Menu

eScan Corporate Edition
(with Hybrid Network Support)

A Comprehensive Security Solution for Your Corporate Network
Worried about the security of your business network across every endpoint – including physical and virtual machines, servers, storage devices, email and Internet? Use the new and improved eScan Corporate Edition (with Hybrid Network Support) that safeguards your corporate network from all kinds of cyber threats. As Information Technology is a key backbone of any business, today IT security is considered as a pivotal part of business strategy by the organizations. With the constantly increasing threats in the cyber security landscape, protection of valuable intellectual property and business data against theft / misuse without interrupting business continuity is a critical issue. Eliminating threats is a challenge; hence businesses consider protection against such threats as a top management issue. eScan’s new anti-virus for corporates strengthens the cyber security capabilities of the businesses by providing multi-layered protection to complex threats and secures critical business information effectively without constraining business growth. It is an excellent combination of advanced and futuristic technologies that provides protection to Windows as well as Macintosh and Linux computers in the network.

Advanced Protection against Ransomware Threats

To experience the benefits of this product, why not give it a try and consider making it yours?
Write to us sales@escanav.com

Customer Testimonials


* Varies from person to person

Language Versions


English, French, Russian, German and Japanese


Benefits

Ensures Business Continuity

Ensures Business Continuity

Prevents Malware Outbreaks, Data theft, Productivity loss and Security violations.

Reduces IT Costs

Reduces IT Costs

Reduces Security Management costs through File Reputation Services, Asset Management, Print activity, ADS integration and Support for VMware, SYSLOG, SNMP, NAC and NAP.

Prevents Malware Infections through external devices

Prevents Malware Infections through external devices

Protects your network from infection through removable devices that can carry harmful malware

Monitor USB Devices Connected within the Network

Monitor USB Devices Connected within the Network

Assists in monitoring USB devices connected to the system. With the help of Password Protection feature, unauthorized access to USB devices can be blocked easily.

Enhanced Multi-layered Protection at Server & Endpoints

Enhanced Multi-layered Protection at Server and Endpoints

Provides Zero-day Protection against Malware, Hacking, Phishing and Spam to the server and clients

Key Features

New Secured Unified Web Interface

New Secured Unified Web Interface

eScan’s new Secure Web Interface uses SSL technology to encrypt all communications. A summarized dashboard provides administrator the status of managed clients in graphical formats such as deployment status, protection status and protection statistics.

Asset Management

Asset Management

eScan’s Asset Management module provides the entire hardware configuration and list of software installed on endpoints. This helps administrators to keep track of all the hardware as well as software resources installed on all the endpoints connected to the network.

Role Based Administration

Role Based Administration

Role based administration through eScan Management Console enables the administrator to share the configuration and monitoring responsibilities of the organization among several administrators. Using this feature, pre-defined roles can be assigned to the administrators, each with own set of rights, permissions and groups.

Client Live Updater

Client Live Updater

With the help of eScan’s Client Live Updater, events related to eScan and security status of all endpoints are captured and recorded / logged and can be monitored in real-time. Also, the events can be filtered to retrieve exact required information to closely watch security level on all managed endpoints on a real-time basis.

Outbreak Prevention

Outbreak Prevention

This allows administrator to deploy outbreak prevention policies during an outbreak that restricts access to network resources from selected computer groups for a defined period of time.
The outbreak prevention policies will be enforced on all the selected computers or groups. Incorrect configuration of these policy settings can cause major problems with the computers.

Print Activity

Print Activity

eScan comprises of Print Activity module that efficiently monitors and logs printing tasks done by all the managed endpoints. It also provides a detailed report in PDF, Excel or HTML formats of all printing jobs done by managed endpoints through any printer connected to any computer locally or to the network.
Note – Print Activity features are valid for endpoints with Windows Operating system only.

One-Time Password

One-Time Password

Using One-Time password option, the administrator can disable any eScan module on any client computer for a desired period of time. This helps to restrict user access from violating a security policy deployed in a network.
Note – One Time Password features are valid for endpoints with Windows Operating system only.

Session Activity Report

Session Activity Report

eScan Management Console monitors and logs the session activity of the managed computers. It will display a report of the endpoint startup/ shutdown/ logon/ log off/ remote session connects/ disconnects. With this report the administrator can trace the user Logon and Logoff activity along with remote sessions that took place on all managed computers.

Active Directory Synchronization

Active Directory Synchronization

With the help of Active Directory synchronization, the administrator can synchronize eScan Centralized Console groups with Active Directory containers.
New computers and containers discovered in Active Directory are copied into eScan Centralized Console automatically and the notification of the same can be sent to the system administrator. Administrator can also choose to Auto Install or Protect discovered Windows workstations automatically.

Policy Templates

Policy Templates

Policy deployment can be made easy through policy templates; this will allow the administrator to create policy templates and deploy it to the desired managed groups.

Endpoints Key Features

Device Control

Device Control

It helps in monitoring USB devices that are connected to Windows or Mac endpoints in the network. On Windows endpoints, administrators can allow or block access to USB devices. Unauthorized access to USB devices can be blocked using password protection, thus preventing data leakage.

Data Theft Notification

Data Theft Notification

eScan sends notifications to administrator of the web-console when any data (which is not read-only) on the client system’s hard disk is copied to the USB.

