Loading

Small Business Security Suite

Ideal for businesses looking for powerfully simple security

GravityZone Elite

Recommended to companies looking for aggressive protection against sophisticated threats.

GravityZone Advanced Business Security

Recommended to midsized companies looking for comprehensive protection.

GravityZone Business Security

Ideal for small businesses looking for simple, yet efficient security.

Management Options

On Premises/Cloud
On Premises/Cloud
On Premises/Cloud

Physical and Virtual Workstations and Servers
Ideal for businesses looking for powerfully simple security
Server Security with Smart Centralized Scanning (VDI, DaaS) - on-premises or in the cloud. (Also available by CPU socket licensing.)
Pro-VM, Pro-Cloud defenses with Smart Centralized Scanning for high performance and optimum user experience
Mobile Devices
Design and platform agnostic mobile security

On-premises Console Only

On-premises Console Only

Microsoft® Exchange
Unrivalled defense against malware, spam and phishing attempts
IoT Devices
Agentless defenses that can detect threats for IIoT, IoMTs and other types of IoTs.

Available with the NTSA product

Available with the NTSA product

Available with the NTSA product

Endpoint Risk Analytics
Assesses, prioritizes and hardens endpoint security misconfigurations and settings with an easy-to-understand prioritized list.

Cloud Console Only

Cloud Console Only

Cloud Console Only

Web Threat Protection
Scans incoming web traffic, including SSL, HHTP and HTTPS traffic, to prevent the download of malware to the endpoint. Automatically blocks phishing and fraudulent web pages. Displays search ratings signaling trusted and untrusted pages.
Device Control
Threats are often introduced into the company via removable devices. Choose which devices to allow to run, and decide what will be blocked or scanned automatically.
Application Blacklisting
Enables full visibility and control of running applications by blacklisting unwanted software. Helps limit the risk of malicious code running undetected.
Application Control (Whitelisting)
Provides full visibility and control of applications installed or running on company endpoints, and prevents the execution of any application not allowed by policy.

On-premises Console Only

Firewall
Fully-featured two-way firewall that controls applications' access to the network and to the Internet. Furthermore, the firewall can protect the system against port scans, restrict ICS and warn when new nodes join a Wi-Fi connection
Sandbox Analyzer
Sends suspicious files for detonation, analyzes and provides a verdict in real time. Detects zero-day and targeted attacks; Prevents real time attack prevention with auto-submit; Analyzes once enterprise-wide block.
HyperDetect™ (Tunable Machine Learning)
Tunable machine learning layer, detects sophisticated threats. Blocks hacking tools, fileless attacks, zero-day malware and more.
Smart Centralized Scanning
Allows up to 30% more virtual machines than traditional solutions by optimizing and centralizing scan tasks.
Local and Cloud Machine Learning
Predictive detection of unknown malware; Dynamic file analysis trained on billions of samples; Local machine learning trained on 80,000 malware features.Threat intelligence from over 500 million endpoints globally.
Advanced Anti-Exploit
Focuses on attack tools and techniques to detect both known and zero-day exploits that target popular software applications.
Process Inspector
Behavior-based real time detection; Monitors all processes running in the operating system and if the process is deemed malicious, will terminate it.Formerly known as Advanced Threat Control (ATC).
Ransomware Mitigation
Creates a real-time back-up of the files before being modified by the suspicious process to mitigate the risk of losing data during advanced ransomware attacks.
Automatic Disinfection and Removal
Automatically blocks confirmed threats through a set of predefined rules, including process termination, moving to quarantine or access blocking.
Fileless Attacks Defense
Protects against attacks that attempt to write changes directly in memory.
Network Attack Defense
Protects against threats that use network vulnerabilities.

