ESET PROTECT ESSENTIAL Cloud-Based


2014

Secure computers, mobiles, file servers

Low maintenance, more time for your business.

Single-pane-of-glass remote management for visibility to threats, users and quarantined items. Available as cloud or on-premises.


In Stock

BUNDLE SOLUTION

ESET

PROTECT ESSENTIAL Cloud-Based

ESET

PROTECT ENTRY Cloud-Based

ESET

PROTECT ADVANCED Cloud-Based

ESET

PROTECT COMPLETE Cloud-Based

ESET

PROTECT ENTERPRISE Cloud-Based

ESET

PROTECT MAIL PLUS Cloud-Based

Cloud-Based Console

(ESET PROTECT CLOUD)

On-Premises Console (ESET PROTECT)

Endpoint Antivirus

Endpoint Security

File Server Security

Full Disk Encryption

Cloud Sandbox

Mail Server Security

Cloud Microsoft 365 Protection

Endpoint Detection & Response (EDR)

 

ESET PROTECT ESSENTIAL Cloud-Based features

A. ESET ENDPOINT ANTIVIRUS

Antivirus and Antispyware
Eliminates all types of threats, including viruses, rootkits, worms and spyware.
Optional cloud-powered scanning:
Whitelisting of safe files based on file reputation database in the cloud for better detection and faster scanning.
Only information about executable and archive files is sent to the cloud – such data are not personally attributable.
Virtualization Support
ESET Shared Local Cache stores metadata about already scanned files within the virtual environment so same files are not scanned again resulting in boosted scan speed.
ESET module updates and virus signatures database are stored outside of the default location, thus these don’t have to be downloaded every time after the virtual machine is reverted to default snapshot.
Host-Based Intrusion Prevention System (HIPS)
Enables you to define rules for system registry, processes, applications and files.
Provides tampering protection and detects threats based on system behavior.
Exploit Blocker
Strengthens security of applications on users’ systems, such as web browsers, PDF readers, email client or MS office components, which are commonly exploited.
Monitors process behaviors and looks for suspicious activities typical of exploits.
Strengthens protection against targeted attacks and previously unknown exploits, i.e. zero-day attacks.
Advanced Memory Scanner
Monitors the behavior of malicious processes and scans them once they decloak in the memory. This allows for effective infection prevention even from heavily obfuscated malware.
Cross-Platform Protection
ESET security solutions for Windows are capable of detecting Mac OS threats and vice-versa, delivering better protection in multi-platform environments.
Anti-Phishing
Protects end users from attempts by fake websites masquerading as trustworthy ones to acquire sensitive information such as usernames, passwords or banking and credit card details.
Device Control
Blocks unauthorized devices (CDs/DVDs and USBs) from your system.
Enables you to create rules for user groups to comply with your company policies.
Soft blocking notifies the end user his device is blocked and gives him the option to access the device, with activity logged.
Idle-State Scanner
Aids system performance by performing full scan proactively when the computer is not in use.
Helps speed up subsequent scans by populating the local cache.
First Scan after Installation
Provides the option to automatically run low priority on-demand scan 20 minutes after installation, assuring protection from the outset.
Update Rollback
Lets you revert to a previous version of protection modules and virus signature database.
Allows you to freeze updates as desired – opt for temporary rollback or delay until manually changed.
Postponed Updates
Provides the option to download from three specialized update servers: pre-release (beta users), regular release (recommended for non-critical systems) and postponed release (recommended for company-critical systems – approximately 12 hours after regular release).
Local Update Server
Saves company bandwidth by downloading updates only once, to a local mirror server.
Mobile workforce updates directly from ESET Update Server when the local mirror is not available.
Secured (HTTPS) communication channel is supported.
RIP & Replace
Other security software is detected and uninstalled during installation of ESET Endpoint solutions.
Supports both 32 and 64‑bit systems.
Customizable GUI Visibility
Visibility of Graphical User Interface (GUI) to end user can be set to: Full, Minimal, Manual or Silent.
Presence of ESET solution can be made completely invisible to end user, including no tray icon or notification windows.
By hiding the GUI completely, the “egui.exe” process does not run at all, resulting in even lower system resource consumption by the ESET solution.
ESET License Administrator
Makes it possible to handle all licenses transparently, from one place via web browser. You can merge, delegate and manage all licenses centrally in real-time, even if you are not using ESET Remote Administrator.
Touchscreen Support
Supports touch screens and high-resolution displays.
More padding for and complete rearrangement of GUI elements.
Basic frequently used actions accessible from tray menu.
Low System Demands
Delivers proven protection while leaving more system resources for programs that end users regularly run.
Can be deployed on older machines without the need for an upgrade, thereby extending hardware lifetime.
Conserves battery life for laptops that are away from the office, using battery mode.
Right-to-Left Language Support
Native right-to-left language support (e.g. for Arabic) for optimum usability.
Remote Management
ESET Endpoint solutions are fully manageable via ESET Remote Administrator.
Deploy, run tasks, set up policies, collect logs, and get notifications and an overall security overview of your network – all via a single web-based management console.

