Home >  Blossary: Information Technology  >  Term: endpoint protection platform (EPP)
endpoint protection platform (EPP)

An endpoint protection platform (EPP) is a solution that converges endpoint device security functionality into a single product that delivers antivirus, anti-spyware, personal firewall, application control and other styles of host intrusion prevention (for example, behavioral blocking) capabilities into a single and cohesive solution. More advanced EPP solutions are starting to integrate with vulnerability, patch and configuration management capabilities for more proactive protection. Beyond fighting malware, modern EPP products are expanding to include data protection features, such as disk and file encryption, data loss prevention, and device control. The majority of the EPP market is focused on PC-type endpoints; however, these solutions increasingly are starting to encompass management and tracking of other mobile devices, such as tablets and smartphones.

0 0

Information Technology

Category: Technology

Total terms: 1778

Creator

  • consultant
  • (New York - NY, United States)

  •  (Gold) 1811 points
  • 100% positive feedback
© 2024 CSOFT International, Ltd.