
Updates to ESET’s virus signature modules and database are stored
outside of the default location, therefore they should not be downloaded each time the status of the virtual machine is reverted to the default  snapshot.

Soporte para virtualización

It eliminates all types of threats, including viruses, rootkits, worms and spyware.
Optional cloud-based exploration:
Creation of white lists of safe files according to the database of reputation of files in the cloud, to achieve a better detection and a faster exploration.
Only information on executable files and compressed files is sent to the cloud; the shipment is made anonymously

Prevention system intrusions based on the host (HIPS)

It allows to define rules for the registry of the system, the processes, the applications and the files.
It provides protection against tampering and detects threats based on system behavior.

Block exploits

It reinforces the security of applications such as Web browsers, PDF readers, email clients and MS Office components, which are often the most common attack targets.
It monitors the behavior of the processes in search of suspicious activities typical of exploits.
Reinforces the protection against targeted attacks and exploits unknown until now, that is, zero-day attacks.

Advanced memory scan

It reinforces the security of applications such as Web browsers, PDF readers, email clients and MS Office components, which are often the most common attack targets.
It monitors the behavior of the processes in search of suspicious activities typical of exploits.
Reinforces the protection against targeted attacks and exploits unknown until now, that is, zero-day attacks.

Customer antispam

It filters spam and removes it, while scanning incoming emails for malware.
Native support for Microsoft Outlook (POP3, IMAP, MAPI).

Protection for multiple platforms

ESET security solutions for Windows are capable of detecting threats for Mac OS and vice versa, so they provide better protection in multi-platform environments.

Protection of access to data

Protection of access to data

Control Web​

Limit access to websites by category, eg, games, social networks, purchases, among others.
It allows creating rules for user groups to comply with corporate policies and regulations.
Notifies the end user of the blocking of the website and gives the option to access but registering the activity.

Anti-Phishing​

It eliminates all types of threats, including viruses, rootkits, worms and spyware.
Optional cloud-based exploration:
Creation of white lists of safe files according to the database of reputation of files in the cloud, to achieve a better detection and a faster exploration.
Only information on executable files and compressed files is sent to the cloud; The shipment is perform anonymously

Bidirectional Firewall

Prevents unauthorized access to the corporate network.
It offers protection against computer criminals and prevents data exposure.
Allows you to define trusted networks and sets all others to default connections (eg, connections to public Wi-Fi networks) in “strict” security mode.
The problem solving assistant guides you through a series of questions to identify the problematic rules or same to help you create new rules.

ESET Endpoint Security provides comprehensive IT security for your business through multiple layers of protection, including our proven ESET NOD32® detection technology, full data access protection, and exploration and update options that are they can adjust in their entirety.

Maintain your computer’s performance to the fullest thanks to the low demand for system resources, support for virtualization and optional cloud-based scanning. Also, monitor everything effortlessly with our remote management tool, totally redesigned and easy to use.

Protection against vulnerabilities

It improves the detection of Common Vulnerabilities and Exposures (CVE) in the most used protocols, such as SMB, RPC and RDP.
Provides protection against vulnerabilities for which the revision was not yet published or developed.

Protección ante botnets

It protects against infiltrations by botnet-type malware, preventing the sending of spam and preventing network attacks from being carried out from the endpoint.

Control of devices

Blocks access to the system for unauthorized devices (CD, DVD and USB drives).
It allows creating rules for user groups to comply with corporate policies and regulations.
It notifies the blocking of the device and gives the option to access but registering the activity.

Protection of access to data

Scan module in inactive state

Performs full scans proactively while the equipment is not in use.
It fills the local cache and helps accelerate future explorations.

First exploration after installation

It provides the option to run a low priority on demand scan 20 minutes after the program installation, which ensures that the system is protected from the start.

First exploration after installation

It provides the option to run a low priority on demand scan 20 minutes after the program installation, which ensures that the system is protected from the start.

Delayed updates

It allows downloads from 3 specialized servers: pre-release updates (beta users), regular releases (for non-critical systems) and postponed releases (for critical business systems, 12 hours after the regular release).

Local update server

Save the bandwidth of the company, by downloading the updates only once to a local server.
Mobile users update their devices from the ESET update server when the local mirror is not available. It has support for secure communication channels (HTTPS).

Usability

RIP & Replace

During the installation of ESET Endpoint Solutions, the solution detects if there are other security programs and uninstalls them. It is compatible with 32-bit and 64-bit systems.

Customizable visibility of the graphical user interface

The visibility of the graphical user interface (GUI) in the end users’ equipment can be configured in: Complete, Minimum, Manual or Silent.
It is possible to make the ESET solution completely invisible to the end user, including removing the icon from the tray and from the notification windows.
By hiding the GUI completely, the “egui.exe” process is not directly executed; this results in the ESET solution consuming even less system resources.

ESET License Administrator​

Allows the management of all licenses in a transparent manner, from the same place, through a Web browser. You can combine, delegate and manage all licenses centrally in real time, even if you are not using ESET Remote Administrator.

Support for touch screens

It offers compatibility with touch screens and allows viewing on high resolution screens.
More margins and complete reorganization of the elements of the GUI.
Access to the most commonly used basic actions from the menu in the tray.

Low impact on the system

It offers proven protection while leaving more system resources available for programs that end users run more frequently.
It can be deployed on older machines without the need to update them, which helps extend the useful life of the hardware.
Battery powered mode conserves battery life in portable equipment used outside of the office.

Low impact on the system

Native support for right-to-left languages (eg, Arabic), guaranteeing optimal utility for the end user.

Remote administration

ESET Endpoint Solutions solutions can be managed entirely from ESET Remote Administrator.
Deploy, execute tasks, determine policies, collect records and get notifications and general information about network security: all through a single web-based administration console.