SYSTEM REQUIREMENTS

  • Included products

ESET Endpoint Antivirus for Windows
ESET Endpoint Antivirus for Mac
ESET Endpoint Antivirus for Linux

  • Supported operating systems

Microsoft Windows 10, 8.1, 8, 7
macOS 10.12 and later
Ubuntu Desktop 18.04 LTS 64-bit and RedHat Enterprise Linux (RHEL) Desktop 7 64-bit

B. ESET MOBILE SECURITY

Real-time Scanning
Ensures that all installation files and installed apps are automatically screened for malware. You stay well-protected against online and offline  threats including viruses, trojans and ransomware.
On-demand Scanning
Whenever you suspect foul play, run a scan on your  phone. It takes place silently in the background, without interrupting your  ongoing activities. Access logs and detailed scan results to check for detected threats.
ESET Live Grid
Ensures real-time protection against emerging threats by using in-the-cloud technology collecting malware samples from ESET product users from all over the world.
USB On-The-Go Scanner
Every connected USB device will be checked first to prevent malware accessing your  smart phone.
Anti-Phishing
Protects against malicious websites attempting to acquire your  sensitive information – usernames, passwords, banking information or credit card details.
Apps Permissions
See which of your  apps has access to what information on your  smartphone or tablet. Also monitors sensitive device settings that can  lower security such as Debugging Mode that can  allow a connection to the system via USB.
Scheduled Scan
Schedule a regular scan for malware at a convenient time – overnight or while the phone is charging if desired.
App Lock
Keeps your  applications safe  against unauthorized access. Additional authentification is required when accessing sensitive apps so content can  be hidden when lending the device to someone.
Automatic updates
Constant updates of your  virus signature database.
Connected Home Monitor
Monitor your  home network easily and with confidence. All devices connected to your  home network are identified and automatically checked for vulnerabilities. Your router is also  monitored to identify vulnerabilities and increase your  level of protection when connected to a new network. Password strength is also  checked and open ports are analyzed.
Proactive Anti-Theft
It acts when it detects suspicious behavior. If incorrect Screen lock (PIN, pattern, password) or unauthorized SIM is inserted, device gets locked and snapshots from phone cameras are automatically sent to my.eset.com. The information includes the phone‘s location, current IP address, inserted SIM details and other data. The user can  mark the device as missing at my.eset.com and start Location tracking or send Custom on-screen Message or even Wipe the device contents.
Custom On-screen Message
Send  a custom message to the missing device to contact the finder. The message will appear on screen even when the device is locked.
Location Tracking
When the device is marked as missing, the location is regularly sent to my.eset.com and displayed on the map, helping you track its position in time. If the device‘s location changes, its location is sent to my.eset.com for up to date tracking.
Camera Snapshots
Snapshots are automatically and regularly sent from the phone‘s front and back camera to my.eset.com if the device is marked as missing. This helps to identify its location or its finder.
Low Battery Alert
When the device is low on battery, its current position and camera snapshots are automatically sent to my.eset.com before the device shuts off.
SIM Guard
Lets you stay in control of your  phone if it goes missing. Your phone will be locked when unauthorized SIM card will be inserted.
Anti-Theft Optimization
Automatic notification when settings are limiting Anti-Theft’s functionality (GPS turned off for example).
Security Report
Gives you a monthly insight into how ESET protects your  device. The report gives you information about the number of scanned files, blocked web pages and much more.
Security Audit
See which of your  apps has access to what information on your  smartphone or tablet. Also monitors sensitive device settings that can  lower security such as Debugging Mode that can  allow a connection to the system via USB.

