SlideShare a Scribd company logo
1 of 16
Download to read offline
SOLUTION OVERVIEW
Protect servers using reliable multilayered solution
without compromise
A file security product is designed
to protect the central servers of an
organization from threats. This product
should be installed on any non-specialized
server to ensure that organizational
resources are not infected. Companies
nowadays put their organization at
risk by allowing users to save files to
a company network share, without
adequately protecting their network
shares from malicious files. A single user
saving a malicious file to a network drive
can instantly cause a cascade effect
that renders your organization’s files
inaccessible.
ESET File Security provides advanced
protection to all general servers, network file
storage, and multi-purpose servers. It pays
special attention to ensure the servers are
stable and conflict-free to keep maintenance
windows and restarts at a minimum level in
order to not disrupt business continuity.
What is a
file security
solution?
RANSOMWARE
Ransomware has been a constant
concern for industries across the
world ever since Cryptolocker
in 2013. Despite ransomware
existing for far longer, it was never
a major threat that businesses
were concerned about. However,
now a single incidence of
ransomware can easily render a
business inoperable by encrypting
important or necessary files.
When a business experiences a
ransomware attack, they quickly
realize that the backups they have
are not recent enough, so the
business feels as though they must
pay the ransom.
With servers, ransomware can be
an even bigger problem due to a
users’ ability to save ransomware
to a network drive. ESET File
Security solutions provides layers
of defense to not just prevent
ransomware, but to detect it if it
ever exists within an organization.
It is important to try and prevent
and detect ransomware, as every
time someone pays a ransom,
it convinces the criminals to
continue to utilize this attack.
TARGETED ATTACKS
AND DATA BREACHES
Today’s cybersecurity landscape
is constantly evolving with new
attack methods and never before
seen threats. When an attack or
data breach occurs, organizations
are typically surprised that their
defenses were compromised,
or are completely unaware that
the attack even happened. After
the attack is finally discovered,
organizations then reactively
implement mitigations to stop
this attack from being repeated.
However, this does not protect
them from the next attack that
may use another brand-new
vector.
ESET File Security solutions use
Threat Intelligence information
based on their global presence
to prioritize and effectively block
the newest threats prior to their
delivery anywhere else in the
world. Servers are typically a
more sought after target due to
them usually containing sensitive
or confidential data. To better
protect against these increase
attempts ESET File Security
solutions feature cloud-based
updating to respond quickly in the
case of a missed detection without
having to wait for a normal
update.
FILELESS ATTACKS
Newer threats, called fileless
malware, exist exclusively in
computer memory, making it
impossible for file-scanning based
protections to detect it. Further,
some fileless attacks will leverage
currently installed applications
that are built into the OS to
make it even harder to detect a
malicious payload. For example,
the use of PowerShell in these
attacks is very common.
ESET File Security solutions
have mitigations in place to
detect malformed or hijacked
applications to protect against
fileless attacks. Others have
created dedicated scanners to
constantly check memory for
anything that is suspicious. Either
way, File Security products have
always been challenged to try and
stay one step ahead of the newest
malware.
Why file security
solutions?
ESET’s solutions provide layers of defense to not just prevent
malware but to detect it if it ever exists within an organization.
When an attack or data
breach occurs, organizations
are typically surprised
that their defenses were
compromised or are
completely unaware that the
attack even happened.
Newer threats, called
fileless malware,
exist exclusively in
computer memory,
making it impossible
for file scanning-based
protections to detect it.
“ESET has been our reliable security solution for years. It does what it has
to do; you do not have to worry. In short, ESET stands for: reliability, quality
and service.”
—Jos Savelkoul, Team Leader ICT-Department; Zuyderland Hospital, Netherlands;
10.000+ seats
ESET File Server security solutions
ESET File Security for Microsoft Windows Server
ESET File Security for Linux
ESET File Security for Microsoft Azure
The ESET
difference
MULTILAYERED PROTECTION
ESET combines multilayered technology, machine
learning and human expertise to provide our customers
with the best level of protection possible. Our
technology is constantly adjusting and changing to
provide the best balance of detection, false positives
and performance.
CROSS PLATFORM SUPPORT
ESET File Security solutions support multiple OSes
and platforms including Windows Server, Office365
OneDrive, Linux and Microsoft Azure. From a single
pane of glass, all ESET solutions can be fully managed.
UNPARALLELED PERFORMANCE
Countless times, an organization’s biggest concern
is the performance impact of an endpoint protection
solution. ESET products continue to excel in the
performance arena and win third-party tests that prove
how light-weight our endpoints are on systems.
WORLDWIDE PRESENCE
ESET has offices in 22 countries worldwide, R&D labs in
13 and presence in over 200 countries and territories.
This helps to provide us with data to stop malware prior
to it spreading across the globe, as well as prioritize
new technologies based on the most recent threats or
possible new vectors.
“…the best testimony? The stats from our helpdesk:
after we introduced ESET, our support guys don’t log
any calls – they don’t have to deal with any antivirus or
malware-related issues!”
— Adam Hoffman, IT Infrastructure Manager; Mercury Engineering,
Ireland; 1.300 seats
Source: AV-Comparatives: Network Performance Test, Business Security Software
ESET
Symantec
Trend Micro
Kaspersky Lab
McAfee
Sophos 2533.2 mb
58 mb
153.2 mb
392.6 mb
595.1 mb
977.2 mb
Lowest network load among all tested vendors
The technology
A single layer of defense is not enough for the constantly
evolving threat landscape. All ESET security products have
the ability to detect malware pre-execution, during execution
and post-execution. Focusing on more than a specific part of
the malware lifecycle allows us to provide the highest level of
protection possible.
Our products and technologies
stand on 3 pillars
ESET LIVEGRID®
Whenever a zero-day threat such
as ransomware is seen, the file is
sent to our cloud-based malware
protection system – LiveGrid®,
where the threat is detonated and
behavior is monitored. Results
of this system are provided to all
endpoints globally within minutes
without requiring any updates.
MACHINE LEARNING
Uses the combined power of
neural networks and handpicked
algorithms to correctly label
incoming samples as clean,
potentially unwanted or malicious.
HUMAN EXPERTISE
World-class security researchers
sharing elite know-how and
intelligence to ensure the
best round-the-clock threat
intelligence.
ADVANCED MEMORY SCANNER
ESET Advanced Memory Scanner monitors the behavior
of a malicious process and scans it once it decloaks in
memory. Fileless malware operates without needing
persistent components in the file system that can be
detected conventionally. Only memory scanning can
successfully discover and stop such malicious attacks.
EXPLOIT BLOCKER
ESET Exploit Blocker monitors typically exploitable
applications (browsers, document readers, email clients,
