SlideShare una empresa de Scribd logo
1 de 40
EndUser Protection
Security gets… personal
We are focused on protecting you


             Threats                Data
            changing,            everywhere,
               still             regulations
           increasing              growing


                           Users
                        everywhere,
                           using
                         everything




2
We do IT security
Because you’ve got enough to worry about



                       Security              Without         Active
                      Everywhere            Complexity     Protection


                      Wherever             Quicker to     Our unique
                      the user is,         setup,         approach for
                      what ever            maintain and   better
                      they use             solve          protection you
                                           problems       can actually
                                                          deploy




3
Security everywhere
Protecting every part of your business




                                         Endpoint



                      Network                       Web




                    Mobile                           Email




                                          Data
Active Protection
  Our unique approach for better protection with less complexity




Endpoint     Web         Email       Data        Mobile      Network
Business today…
Increasingly sophisticated threats, mobile workforce, BYOD



                             I need email         I’ve got several
    I need a Mac to         access on my          virtual desktops    I want to use
       do my job                iPhone            on my computer     my iPad at work




            Mr. Mac          Dr. Smartphone        Ms. Virtual       Mr. BYOD
Introducing EndUser Protection

                  Complete Security Suite




       Web Protection Suite
       EndUser Web Suite               Data Protection Suite
                                       EndUser Data Suite




                  Endpoint Protection - Advanced
                    EndUser Protection                              Now with
                                                               Sophos Mobile Control


                   Endpoint Protection - Business




                       Anti-virus - Business
Security gets…

          Personal             Easier           Sensible



        •Every device      •Easy BYOD       •Sensible protection
         they use                            that covers all
                           •Easy admin       devices
        •Everywhere
         they go           •Easy support    •Sensible licensing
                            from a single    per-user
        •Everything they    vendor
         need                               •Sensible services
                                             with updates and
                                             support included



8
Endpoint product line
                                Complete                                                                UTM Fullguard +     Endpoint            Sophos
                                                  EndUser          EndUser            EndUser
                                Security                                                                 UTM Endpoint      Protection -        Anti-Virus
                                                 Data Suite        Web Suite         Protection
                                  Suite                                                                    (UTM 9)          Business           Business

    AV/HIP/Live Protection
                                                                                                                                           
    Client Firewall
                                                                                                                                            
    Application Control
                                                                                                                                            
    Device Control
                                                                                                                           
    Web Filtering in Endpoint
                                                                                                                            
    DLP, NAC, Patch
                                                                                        
    Web Gateway
                                                                       
    Email Gateway
                                                      
    Full-Disk Encryption
                                                      
    Mobile
                                                                                        
    UTM FullGuard*
                                                                                                             
                                 SharePoint,       Exchange          Exchange          Exchange                             Exchange
    Groupware                     Exchange

                                Win, Mac, Linux, Win, Mac, Linux, Win, Mac, Linux,   Win, Mac, Linux,        Win          Win, Mac, Linux,
    Platforms                                                                                                                VM, EMC         Win, Mac, VM,
                                Unix, VM, EMC Unix, VM, EMC Unix, VM, EMC            Unix, VM, EMC



9             *UTM FullGuard includes network, web, email, wireless and webserver protection
EndUser Protection at a glance

                                               Application
                            Exchange            Control
                                                                Device Control
                         Server Protection




            Anti-malware                                                         Access control




       Mobile Control                                                                 Virtualization




                                                                                     Web
              Firewall                                                             Protection



                              Encryption                        Data Control

                                             Patch assessment
Securing mobile devices
 The situation:
 Smartphone and tablet adoption is growing rapidly
 Employees are using their own devices
 They need secure access to company email and data

 The challenge:
 113 devices are lost every minute in the US
 Android is today’s largest malware target
  … Thousands of rogue apps
Mobile Device Management
Unified policy and management for all devices
iOS, Android, BlackBerry, and Windows Mobile

Secure access to corporate email via proxy

Policy controls:
     • Passcode and auto lock enforcement
     • Compliance enforcement (jailbreaking/rooting)
     • Encryption enforcement


Loss/theft protection:
     • Remote lock/wipe
     • Auto wipe after failed login attempts
     • Locate lost devices
Enterprise App Store

 Control apps on mobile devices

 Publish in-house, required, recommended apps

 Block unwanted apps
Mobile Security
 Scans Android apps for malware before they are installed
 Active Protection cloud technology:
      • Live real-time cloud lookups
      • Up-to-the-minute app intelligence
 Fast and low impact scanning

 Privacy advisor detects apps accessing
  your personal data
Today’s threats
 Mainly come from the web
 Target data, identities and cash
 Exploit vulnerabilities
 Often execute silently
 In families of malware
 Are produced on a massive scale
Anti-malware
 A single engine to protect from all malware
 Genotyping technology
 Active Protection cloud technologies:
      • Live url filter: Stops urls we know are bad instantly
      • Live anti-virus: Checks in seconds to see if a suspicious file might be a real
        threat
 Fast and low impact scanning
 Small updates, frequently applied
Intrusion Prevention
 Behavioral detection
 Suspicious file detection
 Suspicious behavior detection
 Buffer overflow detection
 Rules created by Sophos via Active Protection
 So reliable it’s on by default
Applications wrongly applied
 Users trying to install and run unauthorized apps
 Some apps are risky
 Unwanted apps might use bandwidth
 Version control isn’t easy
Application Control
 Applications created and updated via Active Protection
 Over 40 categories including:
      • Online storage
      • Browsers
      • P2P File sharing
      • Instant messaging
      • Virtualization tools
      • Remote access
      • USB program launchers
Plugging the device gap
 Devices can carry malware
 They take data everywhere
 If they’re lost can you be sure they’re secure?
 People will plug them in anywhere
Device Control
Control devices connected to computers

Granular control of:
   • Storage devices:
     • Removable storage - USB keys, removable hard disks
     • Optical / disk drives - CD / DVD / HD-DVD / Blu-ray


