1 / 10

What is VIPRE Enterprise?

What is VIPRE Enterprise?. High-performance, proactive endpoint malware protection. Administrative console for central management. Completely new agent, combines antivirus, antispyware, anti-rootkit technologies. Seamless, tightly integrated technologies.

leigh-silva
Download Presentation

What is VIPRE Enterprise?

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. What is VIPRE Enterprise? • High-performance, proactive endpoint malware protection. • Administrative console for central management. • Completely new agent, combines antivirus, antispyware, anti-rootkit technologies. • Seamless, tightly integrated technologies. • Provides powerful protection against today’s most relevant highly complex threats.

  2. High-performance • Fast and memory efficient. • Typical user workstation. • Scan Speed of 9.42 Mb/sec • Low 67 Mb RAM used during scan • 32MB Used in Idle with default settings • Only 63 Mb on disk footprint • Less than 1% of available memory for Active Protection • Low impact to system resources. • Notification pop-ups and warnings kept to a minimum.

  3. RAM Used During Scan

  4. Mb per Second Scanning

  5. Next-Gen Technology • Engineered from the ground up. • New technology built exclusively by Sunbelt, without building on older generation antivirus engines. (no bloat due to ‘engine-stacking’) • Merges detection of all types of malware into a single, efficient, and powerful system. • Checkmark Anti-virus Desktop certified for detection and remediation.

  6. Detection Techniques • Signature matching • Comparing a file for an exact match against VIPRE’s threat definition database. • Heuristic analysis • Looks at known bad patterns of a file. • Behavior analysis • Observing actual actions of a file. • Proprietary FirstScan™ Technology • Dynamic, sophisticated analysis of malware files

  7. Full Email Protection • Comprehensive protection against email viruses. • Direct support for Outlook, Outlook Express, Windows Mail. • Supports any email program that uses POP3 and SMTP. • Thunderbird, IncrediMail, Eudora, etc.

  8. Best-of-class Research • VIPRE leverages: • Sunbelt Malware Research Labs • Industry leading researchers, most senior experts in malware analysis. • Sunbelt CWSandbox • Automated malware analysis tool. • Cooperative arrangements with other major security companies. • VirusTotal participation

  9. Console Screenshot

More Related