Flash, Java and more), and instead of just aiming at
particular CVE identifiers, it focuses on exploitation
techniques. When triggered, the threat is blocked
immediately on the machine.
BOTNET PROTECTION
ESET Botnet Protection detects malicious
communication used by botnets, and at the same time
it identifies the offending processes. Any detected
malicious communication is blocked and reported to
the user.
MACHINE LEARNING
All ESET endpoint products have been using machine
learning in addition to all other layers of defense
since 1997. ESET currently uses machine learning in
conjunction with all of our other layers of defense.
Specifically, machine learning is used in the form of
consolidated output and neural networks.
RANSOMWARE SHIELD
ESET Ransomware Shield is an additional layer
protecting users from ransomware. This technology
monitors and evaluates all executed applications based
on their behavior and reputation. It is designed to
detect and block processes that resemble the behavior
of ransomware.
IN-PRODUCT SANDBOX
Today’s malware is often heavily obfuscated and tries
to evade detection as much as possible. To see through
this and identify the real behavior hidden underneath
the surface, we use in-product sandboxing. With
the help of this technology, ESET solutions emulate
different components of computer hardware and
software to execute a suspicious sample in an isolated
virtualized environment.
NETWORK ATTACK PROTECTION
This technology improves detection of known
vulnerabilities on the network level. It constitutes
another important layer of protection against spreading
malware, network-conducted attacks, and exploitation
of vulnerabilities for which a patch has not yet been
released or deployed.
BEHAVIORAL DETECTION - HIPS
ESET’s Host-Based Intrusion Prevention System
monitors system activity and uses a predefined set
of rules to recognize suspicious system behavior.
Moreover, the HIPS self-defense mechanism stops
the offending process from carrying out the harmful
activity.
DNA DETECTIONS
Detection types range from very specific hashes to
ESET DNA Detections, which are complex definitions of
malicious behavior and malware characteristics. While
the malicious code can be easily modified or obfuscated
by attackers, the behavior of objects cannot be changed
so easily and ESET DNA Detections are designed to take
advantage of this principle.
AMSI/SCRIPT SCANNING
ESET solutions leverage the Antimalware Scan Interface
(AMSI) to provide enhanced malware protection for
users, data, applications, and workload. In addition, it
utilizes the protected service interface that is a new
security module built into Windows that only allows
trusted, signed code to load and better protect against
code injection attacks.
“The biggest thing that stands out is its strong technical
advantage over other products in the marketplace. ESET
offers us reliable security, meaning that I can work on
any project at any time knowing our computers are
protected 100%.”
— Fiona Garland, Business Analyst Group IT; Mercury Engineering, Ireland;
1.300 seats
Security Management Center
All ESET endpoint solutions are managed from a single
pane of glass – ESET Security Management Center –
that can be installed on Windows or Linux. In addition
to installing, ESET has a virtual appliance that you can
simply import in for quick and easy setup.
“When we found ESET, we knew it was the right choice: reliable
technology, robust detection, local presence and excellent technical
support, everything that we needed.”
— Ernesto Bonhoure, IT Infrastructure Manager; Hospital Alemán, Argentina,
1.500+ seats
Fileless malware
Use Case: File-less malware is a relatively new threat
and due to it only existing in memory requires a
different approach than traditional file-based malware.
SOLUTION
✓
✓ A unique ESET technology, Advanced Memory
Scanner, protects against this type of threat by
monitoring the behavior of malicious processes and
scanning them once they decloak in memory.
✓
✓ If ESET File Security is unsure of a potential threat, it
has the ability to upload the sample to ESET’s Cloud
Sandbox, Dynamic Threat Defense, to make the
highest quality decision on whether something is
malicious.
✓
✓ If a threat is confirmed, reduce data gathering and
investigation time by uploading threat into ESET
Threat intelligence to provide information on how
the threat functions.
Zero-day threats
Use Case: Zero-day threats are a major concern for
businesses due to them not knowing how to protect
against something that they have never seen before.
SOLUTION
✓
✓ ESET Threat Intelligence provides data on the newest
threats and trends as well as targeted attacks to help
businesses predict and prevent the newest threats.
✓
✓ ESET endpoint products leverage heuristics and
machine learning as part of our multi-layered
approach to prevent and protect against never before
seen malware.
✓
✓ ESET’s cloud malware protection system
automatically protects against new threats without
the need to wait for the next detection update.
Ransomware
Use Case: Some Businesses want extra insurances that
they will be protected from Ransomware attacks. In
addition, they want to ensure their network drives are
safe from being encrypted.
SOLUTION
✓
✓ Network Attack Protection has the ability to prevent
ransomware from ever infecting a system by
stopping exploits at the network level.
✓
✓ Our multi-layered defense features an in-product
sandbox that has the ability to detect malware that
attempts to evade detection by using obfuscation.
✓
✓ Leverage ESET’s cloud malware protection system to
automatically protect against new threats without
the need to wait for the next detection update.
✓
✓ All products contain post-execution protection in the
form of Ransomware Shield to ensure that businesses
are protected from malicious file encryption.
✓
✓ If ESET File Security is unsure of a potential threat, it
has the ability to upload the sample to ESET’s Cloud
Sandbox, Dynamic Threat Defense, to make the
highest quality decision on whether something is
malicious.
Use cases
About ESET
ESET—a global player in information
security—has been named as the only
Challenger in the 2018 Gartner Magic
Quadrant for Endpoint Protection
Platforms.*
For more than 30 years, ESET® has been
developing industry-leading IT security
software and services, delivering instant,
*Gartner does not endorse any vendor, product or service depicted in its research publications. Gartner research publications consist
of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner disclaims all warranties,
expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.
comprehensive protection against
evolving cybersecurity threats for
businesses and consumers worldwide.
ESET is privately owned. With no debts
and no loans, we have the freedom to do
what needs to be done for the ultimate
protection of all our customers.
110m+
users
worldwide
400k+
business
customers
200+
countries &
territories
13
global R&D
centers
ESET IN NUMBERS
ESET EMPLOYEES ESET REVENUE
in million €
More than a third of all
ESET employees work in
Research & Development
510
400
300
200
100
0
2018
2007
1997
1987
1,580
700
2
2018
2007
1997
1987
SOME OF OUR CUSTOMERS
SOME OF OUR TOP AWARDS
ISP security partner since 2008
2 million customer base
protected by ESET since 2017
more than 14,000 endpoints
protected by ESET since 2016
more than 9.000 endpoints
protected by ESET since 2016
more than 4,000 mailboxes
“Given the good features for both anti-malware
and manageability, and the global reach of
customers and support, ESET should be on the
shortlist for consideration in enterprise RFPs for
anti-malware solutions.”
KuppingerCole Leadership Compass
Enterprise Endpoint Security: Anti-Malware Solutions, 2018
Reliable multilayered file security for servers without compromise