SYSTEM REQUIREMENTS

  • Included products

ESET Endpoint Security for Android

ESET MDM for iOS & iPadOS 

  • Supported operating systems

Android 5 (Lollipop) and later

iOS 8 and later. ESET MDM for iOS & iPadOS requires ESET PROTECT management console

C. ESET FILE SECURITY

Antivirus and Antispyware
Eliminates all types of threats, including viruses, rootkits, worms and spyware
Optional cloud-powered scanning:
Whitelisting of safe  files based on file reputation database in the cloud for better detection and faster scanning.
Only information about executable and archive files is sent to the cloud – such data is not personally attributable.
Virtualization Support
ESET Shared Local Cache stores metadata about already scanned files within the virtual environment so identical files are not scanned again, resulting in boosted scan speed.
ESET module updates and virus signatures database are stored outside of the default location, so these don’t have to be downloaded every time a virtual machine is reverted to default snapshot.
Hyper-V Storage Scan
Scans Microsoft Windows® servers with enabled Hyper-V role for malware, without a need to have another instance of antivirus product in place. Saves time by scanning the hard-drive contents with no pre-arrangements or system down-time and provides separate reports based on the scan results. For enhanced performance, lower memory consumption and lower CPU usage, scans can  be carried out on virtual machines while they are turned off.
Exploit Blocker 
Strengthens security of applications such as web browsers, PDF readers, email clients or MS office components, which are commonly exploited.
Monitors process behaviors and looks for suspicious activities  typical of exploits.
Strengthens protection against targeted attacks and previously unknown exploits, i.e. zero-day attacks.
Advanced Memory Scanner
Monitors the behavior of malicious processes and scans them once they decloak in the memory. This allows for effective infection prevention, even from heavily obfuscated malware.
Native Clustering Support
Allows you to configure the solution to automatically replicate settings when installed in a cluster environment. An intuitive wizard makes it easy to interconnect several installed nodes of ESET File Security within a cluster and manage them as one, eliminating the need to replicate changes in configuration manually to other nodes in the cluster.
Storage Scan 
Allows you to easily set up on-demand scans of connected Network Attached Storage (NAS).
Combined with ESET Shared Local Cache installed within the network, this can drastically reduce the amount of disk input/output operations on network drives.
Specialized Cleaners 
Provides most relevant critical malware standalone cleaners within the product interface for malware which cannot be removed by the regular cleaner.
Host-Based Intrusion Prevention System (HIPS)
Enables you to define rules for system registry, processes, applications and files.
Provides anti-tamper protection and detects threats based on system behavior.
Anti-Phishing 
Protects you from attempts by fake websites to acquire sensitive information.
Device Control
Blocks unauthorized portable devices from connecting to the server.
Enables you to create rules for user groups to comply with your company policies.
Soft blocking – notifies the end user that his device is blocked and gives him the option to access the device, with activity logged.
Idle-State Scanner 
Aids system performance by performing a full scan proactively when the computer is not in use.
Helps speed up subsequent scans by populating the local cache.
Update Rollback 
Lets you revert to a previous version of protection modules and virus signature database.
Allows you to freeze updates as desired - opt for temporary rollback or delay until manually changed.
Postponed Updates
Provides the option to download from three specialized update servers: pre-release (beta users), regular release (recommended for non-critical systems) and postponed release (recommended for companycritical systems - approximately 12 hours after regular release).
Local Update Server 
Saves company bandwidth by downloading updates only once - to a local mirror server.
Mobile workforce updates directly from ESET Update Server when the local mirror is not available.
Secured (HTTPS) communication channel is supported.
Process Exclusions
The admin can define processes which are ignored by the real-time protection module – all file operations that can be attributed to these privileged processes are considered to be safe. This is especially useful for processes that often interfere with real-time protection, like backup or live virtual machine migration. Excluded process can access even unsafe files or objects without triggering an alert.
Windows Management Instrumentation (WMI) Provider Provides the possibility to monitor key functionalities of ESET File Security via Windows Management Instrumentation framework. This allows integration of ESET File Server into 3rd party management and SIEM software, such as Microsoft System Center Operations Manager, Nagios, and others.
Customizable GUI Visibility 
Visibility of Graphical User Interface (GUI) to end user can be set to: Full, Minimal, Manual or Silent.
Presence of ESET solution can be made completely invisible to end user, including no tray icon or notification windows.
By hiding the GUI completely, the “egui.exe” process does not run at all, resulting in even lower system resource consumption by the ESET solution.
ESET License Administrator 
Makes it possible to handle all licenses transparently, from one place via web browser. You can merge, delegate and manage all licenses centrally in real-time, even if you are not using ESET Remote Administrator.
Component-Based Installation
Allows you to choose which components to install:
– Real-Time File System Protection
– Web protocol Filtering
– Device Control
– Graphical User Interface (GUI)
– E-mail Client Protection
– ESET Log Collector
– ESET SysInspector
– ESET SysRescue
– Offline Help
Remote Management 
ESET Endpoint solutions are fully manageable via ESET Remote Administrator.
Deploy, run tasks, set up policies, collect logs, and get notifications and an overall security overview of your network – all via a single web-based management console.
ESET Log Collector 
A simple tool which collects all logs relevant for troubleshooting, assisted by ESET’s technical support, and bundles them into a single archive which can be sent via email or uploaded to a shared network drive to speed up the troubleshooting process.