Network devices:
   • Wi-Fi / Modems
   • Bluetooth
   • Infra-red
Securing virtual environments

 Virtualization saves money
 Is security on the agenda?
 Don’t compromise on performance
Virtualization
 We protect virtual environments. At no extra cost
 Our lighter-weight agent is better than other traditional Endpoint security
  solutions
 Stagger scanning for virtual machines
 No compromise on protection
 Citrix Reciever plugin
 Developing Vmware vShield scanner
The web: where malware is at
A threat network
    •   The number one source of infection
    •   Legitimate sites are regularly infected
    •   Productivity filtering isn’t enough
    •   Many applications accessing the web

How people do web protection today
    •   Large scale deployments that focus on the gateway
    •   Backhauling traffic to appliances
    •   None or limited protection for users not connecting to the gateway
Web protection
 Basic Endpoint
     •   Active Protection from malware and bad sites
     •   Works in any browser

 Web Filtering in Endpoint
     •   Low-cost add-on integrated into the Endpoint/SEC
     •   Reduce surface area of attack from risky parts of the web (porn,
         hate, p2p, etc.)
     •   Essential compliance and liability coverage for inappropriate sites
 Web Protection Suite
     •   Complete protection everywhere users go with LiveConnect
     •   Full coverage of threats, compliance, productivity, liability, and
         visibility
     •   Reduce investment & complexity in backhauling/VPN/Gateway HW
Inside LiveConnect
with Web Protection Suite
Enables full visibility and control
Policy and reporting synchronization
Immediate and automatic
Secure end-to-end encryption
Encryption
 Industrial strength full disk encryption
 Deployed and managed from your endpoint console
 Fast initial encryption
 Full password recovery options
Data Control
Fully integrated endpoint DLP solution
Designed to prevent accidental data loss
Monitor and enforce on all common data exit points
Train staff through use of desktop prompts
Data types provided from Sophos via Active Protection
Integrated with email protection
The problem with patching
 No visibility of exposure level
  •   Have users installed vulnerable applications?
  •   Have users disabled automatic updates?
  •   Is Microsoft WSUS/SCCM working correctly?
  •   Don’t know which patches to worry about!


 Compliance audits become a real headache


 Machines get compromised
  • Gartner: 90% of situations where machines got compromised, a patch or
    configuration change existed that could have prevented it!
Patch Assessment
1. We assess all the key exploited applications
   • Checking for patches from 11 vendors


2. We accurately assess each endpoint
   •   Local scans on every managed endpoint
   •   Complex fingerprinting ensures patches accurately detected
   •   Centralized reporting of relevant missing patches
   •   Simple: no end-user interaction or messaging


3. We prioritize patches to make life easier
   • Sophos rates patch criticality via Active Protection
   • Sophos shows any malware associated with patches
   • Creates a focus on the patches that really matter!
Spam, spam, spam and malware
Spam emails contain weblinks to malware
They might also carry viruses in them
Over 90% of the worlds email is spam
Nasty emails might be stored on your local
 exchange servers too
Exchange Server protection

 • Stop viruses and other threats in inbound, outbound and items inside
   Microsoft Exchange
 • Unique real-time Behavioral Genotype malware engine
 • Live anti-spam via Active Protection stops 99%
 • Gives instant visibility of status, email throughput, quarantine databases and
   all policy rules from a single console
 • Generate graphical management reports showing trends in email
   throughput, protection level and issues needing action
Where’s the fire?
 Open ports on PCs and Laptops are open doors to hackers
 A computer without a firewall and connected to the internet is a target
 Worms often target particular ports and protocols
 Laptops can connect anywhere, you need different rules when they’re outside
   your network
Client firewall
 Location aware policies
 Identifies apps by checksum
 Rollout invisible to users
 Interactive management alerts to create rules
 Stealth mode prevents unauthorized network access by hackers
Who’s on my LAN?
Do your computers have all the right software installed?
You don’t know when guests are connecting computers and if they’re secure
If guests don’t use the same software you do then you don’t know if they’re OK
   to connect
Access Control

 Prevent security issues by assessing managed and unmanaged computers.
 Detect and fix managed endpoint vulnerabilities
 Ensure that any guest computers match your security requirements before
  they access your network
 Updated database of over 600 security applications
 Prevent unauthorized computers from accessing the network
Complexity
 Users may complain about PC performance
 Does implementing a new feature mean a whole new rollout?
 Can you see every platform you’ve deployed to?
 How easy is it to perform common tasks or cleanup threats?
Deploy and manage
A single deployment wizard for all endpoint features
Single agent for:
  • Anti malware
  • HIPS
  • Device Control
  • Data Control
  • Web protection
Widest platform support
Console built for usability

Mobile Device Management
 • Over-the-air policy updates
 • Self-serve user portal for registration reduces help desk burden
Staying ahead of the curve
Staying ahead of the curve
                                         US and Canada
      facebook.com/securitybysophos     1-866-866-2802
                                      NASales@sophos.com

      Sophos on Google+


                                       UK and Worldwide
      linkedin.com/company/sophos
                                        + 44 1235 55 9933
                                       Sales@sophos.com

      twitter.com/Sophos_News


      nakedsecurity.sophos.com


                                                    39
www.sophos.com/endpoint

Más contenido relacionado

La actualidad más candente

Microsoft Zero Trust
Microsoft Zero TrustMicrosoft Zero Trust
Microsoft Zero Trust
David J Rosenthal
 

La actualidad más candente (20)

Introduction to Microsoft 365 Enterprise
Introduction to Microsoft 365 EnterpriseIntroduction to Microsoft 365 Enterprise
Introduction to Microsoft 365 Enterprise
 
F5 Web Application Security
F5 Web Application SecurityF5 Web Application Security
F5 Web Application Security
 
Azure vmware solutions para partners
Azure vmware solutions para partnersAzure vmware solutions para partners
Azure vmware solutions para partners
 
Cloud Security
Cloud SecurityCloud Security
Cloud Security
 
Securing your Azure Identity Infrastructure
Securing your Azure Identity InfrastructureSecuring your Azure Identity Infrastructure
Securing your Azure Identity Infrastructure
 
Secure AWS with Fortinet Security Fabric.pptx
Secure AWS with Fortinet Security Fabric.pptxSecure AWS with Fortinet Security Fabric.pptx
Secure AWS with Fortinet Security Fabric.pptx
 
Accelerating Your Portfolio Migration to AWS Using AWS Migration Hub - ENT321...
Accelerating Your Portfolio Migration to AWS Using AWS Migration Hub - ENT321...Accelerating Your Portfolio Migration to AWS Using AWS Migration Hub - ENT321...
Accelerating Your Portfolio Migration to AWS Using AWS Migration Hub - ENT321...
 
