Endpoint Security

Endpoint Security is the core endpoint module in Coro.

Capabilities:

  • Device Posture: Apply policies to users or groups and determine the remediation action for vulnerabilities.
  • Next-gen Antivirus: Advanced threat protection (ATP) analyzes both static files and running processes for anomalies.
  • Allow/Block Lists: Create lists of files, folders, and processes to allow or block on your protected endpoints.

Endpoint Detection and Response

The Endpoint Detection and Response (EDR) module extends your ability to handle incidents as they occur. You can remediate quickly to prevent further damage from known and unknown threat sources and to conduct post-breach analysis. It continuously monitors endpoint devices and presents these findings in clear, easy-to-manage tabs from the Coro dashboard. Filter through the data as needed, and receive remediation guidance and immediate response actions.

Capabilities:

  • Enhanced malicious software detection.
  • Proactive isolation of infected devices.
  • Automatic remediation across endpoints.

Endpoint Data Governance

The Endpoint Data Governance module protects sensitive data from unauthorized access, use, disclosure, modification, or destruction across endpoints. To help ensure compliance with these regulatory standards, Coro lets you remotely scan endpoints for:

  • PII (personally identifiable information).
  • PHI (protected health information).
  • PCI (payment card information).
  • NPI (non-public information).

Wifi Phishing

The WiFi Phishing add-on guards endpoints outside the LAN (local area network) by preventing connections to suspicious WiFi access points. It works by detecting connections to WiFi access points that are suspicious of man-in-the-middle attacks aimed at hijacking device communication.

Protects:

  • All devices in your workspace.
  • Specific groups of devices.
  • Remote/ traveling employees.

Mobile Device Management

Mobile Device Management (MDM) enables you to manage iOS and Android mobile devices used by end users across your organization.

Capabilities:

  • Report on mobile device activity and usage.
  • Remotely wipe data from compromised devices.
  • Enforce app policies across your company-owned devices.