ESET Business Bundles Launch on Ingram Micro Cloud Marketplace

Next story

TORONTO, November 1, 2021 – ESET, a global leader in Internet security, is now offering its business-focused protection bundles on the Ingram Micro Cloud Marketplace.

The ESET PROTECT Cloud series helps businesses of all sizes protect their sensitive information and data, with a cloud-based console for managing ESET security solutions deployed in a network with real-time visibility into both on-premises and off-premises endpoints.

The console allows IT administrators to deploy ESET security solutions, execute tasks, enforce security policies, monitor system status and quickly respond to problems or detections on managed endpoints across all platforms, including desktops, servers, virtual machines and even mobile devices. In addition to integration for security information and event management (SIEM) tools, comprehensive reporting, and a fully customizable notification system, ESET PROTECT Cloud allows IT administrators to take immediate action against incidents.

“We are excited to bring the ESET PROTECT series of security business bundles to the Ingram Micro Cloud Marketplace,” says Cam Leetham, ESET Director of Channel Sales and Alliances. “From a small, family-owned local business to a multi-national firm with thousands of employees worldwide, ESET PROTECT is a cutting-edge, tailored solution to keep their vital information and employees safe and secure.”

“ESET continues to move forward in enabling more services for customers to secure their networks,” says Jason Prashad, Director of Cloud for Ingram Micro Canada. “I’m excited we are now launching ESET’s business-focused protection bundles on the Ingram Micro Cloud Marketplace. This is a step forward in our exclusive partnership with ESET and provides our channel partners a powerful advantage in the market.”

To ensure businesses of all sizes are equipped with the right solutions, ESET PROTECT offers a selection of subscriptions tailored to the specific business needs of home offices, small- and medium-sized businesses (SMBs), managed services providers (MSPs) and enterprises. These cloud-based security bundles include:

  • ESET PROTECT Entry — An endpoint protection platform for file servers, desktops, laptops and mobile devices.
  • ESET PROTECT Advanced — A bundle that includes endpoint protection, a cloud sandbox and full disk encryption.
  • ESET PROTECT Complete — It includes all that is in the Advanced bundle, plus cloud applications protection.
  • ESET PROTECT Mail Plus — Protection for email and a cloud sandbox.
  • ESET Dynamic Threat Defense — An add-on cloud sandbox available to all ESET Endpoint customers to protect against ransomware, targeted attacks, advanced persistent threats, zero-day attacks and other sophisticated malware schemes.
  • ESET Cloud Office Security — Advanced protection for Microsoft 365 applications, including spam filtering, anti-malware scanning and anti-phishing.
  • ESET Enterprise Inspector — An add-on Endpoint Detection and Response (EDR) available for all ESET Endpoint customers that detects advanced persistent threats, stops fileless attacks, blocks zero-day threats, protects against ransomware and prevents company policy violations.
  • ESET Secure Authentication — A multi-factor authentication (MFA) tool.
  • ESET Full Disk Encryption — Encryption system for disks, partitions and entire drives.
  • ESET Mail Security for Linux Server — Blocks all spam and malware at the server level before they reach users’ mailboxes.
  • ESET Security for Microsoft Sharepoint Server — Available per user or per server, it offers protection for all Microsoft Sharepoint products.

All business subscriptions include either an on-premises endpoint management solution (ESET PROTECT; formerly ESET Security Management Center) or a cloud-based one (ESET PROTECT Cloud), along with ESET Endpoint Security by default. For customers looking only for email security, ESET also offers an ESET PROTECT Mail Plus subscription.

The ESET PROTECT Advanced subscription was designed with the needs of SMBs and also MSPs in mind, while the ESET PROTECT Enterprise subscription is geared toward large organizations, where deep visibility and rigorous security requirements are essential. The subscription offers the highest value for mature enterprise customers with one of the most powerful endpoint detection and response solutions on the market – ESET Enterprise Inspector, currently manageable only from ESET PROTECT.

By providing rule-based detection of suspicious events happening on endpoints, as well as threat hunting and remediation capabilities, this subscription ensures that emerging threats, risky employee behavior and unwanted applications are not putting organizations at risk. 

 


About ESET
For more than 30 years, ESET® has been developing industry-leading IT security software and services to protect businesses, critical infrastructure and consumers worldwide from increasingly sophisticated digital threats. With solutions ranging from endpoint and mobile security to encryption, multi-factor authentication and endpoint detection and response, ESET’s high-performing, easy-to-use products unobtrusively protect and monitor 24/7, updating defenses in real time to keep users safe and businesses running without interruption. Evolving threats require an intelligent IT security company that enables the safe use of technology. This aim is backed by ESET’s R&D centers worldwide, working in support of our shared future. For more information, visit www.eset.com or follow us on LinkedInFacebook and Twitter.