SlideShare a Scribd company logo
1 of 20
Download to read offline
KASPERSKY ENDPOINT SECURITY
FOR BUSINESS
2015
2
Powerful multi-layered protection against known,
unknown and advanced threats, designed and
built by the industry’s leading security experts.
Kaspersky Endpoint Security for Business, backed
by world-renowned threat intelligence, provides
unequalled IT security and control
3
IN DETAIL
Internet GatewayCollaboration MailTOTAL
Vulnerability
Assessment & Patch
Management
Inventories &
License Control
Software
Distribution OS deployment SIEM integration
Data Encryption
ADVANCED
Mobile Application
Management
Mobile
Device Management
Device
Control
Application
Control
Web
Control
File Server Security
Mobile
Security
SELECT
Anti-Malware + Firewall
Kaspersky
Security
Center
CORE
Cloud-enabled via the
Kaspersky Security Network (KSN) Endpoint Management Infrastructure
4
KASPERSKY ENDPOINT SECURITY FOR BUSINESS
ANTI-MALWARE
protection against known,
unknown and advanced threats
SYSTEMS MANAGEMENT
Vulnerability detection & patch management
plus extended client management capabilities
NEW FEATURES
DATA ENCRYPTION
fully integrated data protection
NEW FEATURES
ENDPOINT CONTROL TOOLS
application, device And web controls
NEW FEATURES
MOBILE SECURITY
smartphone and tablet security and management
NEW FEATURES
KASPERSKY
SECURITY CENTER
NEW FEATURES
Endpoint security technologies built into this single platform include:
All managed through a single management console: Kaspersky Security Center
• Including SIEM support
• Including 2-stage authentification
• Including self-service portal and web console
• Including Default Deny test environment
• Including RBAC
5
KASPERSKY SECURITY CENTER – ENTERPRISE MODE
Optional Role-Based Access Control (RBAC) for larger IT Departments
with distributed management responsibilities
Kaspersky
Security Centre
Single IT
Administrator
Kaspersky Endpoint Security
for Business. All tiers
Kaspersky Endpoint Security
for Business. Advanced tier
Kaspersky Endpoint Security
for Business. Advanced Business tier
Data Protection
Management
Patch
Management
Mobile Endpoint
Management
Workstation Security
and Control
KASPERSKY ENDPOINT SECURITY
FOR BUSINESS - SELECT
Also includes:
• Application, Web and Device controls
• Kaspersky security for mobile
7
ENDPOINT CONTROL
DEVICE CONTROL
WEB CONTROL
APPLICATION CONTROL
WITH DYNAMIC WHITELISTING
8
MORE ABOUT APPLICATION CONTROL AND WHITELISTING
Applications Lifecycle Control – Protection from Known and Unknown threats
Application
Startup Control
Application
Privilege Control
Vulnerability
Monitor
Behavioral
Analysis
CLOUD
Whitelisting
Local
Whitelisting
9
KASPERSKY SECURITY FOR MOBILE
Proactive security, management and control for mobile endpoints
Mobile Security
• Multilayered
anti-malware
• Web Protection
• Rooting/Jailbreak
detection
Mobile Device
Management
• Exchange
ActiveSync
• iOS MDM
• Samsung KNOX
Mobile Application
Management
• App Wrapping
• App Control
• Selective Wipe
Anti-Theft
• Lock/Wipe
• Locate/Alarm/
Mugshot
• SIM Watch
NEW!
Self-Service Portal
• BYOD enablement
• Certificate delivery
• Anti-Theft
Centralized
Management
• All major mobile
platforms
• Other IT security
areas
• Web ConsoleNEW!
10
A FULLY INTEGRATED MOBILITY SOLUTION
Security for Mobile, Desktop and Virtual Endpoints are managed together through a single console