Extend Security with Compatible Products

Email Security
For all email clients, including Office 365
Available

(Cloud Console Only)

Available

(Cloud Console Only)

Available

(Cloud Console Only)

Patch Management
Keeps OSes and applications up to date across the entire Windows install base
Available Online
Available Online
Available Online
Full Disk Encyption
Protects data for the entire endpoint hard drive by leveraging the encryption mechanisms provided by Windows (BitLocker) and macOS (FileVault).
Available Online
Available Online
Available Online
Security for AWS
Built for virtualization, offers flexible pricing, and scales to your size and needs for optimal return on investment
Available
Available
Available

Hypervisor Introspection
Protects business sensitive data before they are exposed, by detecting and stopping in real-time the cyber attacks at the hypervisor level
Compatible

(On-Premises Console Only)

Compatible

(On-Premises Console Only)

Security for Storage
Complete security solutions for data storage protection for enterprise ICAP-compatible file-sharing and network storage systems
Compatible
Compatible
Network Traffic Security Analytics
Cloud threat intelligence, machine learning and behavior analytics applied to network traffic to detect advanced attacks early and enable effective threat hunting
Compatible
Compatible
Compatible

Professional Services
Empower your organization with optimal security configuration, protection and tailored services
Available
Available
Available
Premium Support
Choose the Silver ,Gold or Platinum Premium Enterprise Support packages, depending on the response times and the types of proactive services necessary for your organization.
Available
Available
Available
Advanced Threat Intelligence
Collects data from sensors across the globe - correlate hundreds of thousands of Indicators of Compromise and turn data into actionable, real-time insights.
Available
Available
Available
Details
Covers desktops, servers and Exchange mailboxes. No more than 35% of licenses can be used on servers.
Covers desktops, servers and Exchange mailboxes. No more than 35% of licenses can be used on servers.
Covers desktops, servers and Exchange mailboxes. No more than 35% of licenses can be used on servers.

Medium and Large Business Security Suite

Ideal for Medium Businesses and Large Enterprise with comprehensive, advance security needs and strict compliance requirements

GravityZone Ultra

Recommended to companies looking for an integrated next-gen endpoint protection and EDR platform that accurately protects against sophisticated cyber threats.
Looking for an independent EDR solution?

GravityZone Elite

Recommended to companies looking for a single platform that integrates prevention, hardening, and risks & incidents analytics.

GravityZone Enterprise Licensing (à la carte)

Recommended for companies looking for integrated security with maximum licensing flexibility.

Management Options

On Premises/Cloud
On Premises/Cloud
On Premises/Cloud

Physical and Virtual Workstations and Servers
State of the art security for end-user devices.
Server Security with Smart Centralized Scanning (VDI, DaaS) - on-premises or in the cloud. (Also available by CPU socket licensing.)
Pro-VM, Pro-Cloud defenses with Smart Centralized Scanning for high performance and optimum user experience
Mobile Devices
Design and platform agnostic mobile security

On-premises Console Only

On-premises Console Only

Microsoft® Exchange
Unrivalled defense against malware, spam and phishing attempts
IoT Devices
Agentless defenses that can detect threats for IIoT, IoMTs and other types of IoTs.

Available with the NTSA product

Available with the NTSA product

Available with the NTSA product

Security Technologies

Local and Cloud Machine Learning
Predictive detection of unknown malware; Dynamic file analysis trained on billions of samples; Local machine learning trained on 80,000 malware features.Threat intelligence from over 500 million endpoints globally.
Advanced Anti-Exploit
Focuses on attack tools and techniques to detect both known and zero-day exploits that target popular software applications.
Automatic Disinfection and Removal
Automatically blocks confirmed threats through a set of predefined rules, including process termination, moving to quarantine or access blocking.
Fileless Attacks Defense
Protects against attacks that attempt to write changes directly in memory.
Network Attack Defense
Protects against attacks that attempt to write changes directly in memory.
HyperDetect™ (Tunable Machine Learning)
Tunable machine learning layer, detects sophisticated threats. Blocks hacking tools, fileless attacks, zero-day malware and more.
Add On
Sandbox Analyzer
Sends suspicious files for detonation, analyzes and provides a verdict in real time. Detects zero-day and targeted attacks; Prevents real time attack prevention with auto-submit; Analyzes once enterprise-wide block.
Add On