CloudStack Architecture
CloudStack ArchitectureCloudStack Architecture
CloudStack Architecture
 
(NET405) Build a Remote Access VPN Solution on AWS
(NET405) Build a Remote Access VPN Solution on AWS(NET405) Build a Remote Access VPN Solution on AWS
(NET405) Build a Remote Access VPN Solution on AWS
 
Azure vnet
Azure vnetAzure vnet
Azure vnet
 
Microsoft Office 365 Advanced Threat Protection
Microsoft Office 365 Advanced Threat ProtectionMicrosoft Office 365 Advanced Threat Protection
Microsoft Office 365 Advanced Threat Protection
 
Extending Security to EVERY Edge
Extending Security to EVERY EdgeExtending Security to EVERY Edge
Extending Security to EVERY Edge
 
Azure Arc - Managing Hybrid and Multi-Cloud Platforms
Azure Arc - Managing Hybrid and Multi-Cloud PlatformsAzure Arc - Managing Hybrid and Multi-Cloud Platforms
Azure Arc - Managing Hybrid and Multi-Cloud Platforms
 
Container Security Using Microsoft Defender
Container Security Using Microsoft DefenderContainer Security Using Microsoft Defender
Container Security Using Microsoft Defender
 
Understanding Azure AD
Understanding Azure ADUnderstanding Azure AD
Understanding Azure AD
 
Cloud Migration Strategy and Best Practices
Cloud Migration Strategy and Best PracticesCloud Migration Strategy and Best Practices
Cloud Migration Strategy and Best Practices
 
Microsoft Zero Trust
Microsoft Zero TrustMicrosoft Zero Trust
Microsoft Zero Trust
 
Zero Trust 20211105
Zero Trust 20211105 Zero Trust 20211105
Zero Trust 20211105
 
Crowdstrike .pptx
Crowdstrike .pptxCrowdstrike .pptx
Crowdstrike .pptx
 
Overview of Microsoft Enterprise Mobility & Security(EMS)
Overview of Microsoft Enterprise Mobility & Security(EMS)Overview of Microsoft Enterprise Mobility & Security(EMS)
Overview of Microsoft Enterprise Mobility & Security(EMS)
 

Destacado

Endpoint Protection
Endpoint ProtectionEndpoint Protection
Endpoint Protection
Sophos
 
shah-meet-cloud-certified-engineer[6] copy
shah-meet-cloud-certified-engineer[6] copyshah-meet-cloud-certified-engineer[6] copy
shah-meet-cloud-certified-engineer[6] copy
Meet Shah
 
Introducing New Kaspersky Endpoint Security for Business - ENGLISH
Introducing New Kaspersky Endpoint Security for Business - ENGLISHIntroducing New Kaspersky Endpoint Security for Business - ENGLISH
Introducing New Kaspersky Endpoint Security for Business - ENGLISH
Kirill Kertsenbaum
 

Destacado (20)

Sophos Utm Presentation 2016
Sophos Utm Presentation 2016Sophos Utm Presentation 2016
Sophos Utm Presentation 2016
 
Sophos Next-Generation Enduser Protection
Sophos Next-Generation Enduser ProtectionSophos Next-Generation Enduser Protection
Sophos Next-Generation Enduser Protection
 
Endpoint Protection
Endpoint ProtectionEndpoint Protection
Endpoint Protection
 
What's cooking at Sophos - an introduction to Synchronized Security
What's cooking at Sophos - an introduction to Synchronized SecurityWhat's cooking at Sophos - an introduction to Synchronized Security
What's cooking at Sophos - an introduction to Synchronized Security
 
Sophos End User Protection
Sophos End User ProtectionSophos End User Protection
Sophos End User Protection
 
Intercept X - Sophos Endpoint
Intercept X - Sophos EndpointIntercept X - Sophos Endpoint
Intercept X - Sophos Endpoint
 
Sophos Wireless Protection Overview
Sophos Wireless Protection OverviewSophos Wireless Protection Overview
Sophos Wireless Protection Overview
 
Sophos Cloud advanced
Sophos Cloud advancedSophos Cloud advanced
Sophos Cloud advanced
 
Manual Sophos
Manual SophosManual Sophos
Manual Sophos
 
shah-meet-cloud-certified-engineer[6] copy
shah-meet-cloud-certified-engineer[6] copyshah-meet-cloud-certified-engineer[6] copy
shah-meet-cloud-certified-engineer[6] copy
 
Taking the battle to Ransomware with Sophos Intercept X
Taking the battle to Ransomware with Sophos Intercept XTaking the battle to Ransomware with Sophos Intercept X
Taking the battle to Ransomware with Sophos Intercept X
 
Cachebox introduction is ps 0.2
Cachebox introduction is ps 0.2Cachebox introduction is ps 0.2
Cachebox introduction is ps 0.2
 
CACHEBOX200 series
CACHEBOX200 seriesCACHEBOX200 series
CACHEBOX200 series
 
SG Séries
SG SériesSG Séries
SG Séries
 
Discover Synchronized Security - Sophos Day Netherlands
Discover Synchronized Security - Sophos Day Netherlands Discover Synchronized Security - Sophos Day Netherlands
Discover Synchronized Security - Sophos Day Netherlands
 