Mobile Device Management
Mobile Application
Management
Mobile Security
KasperskySecurityCenter
Endpoint protection
Server protection
Control tools
Encryption
Systems Management
Virtual infrastructure
Self-Service
Portal
KASPERSKY ENDPOINT SECURITY
FOR BUSINESS - ADVANCED
Also includes:
• Data encryption
• Kaspersky systems management
12
DATA ENCRYPTION
Simple Administration – Complex Capabilities
• File/folder (FLE)
• Full disk (FDE)
POWERFUL DATA
ENCRYPTION
• Application controls
• Device controls
RICH UNPARALLELED
INTEGRATION WITH
CONTROL TOOLS • Transparent/single sign-on
• Minimized footprint
OPTIMIZED FOR MINIMAL
END-USER IMPACT
• Easy password recovery
• Remote management
STREAMLINED
ADMINISTRATION
• Pre-boot authentication
• Non-qwerty keyboards
• 2-factor authentication
via tokens or smart cards
NEW!
AUTHENTICATION
FLEXIBLE
13
KASPERSKY SYSTEMS MANAGEMENT
Enhance security and manage complexity
• Hardware & software inventories
• License management &
compliance
• Guest device policies
INVENTORIES &
LICENSE CONTROL
• Multicast technology supported
• Policies for automatic distribution
• Optional after-hours deployment
SOFTWARE
DISTRIBUTION
• Easy image creation & deployment
• Wake-on-LAN support
• Post-installation editing support
OPERATING SYSTEMS
DEPLOYMENT
• HP ArcSight & IBM QRadar
• Enterprise-level reporting
• Improved IT security
NEW!
INTEGRATION
SIEM
• Vulnerability detection &
prioritization
• Distribution of patches & updates
• Patch delivery status reports
VULNERABILITY ASSESSMENT
AND PATCH MANAGEMENT
NEW!
• Remote troubleshooting
• Role-Based Access Control
• Control of all IT security areas
across the corporate network
CENTRALIZED
MANAGEMENT
NEW!
KASPERSKY TOTAL SECURITY
FOR BUSINESS
Also includes:
• Security for mail servers
• Security for web gateways
• Security for collaboration servers
15
KASPERSKY TOTAL SECURITY FOR BUSINESS
Comprehensive infrastructure protection beyond the endpoint
Security for Mail Server
• Kaspersky Security for
Linux Mail Server
• Kaspersky Security for
Microsoft Exchange Servers
• Kaspersky Anti-Virus
for Lotus Notes/Domino
Security for Internet Gateway
• Kaspersky Anti-Virus
for Proxy Server
• Kaspersky Anti-Virus
for Microsoft ISA Server and
Forefront TMG
Security for Collaboration
• Kaspersky Security
for Microsoft
SharePoint Server
16
KASPERSKY ENDPOINT SECURITY FOR BUSINESS
Progressive, feature-rich tiers
Kaspersky Endpoint
Security For Business.
TOTAL
Kaspersky Endpoint
Security For Business.
ADVANCED
Kaspersky Endpoint
Security For Business.
SELECT
Kaspersky Endpoint
Security For Business.
CORE
ANTI-MALWARE
APP, DEVICE,
WEB CONTROL
MOBILE
SECURITY
DATA
ENCRYPTION
SYSTEMS
MANAGEMENT
MAIL, WEB AND
COLLABORATION
KASPERSKY
TARGETED SOLUTIONS
Including Virtualization And
Storage Security Solutions
18
TARGETED SOLUTIONS
File Servers Systems
Management
Mobile Mail Servers
Virtualization Collaboration Storage Internet Gateways
19
SECURITY INTELLIGENCE IS IN OUR DNA
Independent recognition
of our leadership in tests
Leading global threat
intelligence. GREAT team
Expertise from
the TOP down
Respected among TOP
security organizations
Technology driven.
Strong R&D
Leading discovery of the
most complicated threats
See and predict security incidents
with Kaspersky Security Network
KASPERSKY ENDPOINT SECURITY
FOR BUSINESS
www.kaspersky.com/business

