Loading...

Select
Endpoint Security

Endpoint Security - Select

Endpoint Security - Select provides intelligent protection for a wide range of platforms - including Linux servers and endpoints.
Multi-layered security that detects suspicious behavior and blocks threats, including ransomware, combines with cloud-enabled controls to reduce your exposure
to attacks — while mobile management features help you to protect data on mobile devices.

cmaya-management-application

Advanced protection and control

Agile, adaptive security

Endpoint Security - Select is designed to secure any IT environment. A full stack of proven and innovative technologies addresses even advanced and unknown threats, reducing your risk and keeping your organization, your data and your users safe.

Seamless integration with new EDR Optimum and Sandbox makes it easy to add powerful automated detection and response capabilities to this security armory.

Central management console — the best of both worlds

In the cloud, on-premises or both? You decide - and we'll provide unified management via a cloud console, or traditional console deployment on-premises, in AWS or Azure cloud environments.
Whichever option you choose, our ‘single pane of glass’ console lets you view and manage your entire security landscape and deploy your chosen security policies to every endpoint rapidly and with minimum fuss, using a wide range of preconfigured scenarios

Most tested, most awarded

Year after year our products top the charts inindependent tests and reports, We're proud of this remarkable track-record and all the industry recognition that goes with it. And we're even more proud that our customers feel the same way, consistently expressing outstanding levels of satisfaction with our products and our performance

CMAYA Benefits
The protection and management capabilities you need

has built powerful enterpriseclass features into the progressive tiers of our products. We’ve made sure that the technology is uncomplicated and flexible enough for any growing business to use..

Multiple protection layers for

  • Windows, Linux and Mac
  • Windows and Linux servers
  • Windows Server containers
  • Android and other mobile devices
  • Removable storage

Unparalleled defense against

  • Software exploits
  • Ransomware
  • Mobile malware
  • Advanced threats
  • Fileless threats
  • PowerShell & script-based attacks
  • Web threats

Features Included

  • Anti-Malware
  • Vulnerability Assessment
  • Security Policy Adviser
  • Process isolation
  • Exploit Prevention and Rollback
  • Firewall and OS firewall management
  • Cloud-assisted protection
  • Full integration with EDR Optimum NEW
  • Full integration with Sandbox NEW
  • SIEM integration via Syslog
  • Application Controls
  • Web & Device Controls
  • Server and containers protection
  • Remote Data Wipe NEW
  • Mobile Threat Defense
  • Reporting
  • Cloud Console NEW
  • Web and MMC based consoles

Key features

  • Essential protection
    Our essential threat protection components form the foundation of efective security against common threats. These include File, Web and Mail Threat Protection, Firewall, Network Threat Protection, BadUSB Attack Prevention and AMSI Protection Provider.
  • Advanced, ML-driven threat protection
    Advanced protection components including Security Network, Behavior Detection, Anti-Ransomware Protection and Exploit Prevention, can detect and repel even new and unknown threats. Powered by both static and dynamic machine learning, Behavior Detection analyzes process activity in real time to detect the most sophisticated threats, like ileless malware or script-based attacks. Once a malicious process is identiied and lagged, it's terminated, and the Remediation Engine rolls back any changes.
  • Flexible 360° management
    Security Center is a central management console that makes it easier for administrators to conigure, deploy, update and manage their security. It simpliies the application of group tasks, policies and policy proiles and the generation of reports.
  • Windows, Mac, Linux - all covered
    Protection for Windows and Linux endpoints and servers, and for Mac for workstations, are all administered from the same console — ideal for mixed environments.
  • Mobile management and protection
    Powerful anti-malware combined with cloud-assisted threat intelligence protects against the latest threats. Web control and anti-phishing capabilities ensure reliable, safe web iltering to block access to malicious and other undesirable websites. Mobile device management capabilities and integration with EMM systems simplify compliance, enablement and overall management.
  • Integration for advanced prevention, detection and response
    Endpoint Security for Windows is designed to integrate with Sandbox and EDR Optimum for advanced automated detection and response.
  • Experience it for yourself
    Why not experience adaptive protection against advanced threats targeting your business for yourself?
18/07/2022 10:05 AM

Loading...

10:00 AM

Our BOT is coming soon!

10:00 PM