Loading...

COMPARE OUR PRODUCTS
GravityZone is a business solution that can be installed locally or hosted by Bitdefender. Multi-layered protection with proven machine learning, advanced heuristics, anti-ransomware, powerful anti-exploit, signatures, Firewall and Device Control are included in each of the options below.
MEDIUM AND LARGE BUSINESS SECURITY SUITE
Ideal for Medium Businessed and Large Enterprise with comprehensive, advance security needs and strict compliance requirements
   
GravityZone Ultra Plus
Recommended to companies looking for an integrated next-gen endpoint protection and EDR platform that accurately protects against sophisticated cyber threats.
 
Learn More
 
GravityZone Ultra
Recommended to companies looking for an integrated next-gen endpoint protection and EDR platform that accurately protects against sophisticated cyber threats.
 
Learn More
 
GravityZone Elite
Recommended to companies looking for Integrated prevention, hardening, risk, and incident-analytics platform.
 
Learn More
MANAGEMENT OPTIONS
  Cloud   Cloud   On premise / Cloud
TYPES OF ENDPOINTS PROTECTED
Consistent, next-gen defenses across any type of endpoints
           
Physical desktops, workstations, and laptops
State of the art security for end-user device
     
Server Security with Smart Centralzed Scanning - on-premises or in the cloud (also available by CPU socket licensing)
Pro-VM, Pro-Cloud defenses with Smart Centralized Scanning for high performance and optimum user experience.
     
Mobile Devices
Device and platform agnostic mobile security.
     
On-Premises Console Only
Microsoft® Exchange
Unrivalled defense against spam and phishing attempts.
     
IoT Devices
Agentless defenses that can detect threats for IIoT, IoMTs and other types of IoTs.
    Available with the NTSA product   Available with the NTSA product
SECURITY TECHNOLOGIES
           
PREVENTION MODULES
           
Local and Cloud Machine Learning
Predictive detection of unknown malware; Dynamic file analysis trained on billions of samples; Local machine learning trained on 80,000 malware features.Threat intelligence from over 500 million endpoints globally.
     
Exploit Defense
Focuses on attack tools and techniques to detect both known and zero-day exploits that target popular software applications.
     
Automatic Disinfection and Removal
Automatically blocks confirmed threats through a set of predefined rules, including process termination, moving to quarantine or access blocking.
     
Fileless Attacks Defense
Protects against attacks that attempt to write changes directly in memory.
     
Network Attack Defense
Protects against threats that use network vulnerabilities.
     
HyperDetect™ (Tunable Machine Learning)
Tunable machine learning layer, detects sophisticated threats. Blocks hacking tools, fileless attacks, zero-day malware and more.
     
Automatic Sandbox Analyzer
Sends suspicious files for detonation, analyzes and provides a verdict in real time. Detects zero-day & targeted attacks; Real time attack prevention with auto-submit; Analyzes once, enterprise-wide block.
     
DETECTION AND RESPONSE MODULES
           
Process Inspector
Behavior-based real time detection; Monitors all processes running in the operating system and if the process is deemed malicious, will terminate it. Formerly known as Advanced Threat Control (ATC).
     
Incident Visualization
Easy to understand visual guides highlight critical attack paths, easing burdens on IT staff.
     
Root Cause Analysis
Highlights the attack vector, the attack entry point, and how the attack originated. Helps pinpoint the origin node of attack, highlighted in the Incident page. The confidence score provides context for security events.
     
Anomaly Defense
Baselines system resources to spotlight unusual behavior based on MITRE threat techniques and Bitdefender's own research.
       
MITRE Event Tagging
MITRE attack techniques and indicators of compromise provide up to the minute insight into named threats and other malware that may be involved.
       
HARDENING AND RISK ANALYTICS MODULES
           
Endpoint Risk Analytics
Assesses, prioritizes and hardens endpoint security misconfigurations and settings with an easy-to-understand prioritized list.
      Cloud Console Only
Web Threat Protection
Scans incoming web traffic, including SSL, http and https traffic, to prevent the download of malware to the endpoint. Automatically blocks phishing and fraudulent web pages. Displays search ratings signaling trusted and untrusted pages.
     
Device Control
Threats are often introduced into the company via removable devices. Choose which devices to allow to run and decide what will be blocked or scanned automatically.
     
Application Control (Blacklisting)
Enables full visibility and control of running applications by blacklisting unwanted software. Helps limit the risk of malicious code running undetected.
     
Application Control (whitelisting)
Provides full visibility and control of applications installed or running on company endpoints, and prevents the execution of any application not allowed by policy.
     
On-Premises Console Only
Firewall
Endpoints are protected with fully featured two-way firewall with Intrusion Detection, critical for protecting remote devices.
     
EXTEND SECURITY WITH
COMPATIBLE PRODUCTS
           
AVAILABLE ADD ONS
           
Email Security
For all email clients, including Office 365.
  available   available   Cloud Console Only
Patch Management
Keeps OSes and Applications up to date across the entire Windows install base.
  available   available   available
Full Disk Encryption
Protects data for the entire endpoint hard drive by leveraging the encryption mechanisms provided by Windows (BitLocker) and Mac (FileVault).
  available   available   available
COMPATIBLE PRODUCTS
           
Hypervisor Introspection
Revolutionary technology that uses the hypervisor to protect virtual machines from advanced kernel-level exploits.
  On-Premises Console Only   On-Premises Console Only   On-Premises Console Only
Security for Storage
Machine learning-driven antimalware scanning for ICAP-compatible network-attached storage (NAS) and file-sharing systems.
  available   available   available
Network Traffic Security Analytics
Cloud threat intelligence, Machine Learning and behavior analytics applied to network traffic to detect advanced attacks early and enable effective threat hunting.
  included   available   available
Advanced Threat Intelligence
Collects data from sensors across the globe - correlate hundreds of thousands of Indicators of Compromise and turn data into actionable, real-time insights.
  available   available   available
AVAILABLE SERVICES
           
Managed Detection and Response Service Pack
Staffed by our experienced security analysts and using an award-winning suite of technology, the MDR service monitors detailed telemetry to quickly and effectively respond to malicious activities, actively removing the threat to reduce dwell time and limit any damage.
  available   available   not available
Professional Services
Empower your organization with optimal security configuration, protection and tailored services.
  available   available   available
Premium Support
Choose the Silver, Gold or Platinum Premium Enterprise Support packages, depending on the response times and the types of proactive services necessary for your organization.
  available   available   available
Details
  Covers desktops, servers and
Exchange mailboxes. No more than
35% of licenses can be used on
servers.
  Covers desktops, servers and
Exchange mailboxes. No more than
35% of licenses can be used on
servers.
  Covers desktops, servers and
Exchange mailboxes. No more than
35% of licenses can be used on
servers.
             
       
       
We're here for you
Whether by phone, web, chat or e-mail, our dedicated support team is here to assist you with installation, deployment and any other questions you might have.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
View