More Related Content

What's hot

VMware vSphere technical presentation
VMware vSphere technical presentationVMware vSphere technical presentation
VMware vSphere technical presentation
aleyeldean
 
Consider Sophos - Security Made Simple
Consider Sophos - Security Made SimpleConsider Sophos - Security Made Simple
Consider Sophos - Security Made Simple
David Fuchs
 
Endpoint Protection
Endpoint ProtectionEndpoint Protection
Endpoint Protection
Sophos
 

What's hot (20)

Cyber security and safety
Cyber security and safetyCyber security and safety
Cyber security and safety
 
Kaspersky endpoint security business presentation
Kaspersky endpoint security business presentationKaspersky endpoint security business presentation
Kaspersky endpoint security business presentation
 
Antivirus software
Antivirus softwareAntivirus software
Antivirus software
 
Endpoint Security Solutions
Endpoint Security SolutionsEndpoint Security Solutions
Endpoint Security Solutions
 
VMware vSphere technical presentation
VMware vSphere technical presentationVMware vSphere technical presentation
VMware vSphere technical presentation
 
Consider Sophos - Security Made Simple
Consider Sophos - Security Made SimpleConsider Sophos - Security Made Simple
Consider Sophos - Security Made Simple
 
Vulnerability and Patch Management
Vulnerability and Patch ManagementVulnerability and Patch Management
Vulnerability and Patch Management
 
Application Migrations
Application MigrationsApplication Migrations
Application Migrations
 
Endpoint Protection
Endpoint ProtectionEndpoint Protection
Endpoint Protection
 
Zero trust deck 2020
Zero trust deck 2020Zero trust deck 2020
Zero trust deck 2020
 
Why Zero Trust Architecture Will Become the New Normal in 2021
Why Zero Trust Architecture Will Become the New Normal in 2021Why Zero Trust Architecture Will Become the New Normal in 2021
Why Zero Trust Architecture Will Become the New Normal in 2021
 
Veritas Managed Backup Services Presentation
Veritas Managed Backup Services PresentationVeritas Managed Backup Services Presentation
Veritas Managed Backup Services Presentation
 
Enterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber SecurityEnterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber Security
 
Architecting security and governance across your AWS environment
Architecting security and governance across your AWS environmentArchitecting security and governance across your AWS environment
Architecting security and governance across your AWS environment
 
Virtual Desktop Infrastructure Overview
Virtual Desktop Infrastructure OverviewVirtual Desktop Infrastructure Overview
Virtual Desktop Infrastructure Overview
 
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
 
certified-ethical-hacker-cehv12_course_content.pdf
certified-ethical-hacker-cehv12_course_content.pdfcertified-ethical-hacker-cehv12_course_content.pdf
certified-ethical-hacker-cehv12_course_content.pdf
 
Security Best Practices
Security Best PracticesSecurity Best Practices
Security Best Practices
 
Scalable threat modelling with risk patterns
Scalable threat modelling with risk patternsScalable threat modelling with risk patterns
Scalable threat modelling with risk patterns
 
Microsoft Office 365 Advanced Threat Protection
Microsoft Office 365 Advanced Threat ProtectionMicrosoft Office 365 Advanced Threat Protection
Microsoft Office 365 Advanced Threat Protection
 

Viewers also liked

The Empire Strikes Back
The Empire Strikes BackThe Empire Strikes Back
The Empire Strikes Back
Kaspersky
 
The Motives, Means and Methods of Cyber-Adversaries
The Motives, Means and Methods of Cyber-AdversariesThe Motives, Means and Methods of Cyber-Adversaries
The Motives, Means and Methods of Cyber-Adversaries
Kaspersky
 
[DEFCON 16] Bypassing pre-boot authentication passwords by instrumenting the...
[DEFCON 16] Bypassing pre-boot authentication passwords  by instrumenting the...[DEFCON 16] Bypassing pre-boot authentication passwords  by instrumenting the...
[DEFCON 16] Bypassing pre-boot authentication passwords by instrumenting the...
Moabi.com
 
The Duqu 2.0: Technical Details
The Duqu 2.0: Technical DetailsThe Duqu 2.0: Technical Details
The Duqu 2.0: Technical Details
Kaspersky
 

Viewers also liked (9)

Supply Chain Threats to the US Energy Sector
Supply Chain Threats to the US Energy SectorSupply Chain Threats to the US Energy Sector
Supply Chain Threats to the US Energy Sector
 
The Empire Strikes Back
The Empire Strikes BackThe Empire Strikes Back
The Empire Strikes Back
 
Kaspersky Lab's Corporate Presentation - our Values, Business, Solutions
Kaspersky Lab's Corporate Presentation - our Values, Business, SolutionsKaspersky Lab's Corporate Presentation - our Values, Business, Solutions
Kaspersky Lab's Corporate Presentation - our Values, Business, Solutions
 