More Related Content

What's hot

ESET: Delivering Benefits to Medium and Large Businesses
ESET: Delivering Benefits to Medium and Large BusinessesESET: Delivering Benefits to Medium and Large Businesses
ESET: Delivering Benefits to Medium and Large BusinessesESET
 
Eset India General Presentation
Eset India General PresentationEset India General Presentation
Eset India General PresentationKsenia Kondratieva
 
SYMANTEC ENDPOINT PROTECTION Administration Introduction
SYMANTEC ENDPOINT PROTECTION Administration IntroductionSYMANTEC ENDPOINT PROTECTION Administration Introduction
SYMANTEC ENDPOINT PROTECTION Administration IntroductionDsunte Wilson
 
IBM Storwize V7000 Unified: Safeguarding your critical data
IBM Storwize V7000 Unified: Safeguarding your critical dataIBM Storwize V7000 Unified: Safeguarding your critical data
IBM Storwize V7000 Unified: Safeguarding your critical dataIBM India Smarter Computing
 
SKIRE HOSTING SERVICES
SKIRE HOSTING SERVICESSKIRE HOSTING SERVICES
SKIRE HOSTING SERVICESwebhostingguy
 
Stealthy Threats Driving a New Approach to IT Security
Stealthy Threats Driving a New Approach to IT SecurityStealthy Threats Driving a New Approach to IT Security
Stealthy Threats Driving a New Approach to IT SecurityIntel IT Center
 
IS Decisions Company Presentation
IS Decisions Company PresentationIS Decisions Company Presentation
IS Decisions Company PresentationIS Decisions
 
RSA 2012 Virtualization Security February 2012
RSA 2012 Virtualization Security February 2012RSA 2012 Virtualization Security February 2012
RSA 2012 Virtualization Security February 2012Symantec
 
Introducing Kaspersky Security for Virtualization - Light Agent
Introducing Kaspersky Security for Virtualization - Light AgentIntroducing Kaspersky Security for Virtualization - Light Agent
Introducing Kaspersky Security for Virtualization - Light AgentKaspersky
 
NETWORK SECURITY USING LINUX INTRUSION DETECTION SYSTEM
NETWORK SECURITY USING LINUX INTRUSION DETECTION SYSTEMNETWORK SECURITY USING LINUX INTRUSION DETECTION SYSTEM
NETWORK SECURITY USING LINUX INTRUSION DETECTION SYSTEMIJORCS
 
Frank Migge It Security Patch Monitoring With Nagios 02
Frank Migge It Security Patch Monitoring With Nagios 02Frank Migge It Security Patch Monitoring With Nagios 02
Frank Migge It Security Patch Monitoring With Nagios 02frank4dd
 
CIS Control Solution Guide
CIS Control Solution Guide CIS Control Solution Guide
CIS Control Solution Guide Lauren Bell
 
Introducing New Kaspersky Endpoint Security for Business - ENGLISH
Introducing New Kaspersky Endpoint Security for Business - ENGLISHIntroducing New Kaspersky Endpoint Security for Business - ENGLISH
Introducing New Kaspersky Endpoint Security for Business - ENGLISHKirill Kertsenbaum
 
Introducing Kaspersky Security for Virtualization
Introducing Kaspersky Security for VirtualizationIntroducing Kaspersky Security for Virtualization
Introducing Kaspersky Security for VirtualizationAriel Martin Beliera
 
Anti theft file protection
Anti theft file protectionAnti theft file protection
Anti theft file protectionDaniel Aparicio
 

What's hot (20)

ESET on cybersecurity.
ESET on cybersecurity.ESET on cybersecurity.
ESET on cybersecurity.
 
