eScan Enterprise 360 - 1 Year
Brand: ESCAN
Product Code: ARY-ESCAN-ESE
Availability: Out Of Stock
Sold By: Aryan InfoTech
KD 22.500

Available Options

Qty

This product has a minimum quantity of 5

eScan Enterprise 360 - 1 Year

eScan Enterprise 360(with MDM & Hybrid Network Support)

Comprehensive Protection for all Computers, Servers and Mobile Devices in your Business Network

Use of mobile devices in the corporate network has increased significantly and employees access their corporate data more via mobile devices. This has brought in a new set of security risk for organizations who will have to protect the mobile devices in the network along with the virtual or physical desktops and servers. eScan provides solutions to all these issues with its new product, eScan Enterprise 360 (with MDM and Hybrid Network Support).eScan Enterprise 360 is a comprehensive Anti-Virus and Information Security Solution that provides protection to Windows as well as Macintosh, Linux and Android based devices and endpoints in the corporate network. eScan Enterprise 360 includes Mobile Device Management module which is specifically designed with an aim to facilitate administrator to remotely monitor, secure and manage all Android-based devices in the network.eScan Enterprise 360 also includes MailScan, which is the world's most advanced Real-Time Anti-Virus and Anti-Spam solution for Mail Servers. MailScan safeguards organizations against Virus, Worm, Trojan and many other malware breeds with futuristic and proactive technologies.


Ensures Business Continuity

Prevents Malware Outbreaks, Data theft, Productivity loss and Security violations.


Reduces IT Costs

Reduces Security Management costs through File Reputation Services, Asset Management, Print activity, ADS integration and Support for VMware, SYSLOG, SNMP, NAC and NAP.


Offers Real-Time Virus Scanning at the Mail Gateway

All the emails are scanned in real-time for Viruses, Worms, Trojans, and hidden malicious content. Thus, online threats are averted before they enter the network via emails.


Monitor Devices Connected Within The Network

Assists in monitoring devices that are connected to the system. Using the Password Protection feature, unauthorized devices can be easily blocked.


Manage Backup For Mobile Devices

Facilitates administrator to backup and restore SMSs and contacts from managed devices.


Efficiently Scans And Analyzes All The Incoming & Outgoing Mails

Scans all emails in real-time for Viruses, Worms, Trojans, Spyware, Adware and hidden malicious content using powerful, heuristic driven Dual Anti-Virus engines.


New Secured Unified Web Interface

eScan’s new Secure Web Interface uses SSL technology to encrypt all communications. A summarized dashboard provides administrator the status of managed clients in graphical formats such as deployment status, protection status and protection statistics.


Asset Management

eScan’s Asset Management module provides the entire hardware configuration and list of software installed on endpoints. This helps administrators to keep track of all the hardware as well as software resources installed on all the endpoints connected to the network.


Role Based Administration

Role based administration through eScan Management Console enables the administrator to share the configuration and monitoring responsibilities of the organization among several administrators. Using this feature, pre-defined roles can be assigned to the administrators, each with own set of rights, permissions and groups.


Mobile Device Management

eScan’s Mobile Device Management feature allows administrator to create different groups for different location, add devices, move devices from one group to another group, define rules / policies for Anti-Virus, setting Call and SMS Filter, Web Protection, Anti-Theft, Password and Device Oriented policy. It also allows administrator to create new task, start an existing task, create group task, defines task settings and schedule task at a desired period of time.


Client Live Updater

With the help of eScan’s Client Live Updater, events related to eScan and security status of all endpoints are captured and recorded / logged and can be monitored in real-time. Also, the events can be filtered to retrieve exact required information to closely watch security level on all managed endpoints on a real-time basis.


Outbreak Prevention

This allows administrator to deploy outbreak prevention policies during an outbreak that restricts access to network resources from selected computer groups for a defined period of time.The outbreak prevention policies will be enforced on all the selected computers or groups. Incorrect configuration of these policy settings can cause major problems with the computers.


Print Activity

eScan comprises of Print Activity module that efficiently monitors and logs printing tasks done by all the managed endpoints. It also provides a detailed report in PDF, Excel or HTML formats of all printing jobs done by managed endpoints through any printer connected to any computer locally or to the network.Note – Print Activity features are valid for endpoints with Windows Operating system only.


One-Time Password

Using One Time password option, the administrator can disable any eScan module on any client computer for a desired period of time. This helps to restrict user access from violating a security policy deployed in a network.Note – One Time Password features are valid for endpoints with Windows Operating system only.


Session Activity Report

eScan Management Console monitors and logs the session activity of the managed computers. It will display a report of the endpoint startup/ shutdown/ logon/ log off/ remote session connects/ disconnects. With this report the administrator can trace the user Logon and Logoff activity along with remote sessions that took place on all managed computers.


Active Directory Synchronization

With the help of Active Directory synchronization, the administrator can synchronize eScan Centralized Console groups with Active Directory containers.New computers and containers discovered in Active Directory are copied into eScan Centralized Console automatically and the notification of the same can be sent to the system administrator. Administrator can also choose to Auto Install or Protect discovered Windows workstations automatically.


Policy Templates

Policy deployment can be made easy through policy templates; this will allow the administrator to create policy templates and deploy it to the desired managed groups.


Device Control

It helps in monitoring USB devices that are connected to Windows or Mac endpoints in the network. On Windows endpoints, administrators can allow or block access to USB devices. Unauthorized access to USB devices can be blocked using password protection, thus preventing data leakage.


Data Theft Notification

eScan sends notifications to administrator of the web-console when any data (which is not read-only) on the client system’s hard disk is copied to the USB.


Application Control

It allows you to block / whitelist as well as define time restriction for allowing or blocking execution of applications on Windows endpoints. It helps in accessing only the whitelisted applications, while all other third-party applications are blocked. On Android by default, all downloaded applications are blocked and are whitelisted only by entering password.


Advanced Anti-Spam

eScan checks the content of outgoing and incoming mails as well as scans all the emails in real-time for Viruses, Worms, Trojans and hidden malicious content using powerful, heuristic driven Dual Anti-Virus engines. Thus, online threats are averted before they enter the network via emails.


Privacy Control

Privacy control allows scheduling the auto erase of your cache, ActiveX, cookies, plugins and history. It also helps you to permanently delete files and folders without the fear of having them retrieved through the use of third-party applications, thus preventing misuse of data.


Advanced Web Protection

eScan comes with an advanced Web Protection feature that allows administrators to define the list of websites to be blocked or whitelisted on endpoints connected to the network where eScan is installed. For Windows endpoints eScan also provides the facility for time-based access restriction.


Anti-Theft

eScan helps you in data blocking, data wiping, SIM watching and locating your Android-based device through GPS finder. With its Anti-Theft feature, eScan ensures complete protection to your Android from any unauthorized access on the event, if your device is lost or stolen.


Call and SMS Filter

eScan facilitates content filtering of calls and SMSs based on parameters set through its Whitelist and Blacklist feature. A user can block calls and SMSs from specified numbers based on specific phrases / words / keywords.

Write a review

Note: HTML is not translated!