ChannelLife Australia - Industry insider news for technology resellers
Story image
ESET brings endpoint security platform to Australia
Wed, 20th Jan 2021
FYI, this story is more than a year old

ESET's endpoint security platform ESET PROTECT is now available in Australia,  as the company rolls out security for businesses that look to a ‘cloud-first' business strategy.

ESET Protect is designed to automate ESET security solutions across on-premise and cloud environments for businesses of all sizes, including small and medium businesses, enterprises, and managed service providers.

“A cloud-first strategy offers many advantages for businesses but comes with fresh security concerns,” notes ESET Australia country manager Kelly Johnson.

“With ESET Protect Cloud we are offering businesses looking to implement a ‘cloud-first' strategy a robust security solution no matter what size they are. ESET Protect Cloud combines our deep knowledge of the shifting cybersecurity landscape with feedback from customers about how their businesses are changing in the era of digital transformation.

The console provides a central platform for monitoring ESET products such as Endpoint Security, Dynamic Threat Defense, and Full Disk Encryption.

ESET notes that all business subscriptions include its Endpoint Security offering by default. On-premise solutions come with ESET Protect, while cloud-based subscriptions come with ESET Protect Cloud.

ESET explains, “The console allows IT administrators to deploy ESET security solutions, execute tasks, enforce security policies, monitor system status, and quickly respond to problems or detections on managed endpoints across all platforms, including desktops, servers, virtual machines, and even mobile devices."

"In addition to integration for security information and event management (SIEM) tools, comprehensive reporting, and a fully customisable notification system, ESET Protect Cloud allows IT administrators to take immediate action against incidents.

The company also offers a Mail Plus subscription for customers wanting email security.

The company explains more about its subscription offerings. For managed service providers and small or medium businesses, ESET Protect Advanced provides endpoint protection against ransomware and zero-day threats, and data protection via full disk encryption, the subscription meets the challenge of managing and protecting corporate networks in the face of evolving threats.

ESET Protect Enterprise subscription is designed for large organisations that need deep visibility. It comes with ESET Enterprise Inspector, currently manageable only from ESET Protect.

ESET explains that by providing rule-based detection of suspicious events happening on endpoints, as well as threat hunting and remediation capabilities, this subscription ensures that emerging threats, risky employee behaviour, and unwanted applications are not putting organisations at risk.

“With ESET Protect Cloud, we're letting businesses know that we've got their back, with cutting-edge, tailored solutions to keep their employees and data safe and secure,” concludes Johnson.