Browse Software
List Your Product
Loading...
Showing 1 - 10 of 10 Products
Symantec Endpoint Protection logo
Get ultimate security with Symantec Endpoint Protection. 4.1 Based on 996 Ratings
Visit Website + Add to Compare

What is Symantec Endpoint Protection and how does it work?

The Symantec Endpoint Security software is a platform for providing endpoint security. Malware, credential theft, fileless threats, and more are all detected by the software. Multi-layer attack prevention utilising Machine learning algorithms on cloud-based detection techniques is used by Symantec Endpoint Protection to identify developing threats across device kinds, operating systems, and applications in real-time to protect endpoint integrity and minimise negative consequences. To remediate – retrieve files and blacklisting to automate business operations, the Integrated Response takes immediate action on the endpoint. Symantec specialists fortify SOC teams to fulfil client needs without recruiting additional manpower, thanks to intelligent automation and AI-guided policy management. With comprehensive attack analytics and prevention of AD credential theft, it detects and remediates persistent threats. Symantec specialists strengthen SOC teams so they can satisfy client demands without adding more staff. Furthermore, its Integrated Cyber Defense Manager (ICDm), a single cloud management console that increases the entire endpoint security posture, allows you to control everything from a single location.

Read more

Symantec Endpoint Protection Pricing

  • Free Trial Not Available
  • Symantec Endpoint Protection Offers Custom plan.
Webroot Business Endpoint Protection logo
A Simple Endpoint Protection Tool 4.6 Based on 962 Ratings
Visit Website + Add to Compare

What is Webroot Business Endpoint Protection and how does it work?

Webroot Business Endpoint Protection software is an Endpoint protection tool used to manage business with critical systems, customer data, and other cyberattacks. The Webroot Evasion Shield used to protects file-based and fileless script attacks to detect scripts running in their environments in minutes. The software offers a next-generation protection of contextual threat intelligence to streamline management of workflows. It offers integrations with RMM, PSA & BI. Small, Medium and Large companies make use of the software.

Read more

Webroot Business Endpoint Protection Pricing

  • Free Trial Available
  • Starts at $150.0.
Kaspersky Endpoint Security logo
Enables adaptive endpoint security and hardening 4.5 Based on 932 Ratings
Visit Website + Add to Compare

What is Kaspersky Endpoint Security and how does it work?

Kaspersky Endpoint Security for business has resulted in providing end-to-end security that’s optimised for performance efficiency. The team of this security system combines research-led customer-driven technologies making it a flagship product. With Kaspersky Endpoint Security’s 7billion+ attacks library, any ransomware that passes malicious actions gets blocked and reversed automatically for the customers over the past decade. Furthermore, this cyber protection system showcases real customer reviews that have confirmed how effective it is in protecting against file-less threats. Kaspersky Endpoint Security’s strong EPP is the foundation for future EDR or cloud security deployment as well as generating high levels of ROI as confirmed by Forrester TEI interviews. To help provide full transparency, Kaspersky Endpoint Security facilitates adequate transparency centres. These centres further help customers to access reviews of product code, updates and threat detection rules. Furthermore, this system aims to deliver painless, streamlined task automation beyond traditional endpoint protection for branches and home offices. It also features an enhanced cloud mode for endpoint components with minimal impact on PC resources.

Read more

Kaspersky Endpoint Security Pricing

  • Free Trial Not Available
  • Kaspersky Endpoint Security Offers Custom plan.
Morphisec Guard logo
Breach prevention made easy. Write a Review
Visit Website + Add to Compare

What is Morphisec Guard and how does it work?

Morphisec Guard is the only solution designed to protect critical applications from the advanced threats that evade detection-based solutions. All without the need for prior knowledge.

Read more

Morphisec Guard Pricing

  • Free Trial Available
  • Morphisec Guard Offers Custom plan.
Carbonite Endpoint Protection logo
Endpoint Production For Distributed Network 5 Based on 1 Ratings
Visit Website + Add to Compare

What is Carbonite Endpoint Protection and how does it work?

Carbonite Endpoint offers all-around endpoint protection for mobile workforce. With Carbonite Endpoint, organizations have complete confidence they can back up data on their laptops and desktops and recover it easily after any data loss event.

Read more

Carbonite Endpoint Protection Pricing

  • Free Trial Available
  • Carbonite Endpoint Protection Offers Custom plan.
BoardSite logo
A Platform to Manage your Board of Directors Write a Review
Visit Website + Add to Compare

What is BoardSite and how does it work?

BoardSite is a platform for your Directors to manage email agendas, meeting, and email votes. The software follows basic governance rules and ensures compliance with state and federal laws. Engage your directors by giving access to your historical minutes and agendas. Share details of the committee with your entire Board, and store documents to the organization.

Read more

BoardSite Pricing

  • Free Trial Available
  • BoardSite Offers Custom plan.
FortiClient logo
Get endpoints secured in real-time 4.4 Based on 599 Ratings
Visit Website + Add to Compare

What is FortiClient and how does it work?

FortiClient is an intuitive fabric agent offering endpoint security. Users can avail the software with three capability levels, like Endpoint Security and Zero Trust Security along with Cloud-based Endpoint Security. The solution is capable of reducing the surface of an endpoint attack besides managing endpoint-borne risks as well. Moreover, flexible patching and vulnerability scanning are other integrated options offered by the particular. FortiCLient merges endpoint within the Security Fabric besides offering relevant metrics like endpoint telemetry, protection status, users identity, risk scores and more. Further, VPN or ZTNA encrypted tunnels, SSO capabilities and two-factor authentication facilities assure secured remote access programs. FortiClient’s meaningful integration with Security Fabric is also capable of mitigating unpatched vulnerabilities, sending timely alerts besides allowing users to push compromised or risky endpoints into quarantine. It assures complete protection against malicious scripts, detection of pattern-based malware, unpatched vulnerabilities, document-based attacks and more.