Introducing New Kaspersky Endpoint Security for Business - ENGLISH
Introducing New Kaspersky Endpoint Security for Business - ENGLISHIntroducing New Kaspersky Endpoint Security for Business - ENGLISH
Introducing New Kaspersky Endpoint Security for Business - ENGLISH
 
Sophos Cloud - breaking the stereotypes
Sophos Cloud - breaking the stereotypesSophos Cloud - breaking the stereotypes
Sophos Cloud - breaking the stereotypes
 
Security: more important than ever - Sophos Day Belux 2014
Security: more important than ever - Sophos Day Belux 2014Security: more important than ever - Sophos Day Belux 2014
Security: more important than ever - Sophos Day Belux 2014
 
Sophos Security Day Belgium - The Hidden Gems of Sophos
Sophos Security Day Belgium - The Hidden Gems of SophosSophos Security Day Belgium - The Hidden Gems of Sophos
Sophos Security Day Belgium - The Hidden Gems of Sophos
 
Sophos Day Belgium - This is Next-Gen IT Security (Sophos Intercept X)
Sophos Day Belgium - This is Next-Gen IT Security (Sophos Intercept X)Sophos Day Belgium - This is Next-Gen IT Security (Sophos Intercept X)
Sophos Day Belgium - This is Next-Gen IT Security (Sophos Intercept X)
 

Similar a Sophos EndUser Protection

Total Defense Product Information
Total Defense Product InformationTotal Defense Product Information
Total Defense Product Information
Zeeshan Humayun
 
Real-Time Protection From Every Malware Infection
Real-Time Protection From Every Malware InfectionReal-Time Protection From Every Malware Infection
Real-Time Protection From Every Malware Infection
Webroot
 
McAffee_Security and System Integrity in Embedded Devices
McAffee_Security and System Integrity in Embedded DevicesMcAffee_Security and System Integrity in Embedded Devices
McAffee_Security and System Integrity in Embedded Devices
Işınsu Akçetin
 
Sophos utm-roadshow-south africa-2012
Sophos utm-roadshow-south africa-2012Sophos utm-roadshow-south africa-2012
Sophos utm-roadshow-south africa-2012
dvanwyk30
 
Intel Cloud Summit: Greg Brown McAfee
Intel Cloud Summit: Greg Brown McAfeeIntel Cloud Summit: Greg Brown McAfee
Intel Cloud Summit: Greg Brown McAfee
IntelAPAC
 
Sccm 2012 overview - chris_estonina
Sccm 2012 overview - chris_estoninaSccm 2012 overview - chris_estonina
Sccm 2012 overview - chris_estonina
Microsoft Singapore
 

Similar a Sophos EndUser Protection (20)

Complete Security with Sophos and Softchoice
Complete Security with Sophos and SoftchoiceComplete Security with Sophos and Softchoice
Complete Security with Sophos and Softchoice
 
Complete Security
Complete SecurityComplete Security
Complete Security
 
Total Defense Product Information
Total Defense Product InformationTotal Defense Product Information
Total Defense Product Information
 
Sophos Complete Security
Sophos Complete SecuritySophos Complete Security
Sophos Complete Security
 
Microsoft System Center 2012 Delivering better IT Management
Microsoft System Center 2012 Delivering better IT ManagementMicrosoft System Center 2012 Delivering better IT Management
Microsoft System Center 2012 Delivering better IT Management
 
Real-Time Protection From Every Malware Infection
Real-Time Protection From Every Malware InfectionReal-Time Protection From Every Malware Infection
Real-Time Protection From Every Malware Infection
 
McAffee_Security and System Integrity in Embedded Devices
McAffee_Security and System Integrity in Embedded DevicesMcAffee_Security and System Integrity in Embedded Devices
McAffee_Security and System Integrity in Embedded Devices
 
Sophos utm-roadshow-south africa-2012
Sophos utm-roadshow-south africa-2012Sophos utm-roadshow-south africa-2012
Sophos utm-roadshow-south africa-2012
 
Simplifying Security for SMBs: Introducing Symantec Endpoint Protection Small...
Simplifying Security for SMBs: Introducing Symantec Endpoint Protection Small...Simplifying Security for SMBs: Introducing Symantec Endpoint Protection Small...
Simplifying Security for SMBs: Introducing Symantec Endpoint Protection Small...
 
IBM Smarter Business 2012 - BYOD: "So what?" – Enabling mobile and mixed endp...
IBM Smarter Business 2012 - BYOD: "So what?" – Enabling mobile and mixed endp...IBM Smarter Business 2012 - BYOD: "So what?" – Enabling mobile and mixed endp...
IBM Smarter Business 2012 - BYOD: "So what?" – Enabling mobile and mixed endp...
 
Take Control of End User Security
Take Control of End User SecurityTake Control of End User Security
Take Control of End User Security
 
Mitigating Risk for the Mobile Worker: Novell ZENworks Endpoint Security Mana...
Mitigating Risk for the Mobile Worker: Novell ZENworks Endpoint Security Mana...Mitigating Risk for the Mobile Worker: Novell ZENworks Endpoint Security Mana...
Mitigating Risk for the Mobile Worker: Novell ZENworks Endpoint Security Mana...
 