ESET: Delivering Benefits to Medium and Large Businesses
ESET: Delivering Benefits to Medium and Large BusinessesESET: Delivering Benefits to Medium and Large Businesses
ESET: Delivering Benefits to Medium and Large Businesses
 
Eset India General Presentation
Eset India General PresentationEset India General Presentation
Eset India General Presentation
 
ESET_ENDPOINT_PROTECTION_ADVANCED_DATASHEET
ESET_ENDPOINT_PROTECTION_ADVANCED_DATASHEETESET_ENDPOINT_PROTECTION_ADVANCED_DATASHEET
ESET_ENDPOINT_PROTECTION_ADVANCED_DATASHEET
 
Microsoft intune
Microsoft intuneMicrosoft intune
Microsoft intune
 
SYMANTEC ENDPOINT PROTECTION Administration Introduction
SYMANTEC ENDPOINT PROTECTION Administration IntroductionSYMANTEC ENDPOINT PROTECTION Administration Introduction
SYMANTEC ENDPOINT PROTECTION Administration Introduction
 
IBM Storwize V7000 Unified: Safeguarding your critical data
IBM Storwize V7000 Unified: Safeguarding your critical dataIBM Storwize V7000 Unified: Safeguarding your critical data
IBM Storwize V7000 Unified: Safeguarding your critical data
 
SKIRE HOSTING SERVICES
SKIRE HOSTING SERVICESSKIRE HOSTING SERVICES
SKIRE HOSTING SERVICES
 
Stealthy Threats Driving a New Approach to IT Security
Stealthy Threats Driving a New Approach to IT SecurityStealthy Threats Driving a New Approach to IT Security
Stealthy Threats Driving a New Approach to IT Security
 
IS Decisions Company Presentation
IS Decisions Company PresentationIS Decisions Company Presentation
IS Decisions Company Presentation
 
ESET_SECURE_ENTERPRISE_DATASHEET
ESET_SECURE_ENTERPRISE_DATASHEETESET_SECURE_ENTERPRISE_DATASHEET
ESET_SECURE_ENTERPRISE_DATASHEET
 
RSA 2012 Virtualization Security February 2012
RSA 2012 Virtualization Security February 2012RSA 2012 Virtualization Security February 2012
RSA 2012 Virtualization Security February 2012
 
Introducing Kaspersky Security for Virtualization - Light Agent
Introducing Kaspersky Security for Virtualization - Light AgentIntroducing Kaspersky Security for Virtualization - Light Agent
Introducing Kaspersky Security for Virtualization - Light Agent
 
IT security solutions
IT security solutionsIT security solutions
IT security solutions
 
NETWORK SECURITY USING LINUX INTRUSION DETECTION SYSTEM
NETWORK SECURITY USING LINUX INTRUSION DETECTION SYSTEMNETWORK SECURITY USING LINUX INTRUSION DETECTION SYSTEM
NETWORK SECURITY USING LINUX INTRUSION DETECTION SYSTEM
 
Frank Migge It Security Patch Monitoring With Nagios 02
Frank Migge It Security Patch Monitoring With Nagios 02Frank Migge It Security Patch Monitoring With Nagios 02
Frank Migge It Security Patch Monitoring With Nagios 02
 
CIS Control Solution Guide
CIS Control Solution Guide CIS Control Solution Guide
CIS Control Solution Guide
 
Introducing New Kaspersky Endpoint Security for Business - ENGLISH
Introducing New Kaspersky Endpoint Security for Business - ENGLISHIntroducing New Kaspersky Endpoint Security for Business - ENGLISH
Introducing New Kaspersky Endpoint Security for Business - ENGLISH
 
Introducing Kaspersky Security for Virtualization
Introducing Kaspersky Security for VirtualizationIntroducing Kaspersky Security for Virtualization
Introducing Kaspersky Security for Virtualization
 
Anti theft file protection
Anti theft file protectionAnti theft file protection
Anti theft file protection
 

Similar to Reliable multilayered file security for servers without compromise

Advanced Business Endpoint Protection
Advanced Business Endpoint ProtectionAdvanced Business Endpoint Protection
Advanced Business Endpoint ProtectionDan Buckley
 
Advanced Business Endpoint Protection
Advanced Business Endpoint ProtectionAdvanced Business Endpoint Protection
Advanced Business Endpoint ProtectionDan Buckley
 
Advanced business endpoint protection (1)
Advanced business endpoint protection (1)Advanced business endpoint protection (1)
Advanced business endpoint protection (1)Dan Buckley
 
Beyond layers and peripheral antivirus security
Beyond layers and peripheral antivirus securityBeyond layers and peripheral antivirus security
Beyond layers and peripheral antivirus securityUltraUploader
 
withsecure-elements-epp-brochure-en.pdf
withsecure-elements-epp-brochure-en.pdfwithsecure-elements-epp-brochure-en.pdf
withsecure-elements-epp-brochure-en.pdfMdZabedHossain2
 