Process Inspector
Behavior-based real time detection; Monitors all processes running in the operating system and if the process is deemed malicious, will terminate it. Formerly known as Advanced Threat Control (ATC).
Ransomware Mitigation
Creates a real-time backup of the files before being modified by the suspicious process to mitigate the risk of loosing data during advanced ransomware attacks.
Incident Visualization
Easy to understand visual guides highlight critical attack paths, easing burdens on IT staff.
Add On
Root Cause Analysis
Highlights the attack vector, the attack entry point, and how the attack originated. Helps pinpoint the origin node of attack, highlighted in the Incident page. The confidence score provides context for security events.
Add On
Anomaly Defense
Baselines system resources to spotlight unusual behavior based on MITRE threat techniques and Bitdefender's own research.
Add On
MITRE Event Tagging
MITRE attack techniques and indicators of compromise provide up to the minute insight into named threats and other malware that may be involved.
Add On

Endpoint Risk Analytics
Assesses, prioritizes and hardens endpoint security misconfigurations and settings with an easy-to-understand prioritized list.

Cloud Console Only

Cloud Console Only

Web Threat Protection
Scans incoming web traffic, including SSL, HTTP and HTTPSs traffic, to prevent the download of malware to the endpoint. Automatically blocks phishing and fraudulent web pages. Displays search ratings signaling trusted and untrusted pages.
Device Control
Threats are often introduced into the company via removable devices. Choose which devices to allow to run and decide what will be blocked or scanned automatically.
Application Control (Blacklisting)
Enables full visibility and control of running applications by blacklisting unwanted software. Helps limit the risk of malicious code running undetected.
Application Control (Whitelisting)
Provides full visibility and control of applications installed or running on company endpoints, and prevents the execution of any application not allowed by policy.

On-premises Console Only

On-premises Console Only

Firewall
Fully-featured two-way firewall that controls applications' access to the network and to the Internet. Furthermore, the firewall can protect the system against port scans, restrict ICS and warn when new nodes join a Wi-Fi connection

Extend Security with Compatible Products

Email Security
For all email clients, including Office 365
Available

(Cloud Console Only)

Available

(Cloud Console Only)

Patch Management
Keeps OSes and applications up to date across the entire Windows install base
Available Online
Available Online
Available Online
Full Disk Encyption
Protects data for the entire endpoint hard drive by leveraging the encryption mechanisms provided by Windows (BitLocker) and macOS (FileVault).
Available Online
Available Online
Available Online
HyperDetect™ & Cloud Sandbox
Enable HyperDetect™ and Cloud Sandbox for Enterprise a-la-carte licensing
Available
Endpoint Detection and Response module
Enables EDR features on the Enterprise a-la-carte licensing
Available
Endpoint Detection and Response Storage
Enables long term storage of EDR raw data (30, 90 and 180 days)
Available

Cloud Console Only

Hypervisor Introspection
Revolutionary technology that uses the hypervisor to protect virtual machines from advanced kernel-level exploits
Compatible

(On-Premises Console Only)

Compatible

(On-Premises Console Only)

Compatible
Security for Storage
Machine learning-driven antimalware scanning for ICAP-compatible network-attached storage (NAS) and file-sharing systems
Compatible
Compatible
Compatible
Advanced Threat Intelligence
Collects data from sensors across the globe - correlate hundreds of thousands of Indicators of Compromise and turn data into actionable, real-time insights.
Compatible
Compatible
Compatible
Sandbox Analyzer On-premises
Next-generation AI-powered on-premises sandbox with advanced detection, reporting & attack visibility
Compatible
Compatible
Compatible

Managed Detection and Response Service Pack
Staffed by our experienced security analysts and using an award-winning suite of technology, the MDR service monitors detailed telemetry to quickly and effectively respond to malicious activities, actively removing the threat to reduce dwell time and limit any damage.
Available

Cloud Console Only

Available when EDR add-on is present
Professional Services
Empower your organization with optimal security configuration, protection and tailored services.
Available
Available
Available
Premium Support
Choose the Silver ,Gold or Platinum Premium Enterprise Support packages, depending on the response times and the types of proactive services necessary for your organization.
Available
Available
Available
Details
Covers desktops, servers and Exchange mailboxes. No more than 35% of licenses can be used on servers.
Covers desktops, servers and Exchange mailboxes. No more than 35% of licenses can be used on servers.
A la carte licensing

Become a more cyber
resilient business
today

We’re here to help you choose the solution or service that’s right for your business

Contact US
Kaluari Contact Us

Request a Callback Today

A member of our team will call you as soon as possible.