WithSecure™ Elements Endpoint Protection for Servers

When security is vital for your business continuity

ws_blue_computer_servers

Server protection is vital.

Servers are mission-critical to your communication, collaboration and data storage.

WithSecure™ Elements EPP for Servers provides the utmost security for your servers, while enabling them to run at peak performance.

Why WithSecure™ Elements Endpoint Protection for Servers?

1

Advanced Anti-Malware

Award-winning technology (AV-Test) guarantees the highest level of protection.

2

Patch Management

Patches over 2,500 server and third-party software, like Apache, BizTalk, SQL, Flash, etc.

3

Centrally Managed Firewall

Advanced firewall increasing the security of Windows firewall.

4

Application control (Premium)

Blocks or restricts unauthorized applications from running.

5

Silent upgrades

No need for user interactions or business interruptions.

Protected server platforms

WithSecure™ Elements EPP for Servers provides the utmost security for your servers, while enabling them to run at peak performance.

Windows server protection

Award-winning protection and patch management for Windows terminal and file servers.

Citrix protection

Citrix-Ready certified. Full Citrix support, including patch management for published applications.

Linux protection

Provides core security capabilities for Linux clients, in addition to vital integrity checking.

Graph of financial growth global communications Binary Smart Phones and world Internet Businesspeople press the phone to communicate in the Internet Stock chart Researching process.business Team Working Startup modern office Laptop global strategy virtual Icon.Innovation graphs Interfaces

WithSecure™ won AV-TEST Best Protection 2020 Award..

AV-TEST recognized WithSecure™ (formerly known as F-Secure) with its prestigious Best Protection Award for providing the highest level of protection throughout year 2020. WithSecure™ tops industry as the only vendor with an AV-TEST Best Protection award in 7 out of the last 10 years, giving it the most consistent track record in the industry - March 2021.

True security for your servers

WithSecure™ Elements Endpoint Protection provides powerful, modern security for your server environment. With real-time threat intelligence via WithSecure™ Security Cloud, and tools like patch management, your security levels will exceed modern standards.

Patch management

Automatically keeps software up-to-date to prevent up to 80% of attacks.

By automatically keeping all your software up to date with integrated patch management, you can prevent up to 80% of attacks.

Best protection

AV-TEST recognized WithSecure™ (formerly known as F-Secure) with its prestigious Best Protection Award for providing the highest level of protection throughout year 2020.

WithSecure™ tops industry as the only vendor with an AV-TEST Best Protection award in 7 out of the last 10 years, giving it the most consistent track record in the industry.

Best endpoint package

A powerful and comprehensive business endpoint protection in one package, ensuring best value.

By merging your endpoint security into one unified package, we deliver better, broader, and more cost-efficient protection.

Security cloud

A cloud-based threat analysis system that builds a real-time picture of the global threat situation.

This cloud-based system is constantly in touch with client systems, identifying new threats as they emerge and providing protection within minutes.   

1314580622

Take no chances with server security

High-profile attacks have proven that servers remain a critical part of the overall security strategy. Because of the vital role they play, servers are one of the most targeted business assets. In addition to proper configuration, you need proven security that leverages real-time threat intelligence, modern technologies such as heuristic analysis, and tools like patch management to ensure that security levels meet the rigors of the modern security landscape.

Solution details

Software Updater

Integrated patch management

Software Updater is an integrated patch management feature that comes with WithSecure server clients. Unlike with traditional patch management solutions, there is no need to install separate agents, management servers or consoles.

It works by scanning for missing updates in published applications and within server software. It creates a vulnerability report based on missing patches, enabling administrators to patch the vulnerable software when needed, or automatically—with an option for exclusions.

Software Updater covers over 2,500+ server and third-party software, such as Apache, BizTalk, Microsoft SQL, Flash, Java and many others. It can prevent up to 80% of attacks simply by preventing the exploitation of vulnerabilities, as they are commonly used as attack vectors.

DeepGuard 6

Heuristic & behavior analysis

This new version of DeepGuard combines some of our most advanced security technologies, including artificial intelligence and machine learning. It's the final and most critical layer of defense against new threats—even those that target previously unknown vulnerabilities.

