ESET FILE SECURITY


310

ESET File Security protects against cross-platform software, against the infection of file sharing and server systems.


In Stock

FEATURES OVERVIEW

  • Antivirus and Antispyware

Eliminates all types of threats, including viruses, rootkits, worms and spyware
Optional cloud-powered scanning:
Whitelisting of safe  files based on file reputation database in the cloud for better detection and faster scanning.
Only information about executable and archive files is sent to the cloud – such data is not personally attributable.

  • Virtualization Support

ESET Shared Local Cache stores metadata about already scanned files within the virtual environment so identical files are not scanned again, resulting in boosted scan speed.
ESET module updates and virus signatures database are stored outside of the default location, so these don’t have to be downloaded every time a virtual machine is reverted to default snapshot.

  • Hyper-V Storage Scan

Scans Microsoft Windows® servers with enabled Hyper-V role for malware, without a need to have another instance of antivirus product in place. Saves time by scanning the hard-drive contents with no pre-arrangements or system down-time and provides separate reports based on the scan results. For enhanced performance, lower memory consumption and lower CPU usage, scans can  be carried out on virtual machines while they are turned off.

  • Exploit Blocker 

Strengthens security of applications such as web browsers, PDF readers, email clients or MS office components, which are commonly exploited.
Monitors process behaviors and looks for suspicious activities  typical of exploits.
Strengthens protection against targeted attacks and previously unknown exploits, i.e. zero-day attacks.

  • Advanced Memory Scanner

Monitors the behavior of malicious processes and scans them once they decloak in the memory. This allows for effective infection prevention, even from heavily obfuscated malware.

  • Native Clustering Support

Allows you to configure the solution to automatically replicate settings when installed in a cluster environment. An intuitive wizard makes it easy to interconnect several installed nodes of ESET File Security within a cluster and manage them as one, eliminating the need to replicate changes in configuration manually to other nodes in the cluster.

  • Storage Scan 

Allows you to easily set up on-demand scans of connected Network Attached Storage (NAS).
Combined with ESET Shared Local Cache installed within the network, this can drastically reduce the amount of disk input/output operations on network drives.

  • Specialized Cleaners 

Provides most relevant critical malware standalone cleaners within the product interface for malware which cannot be removed by the regular cleaner.

  • Host-Based Intrusion Prevention System (HIPS)

Enables you to define rules for system registry, processes, applications and files.
Provides anti-tamper protection and detects threats based on system behavior.

  • Anti-Phishing 

Protects you from attempts by fake websites to acquire sensitive information.

  • Device Control

Blocks unauthorized portable devices from connecting to the server.
Enables you to create rules for user groups to comply with your company policies.
Soft blocking – notifies the end user that his device is blocked and gives him the option to access the device, with activity logged.

  • Idle-State Scanner 

Aids system performance by performing a full scan proactively when the computer is not in use.
Helps speed up subsequent scans by populating the local cache.

  • Update Rollback 

Lets you revert to a previous version of protection modules and virus signature database.
Allows you to freeze updates as desired - opt for temporary rollback or delay until manually changed.

  • Postponed Updates

Provides the option to download from three specialized update servers: pre-release (beta users), regular release (recommended for non-critical systems) and postponed release (recommended for companycritical systems - approximately 12 hours after regular release).

  • Local Update Server 

Saves company bandwidth by downloading updates only once - to a local mirror server.
Mobile workforce updates directly from ESET Update Server when the local mirror is not available.
Secured (HTTPS) communication channel is supported.

  • Process Exclusions

The admin can define processes which are ignored by the real-time protection module – all file operations that can be attributed to these privileged processes are considered to be safe. This is especially useful for processes that often interfere with real-time protection, like backup or live virtual machine migration. Excluded process can access even unsafe files or objects without triggering an alert.
Windows Management Instrumentation (WMI) Provider Provides the possibility to monitor key functionalities of ESET File Security via Windows Management Instrumentation framework. This allows integration of ESET File Server into 3rd party management and SIEM software, such as Microsoft System Center Operations Manager, Nagios, and others.

  • Customizable GUI Visibility 

Visibility of Graphical User Interface (GUI) to end user can be set to: Full, Minimal, Manual or Silent.
Presence of ESET solution can be made completely invisible to end user, including no tray icon or notification windows.
By hiding the GUI completely, the “egui.exe” process does not run at all, resulting in even lower system resource consumption by the ESET solution.

  • ESET License Administrator 

Makes it possible to handle all licenses transparently, from one place via web browser. You can merge, delegate and manage all licenses centrally in real-time, even if you are not using ESET Remote Administrator.

  • Component-Based Installation

Allows you to choose which components to install:
– Real-Time File System Protection
– Web protocol Filtering
– Device Control
– Graphical User Interface (GUI)
– E-mail Client Protection
– ESET Log Collector
– ESET SysInspector
– ESET SysRescue
– Offline Help

  • Remote Management 

ESET Endpoint solutions are fully manageable via ESET Remote Administrator.
Deploy, run tasks, set up policies, collect logs, and get notifications and an overall security overview of your network – all via a single web-based management console.

  • ESET Log Collector 

A simple tool which collects all logs relevant for troubleshooting, assisted by ESET’s technical support, and bundles them into a single archive which can be sent via email or uploaded to a shared network drive to speed up the troubleshooting process.

SYSTEM REQUIREMENTS

  • Supported Windows operating systems

Microsoft Windows Server 2019, 2016, 2012, 2008R2, 2008 SP2
Microsoft Windows Server Core 2016, 2012, 2008R2, 2008
Microsoft Small Business Server 2011, 2008

  • Included products

ESET File Security for Microsoft Windows Server
ESET File Security for Linux
ESET File Security for Microsoft Azure

  • Requirements for ESET File Security for Linux

Supports the main distributions including RedHat Enterprise Linux (RHEL), CentOS, Ubuntu Server, Debian, SUSE Linux Enterprise Server, Amazon Linux and Oracle Linux.

Related Product(s)