SYSTEM REQUIREMENTS

  • Supported Windows operating systems

Microsoft Windows Server 2019, 2016, 2012, 2008R2, 2008 SP2
Microsoft Windows Server Core 2016, 2012, 2008R2, 2008
Microsoft Small Business Server 2011, 2008

  • Included products

ESET File Security for Microsoft Windows Server
ESET File Security for Linux
ESET File Security for Microsoft Azure

  • Requirements for ESET File Security for Linux

Supports the main distributions including RedHat Enterprise Linux (RHEL), CentOS, Ubuntu Server, Debian, SUSE Linux Enterprise Server, Amazon Linux and Oracle Linux.

D. ESET PROTECT CLOUD BASED

Fully customizable notification system
From the main dashboard, an IT admin can quickly assess the situation and respond to issues. Actions such as create an exclusion, submit files for further analysis or initiate a scan are available within a single click. Exclusions can be made by threat name, URL, hash or combination.
Automation framework
Dynamic groups can sort computers based on current device status or defined inclusion criteria. Tasks can then be set up to trigger actions such as scans, policy changes or software installs / uninstalls based off dynamic group membership changes.
Dynamic and custom reporting
ESET PROTECT provides over 170 built-in reports and allows you to create custom reports from over 1000 data points. This allows organizations to create reports to look and feel exactly as they might want. Once created, reports can be set up to be generated and emailed at scheduled intervals.
Fully automated VDI support
A comprehensive hardware detection algorithm is used to determine the identity of the machine based on its hardware. This allows automated re-imaging and cloning of non-persistent hardware environments. Therefore, ESET’s VDI support requires no manual interaction and is fully automated.
Advanced RBAC
Starting with MFA-protected access, the console is equipped with an advanced Role-Based Access Control (RBAC) system. Assign admins and console users to specific network branches, groups of objects, and specify permission sets with a high degree of granularity.
Start within minutes
With a cloud console, time to protection is significantly shorter. No longer burning resources waiting for components to install, or even scheduling the installation on a server in the first place. Just open your account with ESET and add all the endpoints to be protected—it is as simple as that.
Fast troubleshooting
On the cloud console, ESET experts will be able to provide more effective support or troubleshooting if necessary—which is given by the simple fact that there will be no time wasted finding out what version you’re currently on, because you’re always on the latest one.
Always the latest features
Leave the updating of the console up to us. We’ll do it in the background, and you’ll always be on the latest version with the latest components. That way your organization will benefit from the latest features, and the admins can enjoy the most recent user experience improvements straight from our roadmap.
Lower total cost of ownership
When deciding whether to move from on-prem security console, cloud may seem expensive first. But think again—you’ll no longer need to maintain a server, and spend time with regular upgrades, patches, or restarts. Let alone server licences and backups; which makes cloud console a better deal within a short time span.
Proven and trusted over 30 years
ESET has been in the security industry for over 30 years, and we continue to evolve our technology to stay one step ahead of the newest threats. This has led us to be trusted by over 110 million users worldwide. Our technology is constantly scrutinized and validated by third-party testers who show how effective our approach is at stopping the latest threats.
MSP ready
If you’re a Managed Service Provider (MSP) taking care of your clients’ networks, you’ll appreciate the full multi-tenancy capabilities of ESET PROTECT. MSP licences are automatically detected and synced with the licensing server, and the console lets you do advanced actions such as install/remove any 3rd party application, run scripts, remote commands, list running processes, HW configurations, etc.

SYSTEM REQUIREMENTS

  • Cloud deployment

Internet connection
Supported browsers
Mozilla Firefox
Microsoft Edge
Google Chrome
Safari
Opera

  • On-premise deployment

Supported operating systems
Windows Server 2012, 2012 R2, 2016, 2019
Windows Storage Server 2012 R2, 2016
Microsoft SBS 2008, 2011
Ubuntu, RHEL Server, CentOS, SLED, SLES, OpenSUSE, Debian
Deployment in Microsoft Azure
See ESET's remote management console as a virtual machine in Microsoft Azure Marketplace.

Related Product(s)