Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Abonnez-vous gratuitement à notre NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Se désabonner

OpenText Integrates N central Into Webroot Business Endpoint Protection

septembre 2021 par Marc Jacob

OpenText™ announced the integration of N central® into its Webroot® Business Endpoint Protection platform. The flagship remote monitoring and management (RMM) platform from N able™, N central gives customers the power to manage, automate, and protect at scale. The integration provides Managed Service Providers (MSPs) easy access to Webroot’s layered security ecosystem that small and medium sized businesses (SMBs) rely on to become more cyber resilient.

Webroot Business Endpoint Protection is custom built with MSPs and SMBs in mind. By combining the embedded threat intelligence of Webroot Business Endpoint Protection with the power of N-central’s multi-tenant monitoring, automation, and reporting capabilities, MSPs have a turnkey and complete cybersecurity solution for SMB customers.

The new Webroot integration with N central provides MSPs and SMBs access to a variety of benefits, including :
• Easy to deploy script management : Delivers intuitive, straightforward install with support for Windows® and Apple® computers.
• Simple navigation of status dashboard : Quickly navigate between the device status or install job status from a single dashboard.
• Real-time access to Webroot agent status : Enables console viewing of Webroot agent status on all devices in real time.
• Customizable scans and service management : Schedule policies easily, and create and customize the endpoint scan within the service management console.


Voir les articles précédents

    

Voir les articles suivants