The Threat Landscape in the Era of Directed Attacks - Webinar
The Threat Landscape in the Era of Directed Attacks - Webinar The Threat Landscape in the Era of Directed Attacks - Webinar
The Threat Landscape in the Era of Directed Attacks - Webinar
 
Kaspersky Lab’s Webinar ‘Emerging Threats in the APT World: Predictions for 2...
Kaspersky Lab’s Webinar ‘Emerging Threats in the APT World: Predictions for 2...Kaspersky Lab’s Webinar ‘Emerging Threats in the APT World: Predictions for 2...
Kaspersky Lab’s Webinar ‘Emerging Threats in the APT World: Predictions for 2...
 
Syrian Malware
Syrian MalwareSyrian Malware
Syrian Malware
 
The Motives, Means and Methods of Cyber-Adversaries
The Motives, Means and Methods of Cyber-AdversariesThe Motives, Means and Methods of Cyber-Adversaries
The Motives, Means and Methods of Cyber-Adversaries
 
[DEFCON 16] Bypassing pre-boot authentication passwords by instrumenting the...
[DEFCON 16] Bypassing pre-boot authentication passwords  by instrumenting the...[DEFCON 16] Bypassing pre-boot authentication passwords  by instrumenting the...
[DEFCON 16] Bypassing pre-boot authentication passwords by instrumenting the...
 
The Duqu 2.0: Technical Details
The Duqu 2.0: Technical DetailsThe Duqu 2.0: Technical Details
The Duqu 2.0: Technical Details
 

Similar to Kaspersky Endpoint Security for Business 2015

Kaspersky Endpoint overview
Kaspersky Endpoint overviewKaspersky Endpoint overview
Kaspersky Endpoint overview
sferinga
 
Kaspersky Endpoint Overview
Kaspersky Endpoint OverviewKaspersky Endpoint Overview
Kaspersky Endpoint Overview
sferinga
 

Similar to Kaspersky Endpoint Security for Business 2015 (20)

Kaspersky Endpoint overview
Kaspersky Endpoint overviewKaspersky Endpoint overview
Kaspersky Endpoint overview
 
Kaspersky Endpoint Overview
Kaspersky Endpoint OverviewKaspersky Endpoint Overview
Kaspersky Endpoint Overview
 
Mp company overview 2014 0214 version 3
Mp company overview 2014 0214 version 3Mp company overview 2014 0214 version 3
Mp company overview 2014 0214 version 3
 
Data Center Server security
Data Center Server securityData Center Server security
Data Center Server security
 
Kaspersky Kesb ep10 no_cm_v01a
Kaspersky Kesb ep10 no_cm_v01aKaspersky Kesb ep10 no_cm_v01a
Kaspersky Kesb ep10 no_cm_v01a
 
KASPERSKY Description, Ease of Performance and conformity Guide.pptx
KASPERSKY Description, Ease of Performance and conformity Guide.pptxKASPERSKY Description, Ease of Performance and conformity Guide.pptx
KASPERSKY Description, Ease of Performance and conformity Guide.pptx
 
IBM Security Portfolio - 2015
IBM Security Portfolio - 2015IBM Security Portfolio - 2015
IBM Security Portfolio - 2015
 
MID_Security_Connected_Jan_van_Vliet_EN
MID_Security_Connected_Jan_van_Vliet_ENMID_Security_Connected_Jan_van_Vliet_EN
MID_Security_Connected_Jan_van_Vliet_EN
 
Hyper Secure Converged Infrastructure solves architectural challenges
Hyper Secure Converged Infrastructure solves architectural challengesHyper Secure Converged Infrastructure solves architectural challenges
Hyper Secure Converged Infrastructure solves architectural challenges
 
Checkpoint Overview
Checkpoint OverviewCheckpoint Overview
Checkpoint Overview
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protection
 
VMware Workspace One
VMware Workspace OneVMware Workspace One
VMware Workspace One
 
Bezpečnost není jen antivirus
Bezpečnost není jen antivirusBezpečnost není jen antivirus
Bezpečnost není jen antivirus
 
Security As A Service In Cloud(SECaaS)
Security As A Service In Cloud(SECaaS)Security As A Service In Cloud(SECaaS)
Security As A Service In Cloud(SECaaS)
 