Read more

FortiClient Pricing

  • Free Trial Not Available
  • FortiClient Offers Custom plan.
Cisco AMP for Endpoints logo
Recover from security threats with Cisco 4.2 Based on 105 Ratings
Visit Website + Add to Compare

What is Cisco AMP for Endpoints and how does it work?

Cisco AMP for Endpoints detects, responds and recovers from attacks with a cloud-native solution. It further reduces remediation times by 85%. The sooner Cisco AMP detects threats, the faster businesses can recover. It offers advanced endpoint protection across control points, enabling businesses to stay resilient. With Cisco AMP for Endpoints, businesses can stop threats and manage endpoint detection and response, as well as integrated-based vulnerability. It also offers an Orbital Advanced Search capability that streamlines investigations. With Cisco AMP for Endpoints, businesses can get a unified view, automated playbook, and simplified incident management. A resilient business is proactive. This security system thus offers a built-in secureX threat hunting to locate Thwart attacks. Powered by Cisco Talos, this system blocks more threats than any other security provider. With this security system, businesses can take advantage of the ability to simplify security investigations. Its advanced endpoint protection and response, help to access malware easily. Cisco AMP for Endpoints also offers high-fidelity alerts with remediation recommendations.

Read more

Cisco AMP for Endpoints Pricing

  • Free Trial Available
  • Cisco AMP for Endpoints Offers Custom plan.
ESET Endpoint Security logo
Protect your devices from cyber attacks 4.7 Based on 25 Ratings
Visit Website + Add to Compare

What is ESET Endpoint Security and how does it work?

ESET Endpoint Security is a multi-layered security management platform used by various organizations to protect their devices from cyber-attacks, identify malicious activities, and access immediate remediation capabilities. Users can manage multiple security components from a unified console. Also, the software acts as a multilayered defense system providing additional protection across different platforms. It helps users detect malware during the entire lifecycle of any execution, ensuring the highest security level possible. ESET Endpoint Security also comes with mitigations for detecting hijacked or malformed applications and protects against fileless attacks. Based on the threat intelligence information collected across the globe, the endpoint solution offers effective protection against the latest threats. Furthermore, enterprises get access to a special security layer for their browser, safeguarding their organizational assets & critical data. The Network Attack Protection solution is capable of detecting any network-level vulnerabilities in real-time. Additionally, the Botnet Protection feature within the software is capable of identifying malicious information used by botnets, besides detecting the offending processes.

Read more

ESET Endpoint Security Pricing

  • Free Trial Available
  • Starts at $190.0.
RevBits Endpoint Security logo
Detect, Quarantine, and Eliminate Endpoint Threats in Real-Time Write a Review
Visit Website + Add to Compare

What is RevBits Endpoint Security and how does it work?

RevBits Endpoint Security is a high-performing security management software that offers real-time protection against the most sophisticated cyber-attacks. With its unique three-phase threat analysis mechanism, including metrics like machine learning, behavioural analysis, and signature scanning, the platform assures maximum accuracy against malware identification and minimum false positives. Users get to possess complete visibility and control over their security system, covering areas like thread, filesystem, registry, kernel, and more. Further, RevBits Endpoint Security, features a modern web interface of its own, offering real-time visualization of threats. Besides, an executive dashboard provides historical data regarding all executables in a simple form, along with single-click hash blacklisting or whitelisting options. RevBits Endpoint Security is capable of identifying, classifying, reporting, and blocking multiple common exploit attempts, like buffer overflow, heap overflow, use-after-free, memory corruption, heap spraying, RoP gadgets, in an automated manner. Moreover, enhanced endpoint protection featured by the software, helps organizations get access to a safer network by blocking malware from successful lateral movement in the environment.

Read more

RevBits Endpoint Security Pricing

  • Free Trial Not Available
  • RevBits Endpoint Security Offers Custom plan.

List of Top Endpoint Protection Software

PRODUCT NAME SW SCORE AGGREGATED RATINGS
Symantec Endpoint Protection Symantec Endpoint Protection NA 4.1
Webroot Business Endpoint Protection Webroot Business Endpoint Protection NA 4.6
Kaspersky Endpoint Security Kaspersky Endpoint Security NA 4.5
Morphisec Guard Morphisec Guard NA 0
Carbonite Endpoint Protection Carbonite Endpoint Protection NA 5
BoardSite BoardSite NA 0
FortiClient FortiClient NA 4.4
Cisco AMP for Endpoints Cisco AMP for Endpoints NA 4.2
ESET Endpoint Security ESET Endpoint Security NA 4.7
RevBits Endpoint Security RevBits Endpoint Security NA 0

We understand SaaS better

SaaSworthy helps stakeholders choose the right SaaS platform based on detailed product information, unbiased reviews, SW score and recommendations from the active community.

icon

Buyers

Looking for the right SaaS

We can help you choose the best SaaS for your specific requirements. Our in-house experts will assist you with their hand-picked recommendations.

icon

Makers

Want more customers?

Our experts will research about your product and list it on SaaSworthy for FREE.

Get Listed