Ekran Screenshot



Ekran

Build your insider threat monitoring strategy: Ekran System helps companies of any size to build their strategies of mitigating user-based security risks. It is a universal user activity monitoring tool for corporate servers and desktops. Working with all levels of user privileges, Ekran System helps to track system configuration changes, critical application usage, and sensitive data access for different insider groups: employees, server administrators, third-party service providers. Not just another user action logging system: Ekran System is a software solution based on the modern approach of session video recording indexed by important metadata. With these integrated and searchable logs, any incident can be easily reviewed and analyzed. Solution works on different endpoint configurations: Linux, Citrix, and Windows servers and desktops. + Complete details on any user activity + Easy security log analysis + Quick incident response with as-it-happens alerts + Additional security capabilities: activity reports, USB management + Compliance with regulations (SOX, PCI, ISO, etc.) Advanced insider threat protection for SMB and large corporations: Introducing unique flexible licensing scheme, Ekran System meets needs of both big enterprises and SMB. The product is transparently licensed by the number of monitored end-points, making deployment of any size cost-effective. Additional SMB-friendly features include optional support of the free embedded database and easy license management allowing to transfer monitoring licenses in a couple of clicks. Big players trust us: Ekran System servers business of all sizes, starting with SMB and up to multinational corporations. We are proud to name such companies as Deloitte, UPS, PKO Group, Constitutional Court of Korea among our customers.


Back to Ekran Details page

Ekran Related
New software of Security & Privacy, Access Control