UTM - The Complete Security Box
UTM - The Complete Security BoxUTM - The Complete Security Box
UTM - The Complete Security Box
 
Panda Cloud Protection - protectie maxima, costuri reduse
Panda Cloud Protection - protectie maxima, costuri redusePanda Cloud Protection - protectie maxima, costuri reduse
Panda Cloud Protection - protectie maxima, costuri reduse
 
ProtectV - Data Security for the Cloud
ProtectV - Data Security for the CloudProtectV - Data Security for the Cloud
ProtectV - Data Security for the Cloud
 
Intel Cloud Summit: Greg Brown McAfee
Intel Cloud Summit: Greg Brown McAfeeIntel Cloud Summit: Greg Brown McAfee
Intel Cloud Summit: Greg Brown McAfee
 
Beam datasheet final 7 28-12
Beam datasheet final 7 28-12Beam datasheet final 7 28-12
Beam datasheet final 7 28-12
 
Whitepaper: Connected Office Enterprise
Whitepaper: Connected Office EnterpriseWhitepaper: Connected Office Enterprise
Whitepaper: Connected Office Enterprise
 
Sccm 2012 overview - chris_estonina
Sccm 2012 overview - chris_estoninaSccm 2012 overview - chris_estonina
Sccm 2012 overview - chris_estonina
 
RSA 2012 Virtualization Security February 2012
RSA 2012 Virtualization Security February 2012RSA 2012 Virtualization Security February 2012
RSA 2012 Virtualization Security February 2012
 

Más de Sophos

When Malware Goes Mobile
When Malware Goes MobileWhen Malware Goes Mobile
When Malware Goes Mobile
Sophos
 

Más de Sophos (14)

Your Money or Your File! Highway Robbery with Blackhole and Ransomware
Your Money or Your File! Highway Robbery with Blackhole and RansomwareYour Money or Your File! Highway Robbery with Blackhole and Ransomware
Your Money or Your File! Highway Robbery with Blackhole and Ransomware
 
2013 Security Threat Report Presentation
2013 Security Threat Report Presentation2013 Security Threat Report Presentation
2013 Security Threat Report Presentation
 
2013 Security Threat Report
2013 Security Threat Report2013 Security Threat Report
2013 Security Threat Report
 
4 Steps to Optimal Endpoint Settings
4 Steps to Optimal Endpoint Settings4 Steps to Optimal Endpoint Settings
4 Steps to Optimal Endpoint Settings
 
Preparing Your School for BYOD with Sophos UTM Wireless Protection
Preparing Your School for BYOD with Sophos UTM Wireless ProtectionPreparing Your School for BYOD with Sophos UTM Wireless Protection
Preparing Your School for BYOD with Sophos UTM Wireless Protection
 
Is Your Network Ready for BYOD?
Is Your Network Ready for BYOD?Is Your Network Ready for BYOD?
Is Your Network Ready for BYOD?
 
Get the Most From Your Firewall
Get the Most From Your FirewallGet the Most From Your Firewall
Get the Most From Your Firewall
 
8 Threats Your Anti-Virus Won't Stop
8 Threats Your Anti-Virus Won't Stop8 Threats Your Anti-Virus Won't Stop
8 Threats Your Anti-Virus Won't Stop
 
When Malware Goes Mobile
When Malware Goes MobileWhen Malware Goes Mobile
When Malware Goes Mobile
 
Exposing the Money Behind Malware
Exposing the Money Behind MalwareExposing the Money Behind Malware
Exposing the Money Behind Malware
 
BYOD - Protecting Your School
BYOD - Protecting Your SchoolBYOD - Protecting Your School
BYOD - Protecting Your School
 
Sophos Mobile Control - Product Overview
Sophos Mobile Control - Product OverviewSophos Mobile Control - Product Overview
Sophos Mobile Control - Product Overview
 
IT Security DOs und DON’Ts (Italian)
IT Security DOs und DON’Ts (Italian)IT Security DOs und DON’Ts (Italian)
IT Security DOs und DON’Ts (Italian)
 
IT Security DOs and DON'Ts
IT Security DOs and DON'Ts IT Security DOs and DON'Ts
IT Security DOs and DON'Ts
 

Último

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Último (20)

Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 

Sophos EndUser Protection

  • 2. We are focused on protecting you Threats Data changing, everywhere, still regulations increasing growing Users everywhere, using everything 2
  • 3. We do IT security Because you’ve got enough to worry about Security Without Active Everywhere Complexity Protection Wherever Quicker to Our unique the user is, setup, approach for what ever maintain and better they use solve protection you problems can actually deploy 3
  • 4. Security everywhere Protecting every part of your business Endpoint Network Web Mobile Email Data
  • 5. Active Protection Our unique approach for better protection with less complexity Endpoint Web Email Data Mobile Network
  • 6. Business today… Increasingly sophisticated threats, mobile workforce, BYOD I need email I’ve got several I need a Mac to access on my virtual desktops I want to use do my job iPhone on my computer my iPad at work Mr. Mac Dr. Smartphone Ms. Virtual Mr. BYOD
  • 7. Introducing EndUser Protection Complete Security Suite Web Protection Suite EndUser Web Suite Data Protection Suite EndUser Data Suite Endpoint Protection - Advanced EndUser Protection Now with Sophos Mobile Control Endpoint Protection - Business Anti-virus - Business
  • 8. Security gets… Personal Easier Sensible •Every device •Easy BYOD •Sensible protection they use that covers all •Easy admin devices •Everywhere they go •Easy support •Sensible licensing from a single per-user •Everything they vendor need •Sensible services with updates and support included 8
  • 9. Endpoint product line Complete UTM Fullguard + Endpoint Sophos EndUser EndUser EndUser Security UTM Endpoint Protection - Anti-Virus Data Suite Web Suite Protection Suite (UTM 9) Business Business AV/HIP/Live Protection        Client Firewall       Application Control       Device Control       Web Filtering in Endpoint      DLP, NAC, Patch     Web Gateway   Email Gateway   Full-Disk Encryption   Mobile     UTM FullGuard*  SharePoint, Exchange Exchange Exchange Exchange Groupware Exchange Win, Mac, Linux, Win, Mac, Linux, Win, Mac, Linux, Win, Mac, Linux, Win Win, Mac, Linux, Platforms VM, EMC Win, Mac, VM, Unix, VM, EMC Unix, VM, EMC Unix, VM, EMC Unix, VM, EMC 9 *UTM FullGuard includes network, web, email, wireless and webserver protection
  • 10. EndUser Protection at a glance Application Exchange Control Device Control Server Protection Anti-malware Access control Mobile Control Virtualization Web Firewall Protection Encryption Data Control Patch assessment
  • 11. Securing mobile devices The situation: Smartphone and tablet adoption is growing rapidly Employees are using their own devices They need secure access to company email and data The challenge: 113 devices are lost every minute in the US Android is today’s largest malware target … Thousands of rogue apps
  • 12. Mobile Device Management Unified policy and management for all devices iOS, Android, BlackBerry, and Windows Mobile Secure access to corporate email via proxy Policy controls: • Passcode and auto lock enforcement • Compliance enforcement (jailbreaking/rooting) • Encryption enforcement Loss/theft protection: • Remote lock/wipe • Auto wipe after failed login attempts • Locate lost devices
  • 13. Enterprise App Store Control apps on mobile devices Publish in-house, required, recommended apps Block unwanted apps
  • 14. Mobile Security Scans Android apps for malware before they are installed Active Protection cloud technology: • Live real-time cloud lookups • Up-to-the-minute app intelligence Fast and low impact scanning Privacy advisor detects apps accessing your personal data
  • 15. Today’s threats Mainly come from the web Target data, identities and cash Exploit vulnerabilities Often execute silently In families of malware Are produced on a massive scale
  • 16. Anti-malware A single engine to protect from all malware Genotyping technology Active Protection cloud technologies: • Live url filter: Stops urls we know are bad instantly • Live anti-virus: Checks in seconds to see if a suspicious file might be a real threat Fast and low impact scanning Small updates, frequently applied
  • 17. Intrusion Prevention Behavioral detection Suspicious file detection Suspicious behavior detection Buffer overflow detection Rules created by Sophos via Active Protection So reliable it’s on by default
  • 18. Applications wrongly applied Users trying to install and run unauthorized apps Some apps are risky Unwanted apps might use bandwidth Version control isn’t easy
  • 19. Application Control Applications created and updated via Active Protection Over 40 categories including: • Online storage • Browsers • P2P File sharing • Instant messaging • Virtualization tools • Remote access • USB program launchers
  • 20. Plugging the device gap Devices can carry malware They take data everywhere If they’re lost can you be sure they’re secure? People will plug them in anywhere
  • 21. Device Control Control devices connected to computers Granular control of: • Storage devices: • Removable storage - USB keys, removable hard disks • Optical / disk drives - CD / DVD / HD-DVD / Blu-ray Network devices: • Wi-Fi / Modems • Bluetooth • Infra-red
  • 22. Securing virtual environments Virtualization saves money Is security on the agenda? Don’t compromise on performance
  • 23. Virtualization We protect virtual environments. At no extra cost Our lighter-weight agent is better than other traditional Endpoint security solutions Stagger scanning for virtual machines No compromise on protection Citrix Reciever plugin Developing Vmware vShield scanner
  • 24. The web: where malware is at A threat network • The number one source of infection • Legitimate sites are regularly infected • Productivity filtering isn’t enough • Many applications accessing the web How people do web protection today • Large scale deployments that focus on the gateway • Backhauling traffic to appliances • None or limited protection for users not connecting to the gateway
  • 25. Web protection Basic Endpoint • Active Protection from malware and bad sites • Works in any browser Web Filtering in Endpoint • Low-cost add-on integrated into the Endpoint/SEC • Reduce surface area of attack from risky parts of the web (porn, hate, p2p, etc.) • Essential compliance and liability coverage for inappropriate sites Web Protection Suite • Complete protection everywhere users go with LiveConnect • Full coverage of threats, compliance, productivity, liability, and visibility • Reduce investment & complexity in backhauling/VPN/Gateway HW
  • 26. Inside LiveConnect with Web Protection Suite Enables full visibility and control Policy and reporting synchronization Immediate and automatic Secure end-to-end encryption
  • 27. Encryption Industrial strength full disk encryption Deployed and managed from your endpoint console Fast initial encryption Full password recovery options
  • 28. Data Control Fully integrated endpoint DLP solution Designed to prevent accidental data loss Monitor and enforce on all common data exit points Train staff through use of desktop prompts Data types provided from Sophos via Active Protection Integrated with email protection
  • 29. The problem with patching No visibility of exposure level • Have users installed vulnerable applications? • Have users disabled automatic updates? • Is Microsoft WSUS/SCCM working correctly? • Don’t know which patches to worry about! Compliance audits become a real headache Machines get compromised • Gartner: 90% of situations where machines got compromised, a patch or configuration change existed that could have prevented it!
  • 30. Patch Assessment 1. We assess all the key exploited applications • Checking for patches from 11 vendors 2. We accurately assess each endpoint • Local scans on every managed endpoint • Complex fingerprinting ensures patches accurately detected • Centralized reporting of relevant missing patches • Simple: no end-user interaction or messaging 3. We prioritize patches to make life easier • Sophos rates patch criticality via Active Protection • Sophos shows any malware associated with patches • Creates a focus on the patches that really matter!
  • 31. Spam, spam, spam and malware Spam emails contain weblinks to malware They might also carry viruses in them Over 90% of the worlds email is spam Nasty emails might be stored on your local exchange servers too
  • 32. Exchange Server protection • Stop viruses and other threats in inbound, outbound and items inside Microsoft Exchange • Unique real-time Behavioral Genotype malware engine • Live anti-spam via Active Protection stops 99% • Gives instant visibility of status, email throughput, quarantine databases and all policy rules from a single console • Generate graphical management reports showing trends in email throughput, protection level and issues needing action
  • 33. Where’s the fire? Open ports on PCs and Laptops are open doors to hackers A computer without a firewall and connected to the internet is a target Worms often target particular ports and protocols Laptops can connect anywhere, you need different rules when they’re outside your network
  • 34. Client firewall Location aware policies Identifies apps by checksum Rollout invisible to users Interactive management alerts to create rules Stealth mode prevents unauthorized network access by hackers
  • 35. Who’s on my LAN? Do your computers have all the right software installed? You don’t know when guests are connecting computers and if they’re secure If guests don’t use the same software you do then you don’t know if they’re OK to connect
  • 36. Access Control Prevent security issues by assessing managed and unmanaged computers. Detect and fix managed endpoint vulnerabilities Ensure that any guest computers match your security requirements before they access your network Updated database of over 600 security applications Prevent unauthorized computers from accessing the network
  • 37. Complexity Users may complain about PC performance Does implementing a new feature mean a whole new rollout? Can you see every platform you’ve deployed to? How easy is it to perform common tasks or cleanup threats?
  • 38. Deploy and manage A single deployment wizard for all endpoint features Single agent for: • Anti malware • HIPS • Device Control • Data Control • Web protection Widest platform support Console built for usability Mobile Device Management • Over-the-air policy updates • Self-serve user portal for registration reduces help desk burden
  • 39. Staying ahead of the curve Staying ahead of the curve US and Canada facebook.com/securitybysophos 1-866-866-2802 NASales@sophos.com Sophos on Google+ UK and Worldwide linkedin.com/company/sophos + 44 1235 55 9933 Sales@sophos.com twitter.com/Sophos_News nakedsecurity.sophos.com 39