Application Control

Application Control

It allows you to block / whitelist as well as define time restriction for allowing or blocking execution of applications on Windows endpoints. It helps in accessing only the whitelisted applications, while all other third-party applications are blocked.

Advanced Anti-Spam

Advanced Anti-Spam

eScan checks the content of outgoing and incoming mails as well as scans all the emails in real-time for Viruses, Worms, Trojans and hidden malicious content using powerful, heuristic driven Dual Anti-Virus engines. Thus, online threats are averted before they enter the network via emails.

Enhanced Two-way Firewall

Enhanced Two-way Firewall

The Two-way Firewall with predefined rule sets will help you in putting up a restriction to incoming and outgoing traffic as well as hacking. It provides the facility to define the firewall settings as well as to define the IP range, permitted applications, trusted MAC addresses and local IP addresses.

Privacy Control

Privacy Control

Privacy control allows scheduling the auto erase of your cache, ActiveX, cookies, plugins and history. It also helps you to permanently delete files and folders without the fear of having them retrieved through the use of third-party applications, thus preventing misuse of data.

Advanced Web Protection

Advanced Web Protection

eScan comes with an advanced Web Protection feature that allows administrators to define the list of websites to be blocked or whitelisted on endpoints connected to the network where eScan is installed. For Windows endpoints eScan also provides the facility for time-based access restriction.

On Demand Scanning

On Demand Scanning

Being very light on system resources, eScan facilitates faster scan of endpoints. This ensures that endpoint does not slow down, even while eScan is performing an On-demand scan of the files / directories that you access or copy onto your endpoint. It even allows you to select different files / folders, directories or running processes in your endpoint and scan them for viruses.

Schedule scan

Schedule scan

eScan offers you an option for scheduled scanning, which will run seamlessly in the background without interrupting your current working environment. It performs scheduled scans for selected files / folders or the entire system for the scheduled period, thus providing you the best protection against cyber threats.

LOAD MORE FEATURES

Other Highlights

  • Unified Console for Windows, Mac and Linux
  • eScan Cloud Security
  • Set advanced security policies
  • Secure Web Interface
  • License Management
  • Wizard to create a Windows®-based Rescue Disk to clean Rootkits and File infectors
  • Task deployment
  • Manage updates
  • File Reputation Services
  • Real-Time Protection against Malware
  • Sophisticated File Blocking and Folder Protection
  • Powerful Heuristic Scanning for Proactive Protection
  • Auto Back-up and Restore of Critical System files
  • Export and Import of Settings
  • Inbuilt eScan Remote Support
  • 24x7 FREE Online Technical Support through e-mail, Chat and Forums

*Note: Not all features are available on all platforms.

 

Will Your System Support This Software? You can find it here…

Operating Systems:

For Windows (Windows server & workstations) Platforms Supported

  • Microsoft® Windows® 2022 / 2019 / 2016 / 2012 / SBS 2011 / Essential / 2008 R2 / 2008 / 2003 R2 / 2003 / 11 / 10 / 8.1 / 8 / 7 / Vista / XP SP 2 / 2000 Service Pack 4 and Rollup Pack 1 (For 32-Bit and 64-Bit Editions)

For Server

  • CPU - 3.0 GHz Intel™ Core™ Duo processor or equivalent.
  • Memory: 4 GB & above
  • Disk Space: 8 GB & above (SSD Drive Preferable)

For Endpoints (Windows):

  • CPU - 2.0 GHz recommended Intel Pentium or equivalent
  • Memory: 1 GB and above
  • Disk Space (Free): 1 GB and above (SSD Drive Recommended)

eScan Console can be accessed by using below browsers:

  • Google Chrome & all chromium-based browsers
  • Firefox 14 & above
  • Internet Explorer 9 and above

For Linux

(Linux Endpoints) Platform Supported:

  • RHEL 4 and above (32 and 64 bit) CentOS 5.10 and above (32 and 64 bit) SLES 10 SP3 and above (32 and 64 bit) Debian 4.0 and above (32 and 64 bit) openSuSe 10.1 and above (32 and 64 bit) Fedora 5.0 and above (32 and 64 bit) Ubuntu 6.06 and above (32 and 64 bit), Mint 12 and above (32 and 64 bit).

Hardware Requirements (Endpoints) :

  • CPU - Intel® Pentium or compatible or equivalent.
  • Memory: 1 GB and above
  • Disk Space: 1 GB free hard drive space for installation of the application and storage of temporary files

For Mac

(Mac Endpoints) Platforms Supported:

  • OS X Snow Leopard (10.6 or later), OS X Lion (10.7 or later), OS X Mountain Lion (10.8 or later ), OS X Mavericks (10.9 or later) OS X Yosemite (10.10 or later), OS X El Capitan (10.11 or later), macOS Sierra (10.12 or later), macOS High Sierra (10.13 or later), macOS Mojave (10.14 or later), macOS Catalina (10.15 or later), macOS Monterey (12.0 or later), macOS Big Sur (11.0 or later).

Hardware Requirements (Endpoints):

  • CPU: Intel based Macintosh
  • Memory: 1 GB and More recommended
  • Disk Space: 1 GB and above
Live Chat
Top