Microsoft_Enterprise_Mobility_plus_Security_datasheet_EN_US
Microsoft_Enterprise_Mobility_plus_Security_datasheet_EN_USMicrosoft_Enterprise_Mobility_plus_Security_datasheet_EN_US
Microsoft_Enterprise_Mobility_plus_Security_datasheet_EN_US☁ ☁ Gautam T ☁☁
 
Endpoint Security Pres.pptx
Endpoint Security Pres.pptxEndpoint Security Pres.pptx
Endpoint Security Pres.pptxNBBNOC
 
Proactive Security That Works
Proactive Security That WorksProactive Security That Works
Proactive Security That WorksBrett L. Scott
 
Corporate Endpoint Security Training [Kaspersky]
Corporate Endpoint Security Training [Kaspersky]Corporate Endpoint Security Training [Kaspersky]
Corporate Endpoint Security Training [Kaspersky]Desmond Israel
 
NETWORK SECURITY dibyendu das.pptx
NETWORK  SECURITY dibyendu das.pptxNETWORK  SECURITY dibyendu das.pptx
NETWORK SECURITY dibyendu das.pptxSumanPatra78
 
Open Threat Management Platform in USA.pptx
Open Threat Management Platform in USA.pptxOpen Threat Management Platform in USA.pptx
Open Threat Management Platform in USA.pptxCompanySeceon
 
Endpoint Security Solutions
Endpoint Security SolutionsEndpoint Security Solutions
Endpoint Security SolutionsThe TNS Group
 
Antivirus programs and Security Teams in E-Commerce by Ilakia
Antivirus programs and Security Teams in E-Commerce by IlakiaAntivirus programs and Security Teams in E-Commerce by Ilakia
Antivirus programs and Security Teams in E-Commerce by IlakiaILAKIA
 
Advanced Threats in the Enterprise: Finding an Evil in the Haystack
Advanced Threats in the Enterprise: Finding an Evil in the HaystackAdvanced Threats in the Enterprise: Finding an Evil in the Haystack
Advanced Threats in the Enterprise: Finding an Evil in the HaystackEMC
 

Similar to Reliable multilayered file security for servers without compromise (20)

Advanced Business Endpoint Protection
Advanced Business Endpoint ProtectionAdvanced Business Endpoint Protection
Advanced Business Endpoint Protection
 
Advanced Business Endpoint Protection
Advanced Business Endpoint ProtectionAdvanced Business Endpoint Protection
Advanced Business Endpoint Protection
 
Advanced business endpoint protection (1)
Advanced business endpoint protection (1)Advanced business endpoint protection (1)
Advanced business endpoint protection (1)
 
Beyond layers and peripheral antivirus security
Beyond layers and peripheral antivirus securityBeyond layers and peripheral antivirus security
Beyond layers and peripheral antivirus security
 
withsecure-elements-epp-brochure-en.pdf
withsecure-elements-epp-brochure-en.pdfwithsecure-elements-epp-brochure-en.pdf
withsecure-elements-epp-brochure-en.pdf
 
Ransomware
RansomwareRansomware
Ransomware
 
Endpoint Protection Comparison.pdf
Endpoint Protection Comparison.pdfEndpoint Protection Comparison.pdf
Endpoint Protection Comparison.pdf
 
Microsoft_Enterprise_Mobility_plus_Security_datasheet_EN_US
Microsoft_Enterprise_Mobility_plus_Security_datasheet_EN_USMicrosoft_Enterprise_Mobility_plus_Security_datasheet_EN_US
Microsoft_Enterprise_Mobility_plus_Security_datasheet_EN_US
 
Virus and antivirus
Virus and antivirusVirus and antivirus
Virus and antivirus
 
Endpoint Security Pres.pptx
Endpoint Security Pres.pptxEndpoint Security Pres.pptx
Endpoint Security Pres.pptx
 
Proactive Security That Works
Proactive Security That WorksProactive Security That Works
Proactive Security That Works
 
Corporate Endpoint Security Training [Kaspersky]
Corporate Endpoint Security Training [Kaspersky]Corporate Endpoint Security Training [Kaspersky]
Corporate Endpoint Security Training [Kaspersky]
 
Cyber tooth briefing
Cyber tooth briefingCyber tooth briefing
Cyber tooth briefing
 
NETWORK SECURITY dibyendu das.pptx
NETWORK  SECURITY dibyendu das.pptxNETWORK  SECURITY dibyendu das.pptx
NETWORK SECURITY dibyendu das.pptx
 
Open Threat Management Platform in USA.pptx
Open Threat Management Platform in USA.pptxOpen Threat Management Platform in USA.pptx
Open Threat Management Platform in USA.pptx
 
Endpoint Security Solutions
Endpoint Security SolutionsEndpoint Security Solutions
Endpoint Security Solutions
 
Antivirus programs and Security Teams in E-Commerce by Ilakia
Antivirus programs and Security Teams in E-Commerce by IlakiaAntivirus programs and Security Teams in E-Commerce by Ilakia
Antivirus programs and Security Teams in E-Commerce by Ilakia
 
How to Protect Your Network from Firewall Hacking.docx
How to Protect Your Network from Firewall Hacking.docxHow to Protect Your Network from Firewall Hacking.docx
How to Protect Your Network from Firewall Hacking.docx
 