Notas del editor

  1. Complete security isabout taking care of yourprotection at every stagewithout it having to be complicated.
  2. We give you solutions for every part of your business. Endpoint, Network, Data, Email, Web and Mobile. We protect them all. So your users and data are protected wherever they are and whatever they use.
  3. We don’t want using all this great technology to be difficult. That’s why we’re doing the hard work. A good example is our HIPs solution which gives you everything we know about how malicious files are constructed and behave and identifies them for you. You don’t have to construct a complex policy, you just tick a box to get it working. And our active protection is truly unified. Identifying and protecting against every type of threat and delivered to the engine that powers all of our products, whether at the endpoint, gateway or across the network.
  4. IT professionals are grappling with precisely the kinds of end users you see here… Where Mr. Mac says he needs a mac to do his job… Dr. Smartphone insists on having his work email on his personal iPhone, Ms. Virtual who’s got a variety of virtualized desktops running on her computer, and Mr. BYOD who may be the CEO or anyone else for that matter that wants to do work on their iPad or other tablet. It all creates an immense security challenge.In this brief overview, we’re going to show you how we’re helping solve customers’ top problems in protecting end users on every device they use, every where they want to use them, with everything they need to be secure.
  5. The concept of the endpoint is changing… it’s now about protecting the end user – that’s the motive behind our new product names.Sophos EndUser ProtectionEndUser Web SuiteEndUser Data SuiteAll of these products will now include Sophos Mobile Control to protect the devices users love so much. The on-premise software deployment option is also included – if a buyer prefers Software as a Service deployment model, they can certainly do that, but that’s licensed separately. With the focus on securing all end user devices from laptops to smartphones, we’ll be licensing everything by user count, so there’s no need to count the devices.
  6. Live URL filter: You can connect your computers to our constantly updated list of millions of infected websites, so your users can’t get to them — even when they're outside your gateway protection. And we keep it updated, adding around 40,000 new sites every day.Live antivirus: When one of your computers identifies a potentially suspicious file, we’ll instantly check it with our database. In seconds, we’ll tell the computer if that file relates to a real threat and block it. Sophos Live Anti-Virus is included in all of our Endpoint products and suites. 
  7. Live URL filter: You can connect your computers to our constantly updated list of millions of infected websites, so your users can’t get to them — even when they're outside your gateway protection. And we keep it updated, adding around 40,000 new sites every day.Live antivirus: When one of your computers identifies a potentially suspicious file, we’ll instantly check it with our database. In seconds, we’ll tell the computer if that file relates to a real threat and block it. Sophos Live Anti-Virus is included in all of our Endpoint products and suites.
  8. Live URL filter: You can connect your computers to our constantly updated list of millions of infected websites, so your users can’t get to them — even when they're outside your gateway protection. And we keep it updated, adding around 40,000 new sites every day.Live antivirus: When one of your computers identifies a potentially suspicious file, we’ll instantly check it with our database. In seconds, we’ll tell the computer if that file relates to a real threat and block it. Sophos Live Anti-Virus is included in all of our Endpoint products and suites. 
  9. We see websites that are either hosting malware or have been exploited by malware authors every 4.3 seconds. As websites become more complex and interactive, the potential for exploiting that complexity grows. We are also seeing more organization amongst cyber criminals as software exploits that can be targeted are sold and automated tools are available to trawl the web for those sites vulnerable to infection.
  10. Live URL filter: You can connect your computers to our constantly updated list of millions of infected websites, so your users can’t get to them — even when they're outside your gateway protection. And we keep it updated, adding around 40,000 new sites every day.Live antivirus: When one of your computers identifies a potentially suspicious file, we’ll instantly check it with our database. In seconds, we’ll tell the computer if that file relates to a real threat and block it. Sophos Live Anti-Virus is included in all of our Endpoint products and suites. 
  11. Behavioral detection: Tuned to detect variants, families (like the Storm worm) and large categories of malware (like encrypted malware), Genotype Protection guards against unknown malware by analyzing behavior before code executes. It uses pre-execution scanning to determine the functionality of the code, and the behavior it is likely to exhibit, all without allowing the code to run. Our threat detection engine detects zero-day threats without the need for signature updates or separate HIPS software.Suspicious file detection: Where Behavioral Genotype Protection is tuned to detect only malicious files, suspicious file detection will identify files that are highly likely to be malicious, again doing this by determining what the behavior of a file would be if the file were to be run. This detection provides the benefits of a traditional runtime behavior-based system without impacting system performance, or the inherent security issue of allowing a file to run before detection takes place.Suspiciousbehavior detection: This layer of detection watches all system processes for signs of active malware, such as suspicous writes to the registry, or file copy actions. It can be set to warn the administrator and/or block the process. Unlike other behavior-based detection systems, there is no need for the administrator to train or fine tune analysis, as SophosLabs experts do the fine tuning.Buffer overflow detection: A buffer overflow attack is reported when an attempt is made to exploit a running process using buffer overflow techniques. This detection system will catch attacks targeting security vulnerabilities in both operating system software and applications.
  12. We help you control the applications that could cause security or legal problems, like P2P or instant messaging. And you'll get a handle on the unwanted applications that clog your network. With Sophos, you can monitor and control what your employees are installing without interfering with their work.
