Trend Micro Enterprise Security f/ Endpoints Light, 501-750u, 12m EN00285015 Data Sheet

Product codes
EN00285015
Page of 2
Securing Your Web World
Trend Micro
Enterprise Security
 for Endpoints
Immediate protection, less complexity, and greater flexibility for endpoints 
Today  your  endpoints  face  over  2,000  new  and  unique  malware  attacks  per  hour. 
Even more frequent pattern file updates can’t keep up with this volume of attacks. 
And  managing  increasingly  larger  pattern  files  is  slowing  endpoints  and  taxing 
administrators. In addition, most endpoint solutions are simply not equipped to evolve 
to keep pace with the dynamic nature of today’s threats.
Trend Micro Enterprise Security for Endpoints provides a revolutionary new defense against 
threats—both  on  and  off  the  corporate  network—combining  world-class  anti-malware  with 
innovative in-the-cloud protection from the Trend Micro
 Smart Protection Network
. New File 
Reputation in OfficeScan moves the burden of pattern file management into the cloud, freeing 
endpoint  resources. And  Web  Reputation  protects  endpoints  by  blocking  access  to  malicious 
sites. Enterprise Security for Endpoints offers a single solution to protect desktops, laptops, file 
servers, and smartphones. A flexible plug-in architecture, multi-layer Host Intrusion Prevention, 
and  extended  platform  support  ensure  better  security,  lower  management  costs,  and  more 
flexibility to evolve your security.
ENDPOINT SECURITY  
I  SOFTWARE  I  DATASHEET
Page 1 of 2
SOFTWARE
Protection Points
  Clients
  Servers
  Mobile devices
Threat Protection
  Antivirus
  Anti-spyware
  Anti-rootkit
  Firewall
  Web threat protection
  Host intrusion prevention
KEY BENEFITS
Immediate Protection
Breaks the infection chain by blocking 
access to malicious files and websites
Reduces Business Risks
Prevents infection, identity theft, data loss, 
network downtime, lost productivity, and 
compliance violations
Comprehensive Security
Provides a complete endpoint security 
suite to protect all types of endpoints
Lower IT Costs
Reduces IT management workload 
through File Reputation, Windows 
integrations, and virtualisation support
Extensible Architecture
Allows plug-ins that add new security 
capabilities, removing the need to redeploy 
a full solution
KEY FEATURES
New!
 File Reputation
  Queries up-to-the second data on the safety 
of a file before it’s accessed
  Drastically reduces the management burden 
commonly associated with pattern based 
solutions
  Provides immediate protection for 
endpoints, on or off the corporate network
  Reduces the impact on the endpoint’s 
performance and resources
  Feeds threat information to Smart 
Protection Network for faster inspection
Web Reputation
  Defends against web-based malware, 
data theft, lost productivity, and reputation 
damage
  Protects customers and applications from 
accessing malicious or infected websites
  Determines the safety of millions of 
dynamically rated websites
  Provides real-time protection in any 
networking scenario regardless of 
connection type
Superior Malware Protection
  Protects against viruses, Trojans, worms, 
spyware, and new variants as they emerge
  Detects and removes active and hidden 
rootkits
  Safeguards endpoint mail boxes by 
scanning incoming POP3 email and Outlook 
folders
  Combines network-layer and application 
layer HIPS to protect from zero-day threats
  Secures removable media using corporate 
policies with granular Device Control
Extended Platform Support
  Integrates seamlessly with your Microsoft
®
 
infrastructure and provides safe migration to 
Windows 7 and Windows Server 2008 R2
  Enables efficient resource utilisation with 
support for virtualised environments and 
Citrix Terminal server
  Streamlines administration by leveraging 
Windows Security Center 
  Extends protection to non-Windows 
endpoints
Ease-of-Management
  Automatically cleans endpoints of malware, 
including processes and registry entries that 
are hidden or locked
  Easily integrates with Active Directory to 
retrieve and synchronise information on 
endpoints and report on policy compliance
  Supports native 64- and 32-bit processing 
for optimised performance
  Enables centralised management with 
a single, web-based console
High-Performance File-Server Protection
  Prevents malware from spreading through 
your network by blocking it at the file-server 
level
  Scans, detects, and removes malware from 
files and compressed files in real time with 
minimal impact on servers 
  Simplifies tasks with a powerful automation 
framework