Predstavitev Kaspersky Small Office Security za mala podjetja
Predstavitev Kaspersky Small Office Security za mala podjetjaPredstavitev Kaspersky Small Office Security za mala podjetja
Predstavitev Kaspersky Small Office Security za mala podjetja
 
Comparison Review Forticlient x Kaspersky.pdf
Comparison Review Forticlient x Kaspersky.pdfComparison Review Forticlient x Kaspersky.pdf
Comparison Review Forticlient x Kaspersky.pdf
 
2012-12-12 Seminar McAfee Risk Management
2012-12-12 Seminar McAfee Risk Management2012-12-12 Seminar McAfee Risk Management
2012-12-12 Seminar McAfee Risk Management
 
Sophos XG Firewall
Sophos XG FirewallSophos XG Firewall
Sophos XG Firewall
 
Qualys Corporate Brochure
Qualys Corporate BrochureQualys Corporate Brochure
Qualys Corporate Brochure
 
Sophos Cloud - breaking the stereotypes
Sophos Cloud - breaking the stereotypesSophos Cloud - breaking the stereotypes
Sophos Cloud - breaking the stereotypes
 

More from Kaspersky

Дмитрий Правиков. Концепция информационной безопасности «роя» киберфизических...
Дмитрий Правиков. Концепция информационной безопасности «роя» киберфизических...Дмитрий Правиков. Концепция информационной безопасности «роя» киберфизических...
Дмитрий Правиков. Концепция информационной безопасности «роя» киберфизических...
Kaspersky
 
Игорь Рыжов. Проекты по защите АСУ ТП вчера, сегодня, завтра
Игорь Рыжов. Проекты по защите АСУ ТП вчера, сегодня, завтраИгорь Рыжов. Проекты по защите АСУ ТП вчера, сегодня, завтра
Игорь Рыжов. Проекты по защите АСУ ТП вчера, сегодня, завтра
Kaspersky
 
Марина Сорокина. Криптография для промышленных систем
Марина Сорокина. Криптография для промышленных системМарина Сорокина. Криптография для промышленных систем
Марина Сорокина. Криптография для промышленных систем
Kaspersky
 
Евгений Дружинин. Как не сломать: что важно учесть перед, в ходе и после реал...
Евгений Дружинин. Как не сломать: что важно учесть перед, в ходе и после реал...Евгений Дружинин. Как не сломать: что важно учесть перед, в ходе и после реал...
Евгений Дружинин. Как не сломать: что важно учесть перед, в ходе и после реал...
Kaspersky
 
Алексей Иванов. Реализация проектов АСУ ТП электрических подстанций ​в соотве...
Алексей Иванов. Реализация проектов АСУ ТП электрических подстанций ​в соотве...Алексей Иванов. Реализация проектов АСУ ТП электрических подстанций ​в соотве...
Алексей Иванов. Реализация проектов АСУ ТП электрических подстанций ​в соотве...
Kaspersky
 
Олег Шакиров. Дипломатия и защита критической инфраструктуры от киберугроз
Олег Шакиров. Дипломатия и защита критической инфраструктуры от киберугрозОлег Шакиров. Дипломатия и защита критической инфраструктуры от киберугроз
Олег Шакиров. Дипломатия и защита критической инфраструктуры от киберугроз
Kaspersky
 

More from Kaspersky (20)

A look at current cyberattacks in Ukraine
A look at current cyberattacks in UkraineA look at current cyberattacks in Ukraine
A look at current cyberattacks in Ukraine
 
The Log4Shell Vulnerability – explained: how to stay secure
The Log4Shell Vulnerability – explained: how to stay secureThe Log4Shell Vulnerability – explained: how to stay secure
The Log4Shell Vulnerability – explained: how to stay secure
 
The Log4Shell Vulnerability – explained: how to stay secure
The Log4Shell Vulnerability – explained: how to stay secureThe Log4Shell Vulnerability – explained: how to stay secure
The Log4Shell Vulnerability – explained: how to stay secure
 
Алексей Гуревич. Кибербезопасность систем управления современных объектов эле...
Алексей Гуревич. Кибербезопасность систем управления современных объектов эле...Алексей Гуревич. Кибербезопасность систем управления современных объектов эле...
Алексей Гуревич. Кибербезопасность систем управления современных объектов эле...
 