DeepGuard observes application behavior and proactively intercepts any potentially harmful action on the fly before it causes damage. By switching the focus from signature characteristics to malicious behavior patterns, DeepGuard can identify and block malware even before a sample has been acquired and examined.

When an unknown or suspicious program is first launched, DeepGuard temporarily delays its execution to perform a file reputation and prevalence rate check, runs it in a sandbox environment, then finally executes it for behavioral analysis and exploit interception.

For more information about the functions and benefits of DeepGuard, consult our technical whitepaper.

DataGuard

Protect data against ransomeware

WithSecure™ DataGuard (formerly known as F-Secure) subjects selected high-risk and value-critical folders to advanced monitoring and additional detection logic. It makes them significantly more fortified against ransomware, and prevents malicious and unknown applications from destroying or tampering with the data that they contain. The high-risk and value-critical folders include, for example, the Downloads folder (web downloads), document folders, temp files (email attachments), and data repositories.

The feature's complementary detection logic significantly increases detection accuracy and aggressiveness against ransomware and their encryption processes. The Data Access module ensures that the data in these folders is not destroyed, tampered with, or encrypted by malicious or unknown applications, such as ransomware. Among other benefits, the Data Access module enables the recovery of data in the event of a successful ransomware attack, as it cannot encrypt the data located in those folders.

WithSecure™ DataGuard is available in WithSecure™ Elements EPP for Servers Premium for Windows servers.

Device control

Access for approved hardware only

Device Control prevents threats from entering your system via hardware devices such as USB sticks, CD-ROM drives, and web cameras. This also prevents data leakage, by allowing read-only access, for example.

When a prohibited device is plugged in, Device Control turns it off to prevent user access. You can block access to devices by setting predefined rules, and set rules to allow specific devices while all other devices of the same class are blocked. You can for example:

  • Disallow running programs from USB/CD/other drives: disable auto run, accidental execution or loading modules from removable drives.
  • Block device classes completely.
  • Define read-only access to USB/CD/other drives.
  •  
  • Block device classes with exception of specified devices.

Device Control is available in WithSecure™ Elements EPP for Servers for Windows servers.

Application control

Prevent applications from executing

Application Control prevents threats from executing and running scripts, even if they bypass other security layers to get onto your device. This mitigates the risks posed by malicious, illegal, and unauthorized software in the corporate environment.

With Application Control you can:

  • Identify and control which applications are allowed to run in your environment
  • Identify trusted, authorized software automatically
  • Prevent all other applications, whether malicious, untrusted, or simply unwanted from running 
  • Eliminate unknown and unwanted applications in your environment to reduce complexity and risk
  • Monitor all applications running within the endpoint environment

Finally, you can use it to block applications from running scripts, for example:

  • Prevent all Microsoft Office applications from running PowerShell scripts
  • Prevent all Microsoft Office applications from running Batch scripts

Application control works based on rules created by our penetration testers that cover attack vectors used to breach into corporate environments. Alternatively, the administrator can define the rules based on various criteria, such as the application name or version.

Application Control is available in WithSecure™ Elements EPP for Servers Premium for Windows servers.

Security cloud

Real-time threat intelligence

WithSecure™ Security Cloud is our own cloud-based threat analysis system. It utilizes big data and machine learning, among other input, to continuously add to our knowledge base of digital threats. Security Cloud is constantly in touch with client systems, identifying new threats as they emerge and providing protection within minutes.

A cloud-based threat analysis service affords many benefits over traditional approaches. We gather threat intelligence from a vast number of client nodes, building a real-time picture of the global threat situation. Within minutes, we use that knowledge to protect our customers.

For example, if DeepGuard's heuristic and behavior analysis identifies a zero-day attack, the information is shared with all protected devices via WithSecure™ Security Cloud - rendering the advanced attack harmless mere minutes after initial detection.

