Newbie1212 Lv2Posted 17 Oct 2019 09:37
  
Endpoint Secure is a set of terminal security solutions provided by Sangfor, consisting of lightweight endpoint security software and management platform software.
The Endpoint Secure management platform is able to perform the unified terminal asset management, terminal virus detection and killing, terminal compliance check, unified management of micro-isolation access control policies, one-click isolation and handling for the security events, and IOC-based network-wide threats location for hot events.
Endpoint security software supports such functions as antivirus, intrusion prevention, firewall isolation, data collection and reporting, and one-click processing. Sangfor Endpoint Secure also supports collaboration with the NGAF and IAM, constituting a new generation of the security protection system.

Our Sangfor Endpoint advantage:
1. offline scenario
2. ransomware protection

Moderator on This Board

18
8
0

Started Topics

Followers

Follow

Trending Topics

Board Leaders