ESET Endpoint Encryption Protection Advanced [ Corporate ] 5 Seats 1 Year

Description

Endpoint Encryption by ESET is a simple-to-use encryption application for companies large and small. Take advantage of the optimized setup that speeds up the time to adoption for admins. The client side requires minimal user interaction, increasing user compliance and the security of your company data.

Data encryption for files on hard drives, portable devices and sent via email

  • Simple and powerful encryption for organizations of all sizes
  • Safely encrypt hard drives, removable media, files and email
  • FIPS 140-2 Validated 256 bit AES encryption for assured security
  • Hybrid-cloud based management server for full remote control of endpoint encryption keys and security policy
  • Support for Microsoft Windows 10, 8, 8.1 including UEFI and GPT

How Endpoint Encryption can help your business

  • Meet data security obligations by easily enforcing encryption policies while keeping productivity high.
  • Companies large and small benefit with low help-desk overhead and short deployment cycles.
  • No other product can match Endpoint Encryption+ for flexibility and ease of use.
  • The client side requires minimal user interaction, improving compliance and the security of your company data from a single MSI package.
  • The server side makes it easy to manage users and workstations and extend the protection of your company beyond the perimeter of your network.

The GDPR: Encryption as a solution

Do you do business in the European Union? The EU’s General Data Protection Regulation (GDPR) comes into force in May 2018, and introduces significant new penalties for organizations that fail to protect their users’ data adequately. One proven solution for data protection is encryption.

  • Endpoint Encryption by ESET makes encryption of data on hard drives, portable devices and sent via email easy, helping you comply with the GDPR.
  • ESET offers online resources, webinars and a compliance checker that you can access for free.
  • ESET’s GDPR white paper explains key points of the new law, and how to begin preparing now.

Client Side

Data is a critical part of every organization, but this most valuable asset often poses a huge risk when it travels or is transmitted beyond the corporate network. Full disk and removable media encryption protect laptop computers against the unexpected. File, folder and email encryption allow fully secure collaboration across complex workgroups and team boundaries, with security policy enforced at all endpoints by the Endpoint Encryption+ Enterprise Server. Meet your data security compliance obligations with a single MSI package.

  • Full disk and removable media encryption protects data stored or sent using laptop computers
  • File, folder and email encryption enables fully secure collaboration across complex workgroups and team boundaries
  • Security policy enforcement deployable at all endpoints by the Endpoint Encryption+ Enterprise Server
  • A single MSI package allows to meet data security compliance obligations.

Server Side

The Endpoint Encryption+ Enterprise server can manage users and workstations together or independently. Activation, and changes to security policy, software feature-set, encryption keys and endpoint status are all handled, securely through the cloud keeping your most high-risk endpoints under close control at all times Home and mobile working make extending encryption security policy beyond the perimeter of your network a necessity. Only Endpoint Encryption+ offers full control wherever your users are.

  • Secure https internet connectivity allows centralized management of users, endpoints and mobile devices beyond your corporate network
  • Uniquely patented Security key management, allows full control of encryption keys and encryption security policy remotely and silently
  • Patented hybrid cloud architecture means that all client and server connections are SSL encrypted, and all commands and data are AES or RSA encrypted
  • Quick install and low system requirements bring enterprise grade security to even the smallest organisations

Endpoint Encryption+

 

Features:

Full Disk Encryption

  • Encrypt only disks and partitions you want
  • Transparent pre-boot security using FIPS 140-2 validated, 256 bit AES Encryption
  • Encryption may be started and managed remotely
  • Remote user-password recovery
  • Enhanced workstation screening prior encryption, including Safe Start mode
  • Fully compatible with Microsoft Windows 8 and 8.1, with support for UEFI and GPT
  • Support of Trusted Platform Module (TPM)

Removable Media Encryption

  • No extra space is reserved for encrypted content and the whole device capacity can be used by user
  • Policy driven encryption includes Endpoint Encryption Go, on-device software for use on unlicensed systems
  • Works with any USB drive, CD & DVD media

File & Folder Encryption

  • Encrypt only files and folders you want
  • All files moved to encrypted folder are encrypted immediately

Email Encryption

  • Transparent email encryption for Outlook through a dedicated plugin
  • The email can be decrypted only by recipients who share the same key as sender
  • Text and clipboard encryption works with any e-mail client, including webmail

Remote Central Management

  • Manage any user or workstation with a standard internet connection
  • All commands, updates, status requests and responses posted via the Endpoint Encryption Enterprise Proxy
  • No dependency on Active Directory or any existing server architecture installation
  • Secure connectivity allows control of endpoint encryption keys, security policy and software features beyond the corporate security boundary
  • Full remote management, creation and removal of user accounts

Encryption Key Management

  • Patent-pending technology
  • Add or remove any or all encryption keys
  • Change the encryption policy remotely and silently, without user interaction

Enterprise Server Proxy

  • By using the Enterprise Proxy as an intermediary, all connections from client and server are outgoing.
  • All information is encrypted with either RSA or AES and the connection itself is SSL encrypted
  • No need for own SSL certificate and additional hardware, network or firewall changes

System Requirements:

Client & Server Side:

  • Microsoft Windows 10
  • Microsoft Windows 8
  • Microsoft Windows 8.1*
  • Microsoft Windows 7
  • Microsoft Windows Vista
  • Microsoft Windows XP SP 3
  • Microsoft Windows Server 2003 – 2012

Mobile Platforms:

  • iOS

Certifications:

  • FIPS 140-2 level 1

Algorithms & Standards:

  • AES 256 bit
  • AES 128 bit
  • SHA 256 bit
  • SHA1 160 bit
  • RSA 1024 bit
  • Triple DES 112 bit
  • Blowfish 128 bit

*Microsoft Windows RT is not supported; Full Disk Encryption requires keyboard

Documentation:

 Download the Endpoint Encryption Datasheet (PDF).