Максим Бородько. Спуфинг GNSS — новая угроза для критической инфраструктуры
Максим Бородько. Спуфинг GNSS — новая угроза для критической инфраструктурыМаксим Бородько. Спуфинг GNSS — новая угроза для критической инфраструктуры
Максим Бородько. Спуфинг GNSS — новая угроза для критической инфраструктуры
 
Кирилл Набойщиков. Системный подход к защите КИИ
Кирилл Набойщиков. Системный подход к защите КИИКирилл Набойщиков. Системный подход к защите КИИ
Кирилл Набойщиков. Системный подход к защите КИИ
 
Вениамин Левцов. Cтратегия трансформации решений Лаборатории Касперского для ...
Вениамин Левцов. Cтратегия трансформации решений Лаборатории Касперского для ...Вениамин Левцов. Cтратегия трансформации решений Лаборатории Касперского для ...
Вениамин Левцов. Cтратегия трансформации решений Лаборатории Касперского для ...
 
Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопас...
Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопас...Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопас...
Джан Демирел (Турция). Текущий статус регулирования промышленной кибербезопас...
 
Мария Гарнаева. Целевые атаки на промышленные компании в 2020/2021
Мария Гарнаева. Целевые атаки на промышленные компании в 2020/2021Мария Гарнаева. Целевые атаки на промышленные компании в 2020/2021
Мария Гарнаева. Целевые атаки на промышленные компании в 2020/2021
 
Дмитрий Правиков. Концепция информационной безопасности «роя» киберфизических...
Дмитрий Правиков. Концепция информационной безопасности «роя» киберфизических...Дмитрий Правиков. Концепция информационной безопасности «роя» киберфизических...
Дмитрий Правиков. Концепция информационной безопасности «роя» киберфизических...
 
Андрей Суворов, Максим Карпухин. Сенсация под микроскопом. Вивисекция первого...
Андрей Суворов, Максим Карпухин. Сенсация под микроскопом. Вивисекция первого...Андрей Суворов, Максим Карпухин. Сенсация под микроскопом. Вивисекция первого...
Андрей Суворов, Максим Карпухин. Сенсация под микроскопом. Вивисекция первого...
 
Глеб Дьяконов. ИИ-видеоаналитика как инструмент корпоративного риск-менеджмен...
Глеб Дьяконов. ИИ-видеоаналитика как инструмент корпоративного риск-менеджмен...Глеб Дьяконов. ИИ-видеоаналитика как инструмент корпоративного риск-менеджмен...
Глеб Дьяконов. ИИ-видеоаналитика как инструмент корпоративного риск-менеджмен...
 
Игорь Рыжов. Проекты по защите АСУ ТП вчера, сегодня, завтра
Игорь Рыжов. Проекты по защите АСУ ТП вчера, сегодня, завтраИгорь Рыжов. Проекты по защите АСУ ТП вчера, сегодня, завтра
Игорь Рыжов. Проекты по защите АСУ ТП вчера, сегодня, завтра
 
Александр Карпенко. Уровни зрелости АСУ ТП как объектов защиты и подходы к ун...
Александр Карпенко. Уровни зрелости АСУ ТП как объектов защиты и подходы к ун...Александр Карпенко. Уровни зрелости АСУ ТП как объектов защиты и подходы к ун...
Александр Карпенко. Уровни зрелости АСУ ТП как объектов защиты и подходы к ун...
 
Марина Сорокина. Криптография для промышленных систем
Марина Сорокина. Криптография для промышленных системМарина Сорокина. Криптография для промышленных систем
Марина Сорокина. Криптография для промышленных систем
 
Александр Лифанов. Платформа граничных вычислений Siemens Industrial Edge: пе...
Александр Лифанов. Платформа граничных вычислений Siemens Industrial Edge: пе...Александр Лифанов. Платформа граничных вычислений Siemens Industrial Edge: пе...
Александр Лифанов. Платформа граничных вычислений Siemens Industrial Edge: пе...
 
Александр Волошин. Киберполигон "Цифровая энергетика". Исследования и разрабо...
Александр Волошин. Киберполигон "Цифровая энергетика". Исследования и разрабо...Александр Волошин. Киберполигон "Цифровая энергетика". Исследования и разрабо...
Александр Волошин. Киберполигон "Цифровая энергетика". Исследования и разрабо...
 