Advanced Threats in the Enterprise: Finding an Evil in the Haystack
Advanced Threats in the Enterprise: Finding an Evil in the HaystackAdvanced Threats in the Enterprise: Finding an Evil in the Haystack
Advanced Threats in the Enterprise: Finding an Evil in the Haystack
 
Sophos intercept-x
Sophos intercept-xSophos intercept-x
Sophos intercept-x
 

Recently uploaded

What are the features of Vehicle Tracking System?
What are the features of Vehicle Tracking System?What are the features of Vehicle Tracking System?
What are the features of Vehicle Tracking System?Watsoo Telematics
 
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideBuilding Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideChristina Lin
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...gurkirankumar98700
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...stazi3110
 
Engage Usergroup 2024 - The Good The Bad_The Ugly
Engage Usergroup 2024 - The Good The Bad_The UglyEngage Usergroup 2024 - The Good The Bad_The Ugly
Engage Usergroup 2024 - The Good The Bad_The UglyFrank van der Linden
 
Project Based Learning (A.I).pptx detail explanation
Project Based Learning (A.I).pptx detail explanationProject Based Learning (A.I).pptx detail explanation
Project Based Learning (A.I).pptx detail explanationkaushalgiri8080
 
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdfThe Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdfkalichargn70th171
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...kellynguyen01
 
The Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfThe Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfPower Karaoke
 
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...Christina Lin
 
chapter--4-software-project-planning.ppt
chapter--4-software-project-planning.pptchapter--4-software-project-planning.ppt
chapter--4-software-project-planning.pptkotipi9215
 
What is Binary Language? Computer Number Systems
What is Binary Language?  Computer Number SystemsWhat is Binary Language?  Computer Number Systems
What is Binary Language? Computer Number SystemsJheuzeDellosa
 
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxKnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxTier1 app
 
buds n tech IT solutions
buds n  tech IT                solutionsbuds n  tech IT                solutions
buds n tech IT solutionsmonugehlot87
 
Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...OnePlan Solutions
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...MyIntelliSource, Inc.
 
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataAdobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataBradBedford3
 
Implementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureImplementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureDinusha Kumarasiri
 
Cloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackCloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackVICTOR MAESTRE RAMIREZ
 

Recently uploaded (20)

What are the features of Vehicle Tracking System?
What are the features of Vehicle Tracking System?What are the features of Vehicle Tracking System?
What are the features of Vehicle Tracking System?
 
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideBuilding Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
 
Call Girls In Mukherjee Nagar 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
Call Girls In Mukherjee Nagar 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...Call Girls In Mukherjee Nagar 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
Call Girls In Mukherjee Nagar 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
 
Engage Usergroup 2024 - The Good The Bad_The Ugly
Engage Usergroup 2024 - The Good The Bad_The UglyEngage Usergroup 2024 - The Good The Bad_The Ugly
Engage Usergroup 2024 - The Good The Bad_The Ugly
 
Project Based Learning (A.I).pptx detail explanation
Project Based Learning (A.I).pptx detail explanationProject Based Learning (A.I).pptx detail explanation
Project Based Learning (A.I).pptx detail explanation
 
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdfThe Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
 
The Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfThe Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdf
 
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
 
chapter--4-software-project-planning.ppt
chapter--4-software-project-planning.pptchapter--4-software-project-planning.ppt
chapter--4-software-project-planning.ppt
 
What is Binary Language? Computer Number Systems
What is Binary Language?  Computer Number SystemsWhat is Binary Language?  Computer Number Systems
What is Binary Language? Computer Number Systems
 
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxKnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
 
buds n tech IT solutions
buds n  tech IT                solutionsbuds n  tech IT                solutions
buds n tech IT solutions
 
Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
 
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataAdobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
 
Implementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureImplementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with Azure
 
Cloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackCloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStack
 

