Product
Insider Threat Protection Platform

Insider Threat Protection Platform

Ekran System is an on-premises agent-based software product supporting various deployment options. It delivers monitoring and protects Clients for different types of endpoints, centralize and store data on the Ekran System Server side and provides a centralized Web-based management panel.

Insider Threat protection

Ekran System Structure and Architecture

Ekran System is an on-premises agent-based software product supporting various deployment options. It delivers monitoring and protects Clients for different types of endpoints, centralize and store data on the Ekran System Server side and provides a centralized Web-based management panel.

Benefits

  • Active in your environment in 20 minutes or less
  • Major user-based risk management controls in one platform
  • Lightweight software agent and highly optimized formats for storing data
  • Full desktop and server OS support
  • Enterprise-ready
  • Low total cost of ownership
  • Visually structured evidence trail resulting in low incident response time
  • AI-based compromised account detection

Features

How Ekran System Mitigates Insider Threats

Identity Management

Deploy multi-factor authentication and identify users of shared accounts with secondary authentication.

Privileged Access Management

Control privileged access permissions and record each privileged session for a detailed audit of performed actions, from escalating privileges to accessing sensitive data.

Subcontractor Control

Control access and monitor activity of third-party service providers and remote vendors working within your corporate network, get audit trail for any action.

Insider Monitoring

Monitor user activity in real time and keep context-rich session records for investigations. If data misuse or fraud is detected, respond immediately.

Security Compliance

Get efficient cybersecurity software to help you comply with industry regulations: PCI DSS /// SWIFT CSP /// HIPAA /// NIST

Internal Incident Investigation

Quickly investigate any incident related to your employees or third-party vendors and plan your response actions.

User-Based Riskmanagment

Ekran System is universal insider threat protection software that delivers session recording and activity audits as well as identity and access management by means of a single lightweight software agent installed on an endpoint.

Full Visibility

Ekran System supports all popular operating systems, virtualization solutions, and network architectures. With Ekran System, you don’t have to choose between agent-based and jump server schemes: we support any hybrid enterprise architecture.

Big-deployment friendly

Designed for painless rollout to tens of thousands of endpoints, Ekran System demonstrates exceptional stability and performance. The platform provides several important feature sets to support large-scale projects, such as high availability, multi-tenancy, system resource and health monitoring dashboards, and automated maintenance tasks.

Flexible Licensing

The unique licensing offered by Ekran System delivers rapid time to value for deployments of any size, from small pilots to enterprise projects. Floating licensing enables license reassignment in a couple of clicks. For virtual environments, this process is automated to enhance your organization’s agility.

Control your Data

Ekran is an on-premise software solution with a reliable internal encryption system and forensic export functionality.

Monitor Continuously

The platform records sessions locally even when the server connection is lost. When the connection is restored, data is synchronized.

Customize your Solution

The Ekran System development team is ready to meet specific needs of your enterprise by adding and adapting features at your request.

24/7 Technical Support

An Ekran System specialist can consult you online or connect remotely to your infrastructure and sort things out.

Video

Ekran System®: Mitigates Insider Threats