Евгений Дружинин. Как не сломать: что важно учесть перед, в ходе и после реал...
Евгений Дружинин. Как не сломать: что важно учесть перед, в ходе и после реал...Евгений Дружинин. Как не сломать: что важно учесть перед, в ходе и после реал...
Евгений Дружинин. Как не сломать: что важно учесть перед, в ходе и после реал...
 
Алексей Иванов. Реализация проектов АСУ ТП электрических подстанций ​в соотве...
Алексей Иванов. Реализация проектов АСУ ТП электрических подстанций ​в соотве...Алексей Иванов. Реализация проектов АСУ ТП электрических подстанций ​в соотве...
Алексей Иванов. Реализация проектов АСУ ТП электрических подстанций ​в соотве...
 
Олег Шакиров. Дипломатия и защита критической инфраструктуры от киберугроз
Олег Шакиров. Дипломатия и защита критической инфраструктуры от киберугрозОлег Шакиров. Дипломатия и защита критической инфраструктуры от киберугроз
Олег Шакиров. Дипломатия и защита критической инфраструктуры от киберугроз
 

Recently uploaded

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Recently uploaded (20)

DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 

Kaspersky Endpoint Security for Business 2015

  • 2. 2 Powerful multi-layered protection against known, unknown and advanced threats, designed and built by the industry’s leading security experts. Kaspersky Endpoint Security for Business, backed by world-renowned threat intelligence, provides unequalled IT security and control
  • 3. 3 IN DETAIL Internet GatewayCollaboration MailTOTAL Vulnerability Assessment & Patch Management Inventories & License Control Software Distribution OS deployment SIEM integration Data Encryption ADVANCED Mobile Application Management Mobile Device Management Device Control Application Control Web Control File Server Security Mobile Security SELECT Anti-Malware + Firewall Kaspersky Security Center CORE Cloud-enabled via the Kaspersky Security Network (KSN) Endpoint Management Infrastructure
  • 4. 4 KASPERSKY ENDPOINT SECURITY FOR BUSINESS ANTI-MALWARE protection against known, unknown and advanced threats SYSTEMS MANAGEMENT Vulnerability detection & patch management plus extended client management capabilities NEW FEATURES DATA ENCRYPTION fully integrated data protection NEW FEATURES ENDPOINT CONTROL TOOLS application, device And web controls NEW FEATURES MOBILE SECURITY smartphone and tablet security and management NEW FEATURES KASPERSKY SECURITY CENTER NEW FEATURES Endpoint security technologies built into this single platform include: All managed through a single management console: Kaspersky Security Center • Including SIEM support • Including 2-stage authentification • Including self-service portal and web console • Including Default Deny test environment • Including RBAC
  • 5. 5 KASPERSKY SECURITY CENTER – ENTERPRISE MODE Optional Role-Based Access Control (RBAC) for larger IT Departments with distributed management responsibilities Kaspersky Security Centre Single IT Administrator Kaspersky Endpoint Security for Business. All tiers Kaspersky Endpoint Security for Business. Advanced tier Kaspersky Endpoint Security for Business. Advanced Business tier Data Protection Management Patch Management Mobile Endpoint Management Workstation Security and Control
  • 6. KASPERSKY ENDPOINT SECURITY FOR BUSINESS - SELECT Also includes: • Application, Web and Device controls • Kaspersky security for mobile
  • 7. 7 ENDPOINT CONTROL DEVICE CONTROL WEB CONTROL APPLICATION CONTROL WITH DYNAMIC WHITELISTING
  • 8. 8 MORE ABOUT APPLICATION CONTROL AND WHITELISTING Applications Lifecycle Control – Protection from Known and Unknown threats Application Startup Control Application Privilege Control Vulnerability Monitor Behavioral Analysis CLOUD Whitelisting Local Whitelisting