For more details on the functions and benefits of WithSecure™ Security Cloud, consult our technical white paper

Multi-engine anti-malware

Superior malware protection

Our computer security component utilizes our multi-engine security platform to detect and prevent malware. It offers superior protection to traditional signature-based technologies:

  • Detects a broader range of malicious features, patterns, and trends, enabling more reliable and accurate detections, even for previously unseen malware variants.
  • By using real-time look-ups from WithSecure™ Security Cloud, it can react faster to new and emerging threats in addition to ensuring a small footprint
  • Emulation enables detection of malware that utilizes obfuscation techniques, and offers another layer of security before a file is run.
Browsing protection

Proactive web security

Browsing Protection is a key security layer that proactively prevents terminal users from visiting malicious sites. This is particularly effective, as early intervention greatly reduces overall exposure to malicious content, and thus to attacks.

For example, Browsing Protection will prevent terminal users from being tricked into accessing seemingly legitimate phishing sites, accessing malicious sites through an email link, or getting infected through malicious third-party advertisements on otherwise legitimate sites.

The feature works by fetching the latest reputation check of the websites and their files from WithSecure's Security Cloud, based on various data points such as IP addresses, URL keywords and site behavior.

Browsing Protection is fully browser agnostic, as it works on the network level. This ensures that it still provides protection even if the end-user is not using company sanctioned browsers.

SharePoint protection

Collaborate and share securely

We provide additional security components for dedicated SharePoint Servers. They ensure safe file sharing in intranet and extranet SharePoint servers, when the files are either uploaded or downloaded. You get an informative overview of what files have been scanned, with categorization.

The solution uses our multi-engine anti-malware platform. It offers superior protection to traditional signature-based technologies by:

  • Detecting a broader range of malicious features, patterns, and trends, enabling more reliable and accurate detection
  • Using emulation to detect malware that utilize obfuscation techniques, offering another layer of security before a file is run
Citrix protection

Additional protection for Citrix environments

On top of the same core security capabilities as for Windows servers, the Citrix component provides additional protection for Citrix environments by extending the integrated patch management capabilities for published applications. The client is Citrix Ready-certified, ensuring that it works flawlessly in Citrix environments.

Linux protection

Core security for Linux clients

Linux Security provides core security capabilities for Linux clients: multi-engine anti-malware and built-in firewall management, in addition to vital integrity checking. It is designed to detect and prevent both Windows and Linux-based attacks, making it particularly useful in mixed environments, where an unprotected Linux machine could be used as an easy attack vector.

Stock photo showing a young man being tutored by a more mature woman. Theyâ  re both surrounded by large computer displays showing moving numerical, business & global data.

Bulk up your security with an experienced cyber security partner.

For strong defense you need automation, but you need human expertise as well. You can buy Elements as a fully-managed subscription service from one of our certified partners, which means a whole team of world-class cyber security experts will always have your back.

Get started now

1

Start with the free 30-day trial

Fill in the form and you will receive an email requesting the details we need to start your trial. Start your free trial in minutes and see how WithSecure™ Elements works in action.

2

We'll be in touch

We will reach out to you in a few days to make sure that you've had a smooth start and to help with any questions or concerns.

3

Boost your security with a dedicated partner

We will support you in finding the right partner to help you get the most out of WithSecure™ Endpoint Protection for Servers.

Get a free trial

Free 30-days trial

Try out WithSecure Elements for 30 days. We’ll start you off with two award-winning core components of WithSecure Elements: WithSecure Elements Endpoint Protection & WithSecure Elements Endpoint Detection and Response.

  • Industry-leading Windows, Mac and Linux workstation security with protection against malware, trojans and backdoors
  • Get immediate visibility into your IT environment and detect cyber attacks and IT problems in minutes
  • Respond to threats with automation and guidance or get help with difficult threat detections from WithSecure
  • Información de la empresa
  • Contact info for trial user

Procesamos los datos personales que comparte con nosotros de acuerdo con nuestra Política de privacidad empresarial corporativa.

Contact sales

Want to talk in more detail?

Complete the form, and we'll be in touch as soon as possible.

Part of WithSecure™ Elements

You can use WithSecure™ Endpoint Protection for Servers alone, or as part of the WithSecure™ Elements cyber security platform. This full cloud-based platform covers vulnerability management, endpoint protection, endpoint detection and response, and Microsoft 365 cloud protection – all managed through a single security center to streamline everyday operations and let you focus on what matters. Replace complexity with simplicity.​