Loading...

COMPARE OUR PRODUCTS
GravityZone is a business solution that can be installed locally or hosted by Bitdefender. Multi-layered protection with proven machine learning, advanced heuristics, anti-ransomware, powerful anti-exploit, signatures, Firewall and Device Control are included in each of the options below.
   
For all MSPs NextGen AV & Endpoint Security (Core Product)
 
Learn More
 
Recommended for MSPs seeking comprehensive coverage and compliance
 
Learn More
 
Recommended for MSPs looking for advanced unified security solutions
 
Learn More
FUNCTIONALITY
           
Risk Analytics
Assesses, prioritizes and hardens endpoint security misconfigurations and settings with an easy-to-understand prioritized list.
     
Local and Cloud Machine Learning
Predictive detection of unknown malware; Dynamic file analysis trained on billions of samples; Local machine learning trained on 80,000 malware features.
     
Cloud Threat Inteligence
Threat intelligence including information about malicious URLs, patterns, websites, etc collected and updated in 3 seconds using the Bitdefender Global Protective Network of over 500 Million endpoints.
     
Exploit Defense
Focuses on attack tools and techniques to detect both known and zero-day exploits that target popular software applications.
     
Web Content Control
Restrict user access to potentially malicious websites or web categories such as gambling.
     
Network Attack Defense
Protect against threats that exploit network vulnerabilities such as Brute Force Attacks or Password Stealers
     
Web Threat Protection
Scans incoming web traffic, including SSL, http and https traffic, to prevent the download of malware to the endpoint. Automatically blocks phishing and fraudulent web pages. Displays search ratings signaling trusted and untrusted pages.
     
Firewall
Endpoints are protected with fully featured two-way firewall with Intrusion Detection, critical for protecting remote devices.
     
Device Control
Threats are often introduced into the company via removable devices. Choose which devices to allow to run and decide what will be blocked or scanned automatically.
     
Process Inpector (Automatic Detection)
Behavior-based real time detection; Monitors all processes running in the operating system and if the process is deemed malicious, will terminate it. Formerly known as Advanced Threat Control (ATC).
     
Full Disk Encryption
Protects data for the entire endpoint hard drive by leveraging the encryption mechanisms provided by Windows (BitLocker) and Mac (FileVault).
     
Add on
 
Add on
Patch Management
Manual and automatic Patching of Windows and 3rd party applications that mitigates application vulnerablities and risks of exploit attacks.
     
Add on
 
Add on
Cloud-hosted email security and antispam
Protect Office 365 or other cloud & on-prem. email systems, detect executive impersonation, stop spam, phishing, advanced attacks before they reach users.
     
Add on
 
Add on
Security for Virtualized Environments
Optimized protection for virtual desktops or servers.
     
Add on
 
Add on
Security for AWS
VM Protection that is integrated with Amazon Web Services and optimized for peak performance.
     
Add on
 
Add on
Exchange on-prem antispam and security
Email Antispam and Antimalware protection for organizations hosting their Exchange server.
     
Add on
 
Add on
HyperDetect™ (Tunable Machine Learning)
Tunable machine learning layer, detects sophisticated threats. Blocks hacking tools, fileless attacks, zero-day malware and more.
           
  Fileless Attack Defense
Protects against script-based attacks that execute in memory using tools such as PowerShell or Command Prompt.
         
Add on (Advanced Threat Security)
  Sandbox Analyzer
Automatically analyze suspicious files by detonating in a safe cloud environment delivering a verdict and full visibility and context into threat actions.
           
Incident Visualization
Visual representation of each step in an attack that helps understand impact, identify potential protection gaps and support compliance.
         
  Prioritized Alerts Investigation
See suspicious activity as alerts that leverage MITRE events and investigate potential breaches
         
  Incident response
Respond to incidents with options such as Endpoint Isolation which disconnects a system from the network or Live Response which enables remote connection and log gathering from the impacted endpoint
         
Add on (Advanced Threat Security)
  Anomaly Defense
Baselines system resources to spotlight unusual behavior based on MITRE threat techniques and Bitdefender's own research.
         
             
       
       
We're here for you
Whether by phone, web, chat or e-mail, our dedicated support team is here to assist you with installation, deployment and any other questions you might have.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
View