Reliable multilayered file security for servers without compromise

  • 1. SOLUTION OVERVIEW Protect servers using reliable multilayered solution without compromise
  • 2.
  • 3. A file security product is designed to protect the central servers of an organization from threats. This product should be installed on any non-specialized server to ensure that organizational resources are not infected. Companies nowadays put their organization at risk by allowing users to save files to a company network share, without adequately protecting their network shares from malicious files. A single user saving a malicious file to a network drive can instantly cause a cascade effect that renders your organization’s files inaccessible. ESET File Security provides advanced protection to all general servers, network file storage, and multi-purpose servers. It pays special attention to ensure the servers are stable and conflict-free to keep maintenance windows and restarts at a minimum level in order to not disrupt business continuity. What is a file security solution?
  • 4. RANSOMWARE Ransomware has been a constant concern for industries across the world ever since Cryptolocker in 2013. Despite ransomware existing for far longer, it was never a major threat that businesses were concerned about. However, now a single incidence of ransomware can easily render a business inoperable by encrypting important or necessary files. When a business experiences a ransomware attack, they quickly realize that the backups they have are not recent enough, so the business feels as though they must pay the ransom. With servers, ransomware can be an even bigger problem due to a users’ ability to save ransomware to a network drive. ESET File Security solutions provides layers of defense to not just prevent ransomware, but to detect it if it ever exists within an organization. It is important to try and prevent and detect ransomware, as every time someone pays a ransom, it convinces the criminals to continue to utilize this attack. TARGETED ATTACKS AND DATA BREACHES Today’s cybersecurity landscape is constantly evolving with new attack methods and never before seen threats. When an attack or data breach occurs, organizations are typically surprised that their defenses were compromised, or are completely unaware that the attack even happened. After the attack is finally discovered, organizations then reactively implement mitigations to stop this attack from being repeated. However, this does not protect them from the next attack that may use another brand-new vector. ESET File Security solutions use Threat Intelligence information based on their global presence to prioritize and effectively block the newest threats prior to their delivery anywhere else in the world. Servers are typically a more sought after target due to them usually containing sensitive or confidential data. To better protect against these increase attempts ESET File Security solutions feature cloud-based updating to respond quickly in the case of a missed detection without having to wait for a normal update. FILELESS ATTACKS Newer threats, called fileless malware, exist exclusively in computer memory, making it impossible for file-scanning based protections to detect it. Further, some fileless attacks will leverage currently installed applications that are built into the OS to make it even harder to detect a malicious payload. For example, the use of PowerShell in these attacks is very common. ESET File Security solutions have mitigations in place to detect malformed or hijacked applications to protect against fileless attacks. Others have created dedicated scanners to constantly check memory for anything that is suspicious. Either way, File Security products have always been challenged to try and stay one step ahead of the newest malware. Why file security solutions?
  • 5. ESET’s solutions provide layers of defense to not just prevent malware but to detect it if it ever exists within an organization. When an attack or data breach occurs, organizations are typically surprised that their defenses were compromised or are completely unaware that the attack even happened. Newer threats, called fileless malware, exist exclusively in computer memory, making it impossible for file scanning-based protections to detect it. “ESET has been our reliable security solution for years. It does what it has to do; you do not have to worry. In short, ESET stands for: reliability, quality and service.” —Jos Savelkoul, Team Leader ICT-Department; Zuyderland Hospital, Netherlands; 10.000+ seats
  • 6. ESET File Server security solutions ESET File Security for Microsoft Windows Server ESET File Security for Linux ESET File Security for Microsoft Azure
  • 7. The ESET difference MULTILAYERED PROTECTION ESET combines multilayered technology, machine learning and human expertise to provide our customers with the best level of protection possible. Our technology is constantly adjusting and changing to provide the best balance of detection, false positives and performance. CROSS PLATFORM SUPPORT ESET File Security solutions support multiple OSes and platforms including Windows Server, Office365 OneDrive, Linux and Microsoft Azure. From a single pane of glass, all ESET solutions can be fully managed. UNPARALLELED PERFORMANCE Countless times, an organization’s biggest concern is the performance impact of an endpoint protection solution. ESET products continue to excel in the performance arena and win third-party tests that prove how light-weight our endpoints are on systems. WORLDWIDE PRESENCE ESET has offices in 22 countries worldwide, R&D labs in 13 and presence in over 200 countries and territories. This helps to provide us with data to stop malware prior to it spreading across the globe, as well as prioritize new technologies based on the most recent threats or possible new vectors. “…the best testimony? The stats from our helpdesk: after we introduced ESET, our support guys don’t log any calls – they don’t have to deal with any antivirus or malware-related issues!” — Adam Hoffman, IT Infrastructure Manager; Mercury Engineering, Ireland; 1.300 seats Source: AV-Comparatives: Network Performance Test, Business Security Software ESET Symantec Trend Micro Kaspersky Lab McAfee Sophos 2533.2 mb 58 mb 153.2 mb 392.6 mb 595.1 mb 977.2 mb Lowest network load among all tested vendors
  • 8. The technology A single layer of defense is not enough for the constantly evolving threat landscape. All ESET security products have the ability to detect malware pre-execution, during execution and post-execution. Focusing on more than a specific part of the malware lifecycle allows us to provide the highest level of protection possible. Our products and technologies stand on 3 pillars ESET LIVEGRID® Whenever a zero-day threat such as ransomware is seen, the file is sent to our cloud-based malware protection system – LiveGrid®, where the threat is detonated and behavior is monitored. Results of this system are provided to all endpoints globally within minutes without requiring any updates. MACHINE LEARNING Uses the combined power of neural networks and handpicked algorithms to correctly label incoming samples as clean, potentially unwanted or malicious. HUMAN EXPERTISE World-class security researchers sharing elite know-how and intelligence to ensure the best round-the-clock threat intelligence.