  • 9. 9 KASPERSKY SECURITY FOR MOBILE Proactive security, management and control for mobile endpoints Mobile Security • Multilayered anti-malware • Web Protection • Rooting/Jailbreak detection Mobile Device Management • Exchange ActiveSync • iOS MDM • Samsung KNOX Mobile Application Management • App Wrapping • App Control • Selective Wipe Anti-Theft • Lock/Wipe • Locate/Alarm/ Mugshot • SIM Watch NEW! Self-Service Portal • BYOD enablement • Certificate delivery • Anti-Theft Centralized Management • All major mobile platforms • Other IT security areas • Web ConsoleNEW!
  • 10. 10 A FULLY INTEGRATED MOBILITY SOLUTION Security for Mobile, Desktop and Virtual Endpoints are managed together through a single console Mobile Device Management Mobile Application Management Mobile Security KasperskySecurityCenter Endpoint protection Server protection Control tools Encryption Systems Management Virtual infrastructure Self-Service Portal
  • 11. KASPERSKY ENDPOINT SECURITY FOR BUSINESS - ADVANCED Also includes: • Data encryption • Kaspersky systems management
  • 12. 12 DATA ENCRYPTION Simple Administration – Complex Capabilities • File/folder (FLE) • Full disk (FDE) POWERFUL DATA ENCRYPTION • Application controls • Device controls RICH UNPARALLELED INTEGRATION WITH CONTROL TOOLS • Transparent/single sign-on • Minimized footprint OPTIMIZED FOR MINIMAL END-USER IMPACT • Easy password recovery • Remote management STREAMLINED ADMINISTRATION • Pre-boot authentication • Non-qwerty keyboards • 2-factor authentication via tokens or smart cards NEW! AUTHENTICATION FLEXIBLE
  • 13. 13 KASPERSKY SYSTEMS MANAGEMENT Enhance security and manage complexity • Hardware & software inventories • License management & compliance • Guest device policies INVENTORIES & LICENSE CONTROL • Multicast technology supported • Policies for automatic distribution • Optional after-hours deployment SOFTWARE DISTRIBUTION • Easy image creation & deployment • Wake-on-LAN support • Post-installation editing support OPERATING SYSTEMS DEPLOYMENT • HP ArcSight & IBM QRadar • Enterprise-level reporting • Improved IT security NEW! INTEGRATION SIEM • Vulnerability detection & prioritization • Distribution of patches & updates • Patch delivery status reports VULNERABILITY ASSESSMENT AND PATCH MANAGEMENT NEW! • Remote troubleshooting • Role-Based Access Control • Control of all IT security areas across the corporate network CENTRALIZED MANAGEMENT NEW!
  • 14. KASPERSKY TOTAL SECURITY FOR BUSINESS Also includes: • Security for mail servers • Security for web gateways • Security for collaboration servers
  • 15. 15 KASPERSKY TOTAL SECURITY FOR BUSINESS Comprehensive infrastructure protection beyond the endpoint Security for Mail Server • Kaspersky Security for Linux Mail Server • Kaspersky Security for Microsoft Exchange Servers • Kaspersky Anti-Virus for Lotus Notes/Domino Security for Internet Gateway • Kaspersky Anti-Virus for Proxy Server • Kaspersky Anti-Virus for Microsoft ISA Server and Forefront TMG Security for Collaboration • Kaspersky Security for Microsoft SharePoint Server
  • 16. 16 KASPERSKY ENDPOINT SECURITY FOR BUSINESS Progressive, feature-rich tiers Kaspersky Endpoint Security For Business. TOTAL Kaspersky Endpoint Security For Business. ADVANCED Kaspersky Endpoint Security For Business. SELECT Kaspersky Endpoint Security For Business. CORE ANTI-MALWARE APP, DEVICE, WEB CONTROL MOBILE SECURITY DATA ENCRYPTION SYSTEMS MANAGEMENT MAIL, WEB AND COLLABORATION
  • 18. 18 TARGETED SOLUTIONS File Servers Systems Management Mobile Mail Servers Virtualization Collaboration Storage Internet Gateways
  • 19. 19 SECURITY INTELLIGENCE IS IN OUR DNA Independent recognition of our leadership in tests Leading global threat intelligence. GREAT team Expertise from the TOP down Respected among TOP security organizations Technology driven. Strong R&D Leading discovery of the most complicated threats See and predict security incidents with Kaspersky Security Network
  • 20. KASPERSKY ENDPOINT SECURITY FOR BUSINESS www.kaspersky.com/business