  13. You need to control applications that could cause security or legal problems, like P2P or instant messaging. And you'll get a handle on the unwanted applications that clog your network. Monitor and control what your employees are installing without interfering with their work. The Traditional approach often requires additional components or agents to be deployed, and IT admins have to build rules or create identities for applications - updating these when new versions are released and keeping on top of the latest application trends.The process of creating detection and configuring policy is often time consuming, and difficult to stay on top. This impacts the effectiveness of the feature. How we do it better with Active Protection:We don’t just give you a tool to manage applications that asks you to keep it up to date.Instead, our Labs experts create application detection for you and actively maintain the list of applications. If a new version of Skype or peer to peer file sharing software appears, you are automatically protected.We’ve built application control into our antivirus engine, so you don’t have to deploy or manage a separate product. You simply set policies for the whole company or specific groups to block or allow particular applications.
  14. Granular controlAdmins can set flexible rules to allow usage for only those that need it, such as blocking USB devices for everyone except the IT department. They can also allow specific devices - such as encrypted USB keys - to guarantee that any data saved on removable devices is secure.Alternatively, read-only access can be granted so employees can access information stored on USB keys or CDs but not write to them.Preventing bridgingComputers can be connected to two networks at once acting as a bridge between the two – the corporate network by a cable and to another network wirelessly.To stop data from travelling between the two networks, putting data security at risk, the wireless interface can automatically be turned off if a computer is connected to the corporate network via a network cable and then re-enabled when the cable is removed.
  15. Sophos Endpoint Security protects your data in a virtual environment—simpler and more secure.With Sophos Endpoint Security and Control, you can protect all your physical and virtual computers with the same level of security. And all with the same product—with no extra license costs.
  16. Your security solution should give you the best protection against malware and data loss in one, without negative impact on potential cost savings or on the way your users work.You get both with SophosWith Sophos Endpoint Security and Control, you can protect all your physical and virtual computers with the same level of security. And all with the same product—with no extra license costs.You can get more virtual computers on a physical machine because it uses less memory. It's efficient too—you can stagger scan times, so everyday security tasks won't grind your systems to a halt.We partner with VMware®, Citrix® and Microsoft® to give you complete support. Because we know the security requirements for virtualization in the future, we can keep you safe whether you’re virtualized now or will be soon.We provide better performance than other traditional antivirus systems. And our solution offers a full array of protection currently unsupported by our competitors' central scanning products, including HIPS, DLP and URL filtering. 
  17. LiveConnectconnects endpoints to the central web appliance. It provides immediate policy updates:Apply policy in appliance as usual – same console foronsite and offsite endpoints. Policy changes are immediately sync’d to Endpoints everywhere.Instant activity reporting: Endpoint sends activity updates continuouslyOnly available with the fullsolutionSecure end to end encryption – we don’t see the traffic, just facilitate the connection.
  18. Data exit points are:Removable storage / optical mediaRead only mode for storageInternet applications (web browser, email client, IM client)
  19. The main trouble with the typical approaches is that the IT admin is blind to the patched state of their endpoints and how vulnerable they really are....and the result is that endpoints get compromised. Remember, according to Gartner, 90% of those could be prevented!
  20. Sophos helps, firstly by assessing patches for all the commonly exploited software applications, not just Microsoft.Secondly, we accurately detect installed O/S and applications locally on each managed endpoint and only reports missing patches relevant to an endpoint.Our detections use complex fingerprinting methods to ensure we report any patches that are not fully installed. Thirdly, we make life easy by presenting the missing patches prioritized using SophosLabsintelligence, which enables customers to only worry about the relatively small subset (5-10%) of patches that stop actively exploited vulnerabilitiesThe SophosLabs rating process takes into consideration a number of factors, including the difficulty of the exploit and the existence and prevalence of the threats attacking it.
  21. Sophos PureMessage for Microsoft Exchangeblocks spam, viruses, spyware and phishing. Scanning all inbound, outbound and internal email and Exchange message stores, it proactively protects against email-borne threats, and prevents confidential data being lost.
  22. Sophos research shows that connecting an unprotected,unpatched computer running Windows XP (without SP2) tothe internet leads to a 40% risk ofinfection from an internetworm within about 10 minutes, rising to a 94% chance after60 minutes. There may not even be enoughtime to download andinstall security patches or firewalls, socomputers must be protected before going online.
  23. Reduce impact with our quick scans that detect malware, adware, suspicious files and behavior, and unauthorized software—faster than any other major vendor, and now up to 15% faster than our last major upgrade.Get the most effective threat protection with our built-in host intrusion prevention systems (HIPS), web-based script attack detection and Live Anti-Virus real-time lookups to SophosLabs’ reputation database.Block access to websites hosting malicious code and inappropriate content.Control the installation and use of removable storage devices and unauthorized applications like P2P and IM.Automatically assess managed and guest computers for out-of-date security and patch status before they join your network.Protect against accidental loss of sensitive information with a unique and simple approach to data control, that integrates scanning into the antivirus agent.One console simplifies it allGet instant visibility of security status for all Windows computers from the same console used to manage Mac, Linux, UNIX and virtualized computers.  Keep track of activity with computer and user based reports that can be scheduled to run and automatically emailed to specific recipients.Reduce time required to deploy, manage and update security across all Windows computers and operating systems.Automate protection with Active Directory synchronization; remove old security products automatically during deployment.Get the latest protection with small, frequent protection updates from SophosLabs that are automatically distributed across your network—now up to 41% faster than our last major upgrade.Protect all your Windows and operating systems from Windows 2000 to Windows 7.