ManageEngine DataSecurity Plus
4.1
5

Not Claimed

ManageEngine DataSecurity Plus is a unified data visibility and security platform that specializes in file auditing, file analysis, data risk assessment, data leak prevention, and cloud protection. File server auditing - Seamlessly monitor, alert, and report on all file accesses and modifications made across your Windows file server, failover cluster, and workgroup environments. File storage and security analysis - Perform metadata analysis, spot file security vulnerabilities, analyze and optimize file storage by clearing our old, duplicate, and stale files. Ransomware protection - Discern ransomware intrusions using threshold-based alerts, and execute instant responses to shut down infected machines. Data leak prevention - Avoid data leaks by blocking high-risk file copy activities to USB devices or within endpoints and prevent files containing highly sensitive data from being shared via email (Outlook) as attachments. Data risk assessment - Locate and classify sensitive data occurrences in your repositories to spot potential data exposure and to help comply with data regulations like GDPR, HIPAA, and more. Cloud protection - Track your organization's web traffic, and enforce policies to safeguard your employees against inappropriate or malicious web content. https://www.manageengine.com/data-security/
Developer
ManageEngine
Category
Security
HQ Location
Del Valle, Texas
Year Founded
2002
Number of Employees
227

Ask anything of ManageEngine DataSecurity Plus with Workflos AI Assistant

https://www.manageengine.com
Apolo
Squeak squeak, I'm a cute squirrel working for Workflos and selling software. I have extensive knowledge of our software products and am committed to providing excellent customer service.
What are the pros and cons of the current application?
How are users evaluating the current application?
How secure is the current application?

ManageEngine DataSecurity Plus Plan

File server auditing $ 745 2 File servers Per Year
Audit, monitor, receive alerts on, and reports on all file accesses and modifications made in your file server environment in real time. File Integrity monitoring File access auditing Ransomware detection
File analysis $ 95 1 TB (Data) Per Year
Analyze disk space usage, junk data, identify at-risk files, analyze file permissions, and more via file security and storage reports. File permissions analysis Old, duplicate, stale files analysis Ransomware detection Disk space analysis
Data leak prevention $ 345 100 Workstations Per Year
Detect, disrupt and respond to data leaks via USB devices, emails, printers and more through endpoint monitoring. USB and other removable device auditing E-mail and printer activity auditing File copy prevention Cloud access security broker File share monitoring
Data risk assessment $ 395 2 TB (Data) Per Year
Perform content inspection and contextual analysis to discover sensitive data in files, and classify it based on vulnerability. Sensitive data discovery Data classification MSSQL data discovery and classification Compliance based reporting
Request a Demo
OK , I Know
Request a Demo
OK , I Know