  • 9. ADVANCED MEMORY SCANNER ESET Advanced Memory Scanner monitors the behavior of a malicious process and scans it once it decloaks in memory. Fileless malware operates without needing persistent components in the file system that can be detected conventionally. Only memory scanning can successfully discover and stop such malicious attacks. EXPLOIT BLOCKER ESET Exploit Blocker monitors typically exploitable applications (browsers, document readers, email clients, Flash, Java and more), and instead of just aiming at particular CVE identifiers, it focuses on exploitation techniques. When triggered, the threat is blocked immediately on the machine. BOTNET PROTECTION ESET Botnet Protection detects malicious communication used by botnets, and at the same time it identifies the offending processes. Any detected malicious communication is blocked and reported to the user. MACHINE LEARNING All ESET endpoint products have been using machine learning in addition to all other layers of defense since 1997. ESET currently uses machine learning in conjunction with all of our other layers of defense. Specifically, machine learning is used in the form of consolidated output and neural networks. RANSOMWARE SHIELD ESET Ransomware Shield is an additional layer protecting users from ransomware. This technology monitors and evaluates all executed applications based on their behavior and reputation. It is designed to detect and block processes that resemble the behavior of ransomware. IN-PRODUCT SANDBOX Today’s malware is often heavily obfuscated and tries to evade detection as much as possible. To see through this and identify the real behavior hidden underneath the surface, we use in-product sandboxing. With the help of this technology, ESET solutions emulate different components of computer hardware and software to execute a suspicious sample in an isolated virtualized environment.
  • 10. NETWORK ATTACK PROTECTION This technology improves detection of known vulnerabilities on the network level. It constitutes another important layer of protection against spreading malware, network-conducted attacks, and exploitation of vulnerabilities for which a patch has not yet been released or deployed. BEHAVIORAL DETECTION - HIPS ESET’s Host-Based Intrusion Prevention System monitors system activity and uses a predefined set of rules to recognize suspicious system behavior. Moreover, the HIPS self-defense mechanism stops the offending process from carrying out the harmful activity. DNA DETECTIONS Detection types range from very specific hashes to ESET DNA Detections, which are complex definitions of malicious behavior and malware characteristics. While the malicious code can be easily modified or obfuscated by attackers, the behavior of objects cannot be changed so easily and ESET DNA Detections are designed to take advantage of this principle. AMSI/SCRIPT SCANNING ESET solutions leverage the Antimalware Scan Interface (AMSI) to provide enhanced malware protection for users, data, applications, and workload. In addition, it utilizes the protected service interface that is a new security module built into Windows that only allows trusted, signed code to load and better protect against code injection attacks. “The biggest thing that stands out is its strong technical advantage over other products in the marketplace. ESET offers us reliable security, meaning that I can work on any project at any time knowing our computers are protected 100%.” — Fiona Garland, Business Analyst Group IT; Mercury Engineering, Ireland; 1.300 seats
  • 11. Security Management Center All ESET endpoint solutions are managed from a single pane of glass – ESET Security Management Center – that can be installed on Windows or Linux. In addition to installing, ESET has a virtual appliance that you can simply import in for quick and easy setup.
  • 12. “When we found ESET, we knew it was the right choice: reliable technology, robust detection, local presence and excellent technical support, everything that we needed.” — Ernesto Bonhoure, IT Infrastructure Manager; Hospital Alemán, Argentina, 1.500+ seats
  • 13. Fileless malware Use Case: File-less malware is a relatively new threat and due to it only existing in memory requires a different approach than traditional file-based malware. SOLUTION ✓ ✓ A unique ESET technology, Advanced Memory Scanner, protects against this type of threat by monitoring the behavior of malicious processes and scanning them once they decloak in memory. ✓ ✓ If ESET File Security is unsure of a potential threat, it has the ability to upload the sample to ESET’s Cloud Sandbox, Dynamic Threat Defense, to make the highest quality decision on whether something is malicious. ✓ ✓ If a threat is confirmed, reduce data gathering and investigation time by uploading threat into ESET Threat intelligence to provide information on how the threat functions. Zero-day threats Use Case: Zero-day threats are a major concern for businesses due to them not knowing how to protect against something that they have never seen before. SOLUTION ✓ ✓ ESET Threat Intelligence provides data on the newest threats and trends as well as targeted attacks to help businesses predict and prevent the newest threats. ✓ ✓ ESET endpoint products leverage heuristics and machine learning as part of our multi-layered approach to prevent and protect against never before seen malware. ✓ ✓ ESET’s cloud malware protection system automatically protects against new threats without the need to wait for the next detection update. Ransomware Use Case: Some Businesses want extra insurances that they will be protected from Ransomware attacks. In addition, they want to ensure their network drives are safe from being encrypted. SOLUTION ✓ ✓ Network Attack Protection has the ability to prevent ransomware from ever infecting a system by stopping exploits at the network level. ✓ ✓ Our multi-layered defense features an in-product sandbox that has the ability to detect malware that attempts to evade detection by using obfuscation. ✓ ✓ Leverage ESET’s cloud malware protection system to automatically protect against new threats without the need to wait for the next detection update. ✓ ✓ All products contain post-execution protection in the form of Ransomware Shield to ensure that businesses are protected from malicious file encryption. ✓ ✓ If ESET File Security is unsure of a potential threat, it has the ability to upload the sample to ESET’s Cloud Sandbox, Dynamic Threat Defense, to make the highest quality decision on whether something is malicious. Use cases
  • 14. About ESET ESET—a global player in information security—has been named as the only Challenger in the 2018 Gartner Magic Quadrant for Endpoint Protection Platforms.* For more than 30 years, ESET® has been developing industry-leading IT security software and services, delivering instant, *Gartner does not endorse any vendor, product or service depicted in its research publications. Gartner research publications consist of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose. comprehensive protection against evolving cybersecurity threats for businesses and consumers worldwide. ESET is privately owned. With no debts and no loans, we have the freedom to do what needs to be done for the ultimate protection of all our customers. 110m+ users worldwide 400k+ business customers 200+ countries & territories 13 global R&D centers ESET IN NUMBERS ESET EMPLOYEES ESET REVENUE in million € More than a third of all ESET employees work in Research & Development 510 400 300 200 100 0 2018 2007 1997 1987 1,580 700 2 2018 2007 1997 1987
  • 15. SOME OF OUR CUSTOMERS SOME OF OUR TOP AWARDS ISP security partner since 2008 2 million customer base protected by ESET since 2017 more than 14,000 endpoints protected by ESET since 2016 more than 9.000 endpoints protected by ESET since 2016 more than 4,000 mailboxes “Given the good features for both anti-malware and manageability, and the global reach of customers and support, ESET should be on the shortlist for consideration in enterprise RFPs for anti-malware solutions.” KuppingerCole Leadership Compass Enterprise Endpoint Security: Anti-Malware Solutions, 2018