Presentation is loading. Please wait.

Presentation is loading. Please wait.

1 Selling GFI VIPRE ® Antivirus Business. 2 Presentation outline » Issues with malware/viruses » What is VIPRE Antivirus Business? » How Does VIPRE Antivirus.

Similar presentations


Presentation on theme: "1 Selling GFI VIPRE ® Antivirus Business. 2 Presentation outline » Issues with malware/viruses » What is VIPRE Antivirus Business? » How Does VIPRE Antivirus."— Presentation transcript:

1 1 Selling GFI VIPRE ® Antivirus Business

2 2 Presentation outline » Issues with malware/viruses » What is VIPRE Antivirus Business? » How Does VIPRE Antivirus Business work? » What’s new in VIPRE Version 5.0 » Key benefits » Prospecting » Handling common objections » ROI » Competitors » Reference documents

3 3 Issues with malware/viruses » Businesses are worried about the risks associated with viruses. Those worries include: □ The impact of data availability: >Loss of the organization’s data >Loss of customers’ data □ Financial impact as a result from the above □ Failing to adhere to regulatory requirements associated with data □ Their reputation » Malware and malicious parties need to be mitigated » Users need to be protected from themselves » Companies need to lower costs associated with protecting their computers

4 4 Pioneers in anti-malware protection » Viruses have been around for 20 years □ ‘Traditional’ viruses today are only 4% of the current total malware □ Protecting against malware that has emerged over the last 5 years is the “hard part” » GFI is a leader in delivering anti-malware technology that protects against the evolving threat landscape » The first antispyware vendor to participate with VirusTotal

5 5 VIPRE Antivirus Business » Preventive antivirus and antispyware packages are “must haves” in today’s networking environments » No company from 10 users up to 100,000+ employees is immune from the security threats posed by rogue code, which include viruses, trojans, bots, zombies, spyware, spam, and blended malware » The threats have become more sophisticated, pervasive, and pernicious with each passing day

6 6 VIPRE Antivirus Business » For IT professionals embroiled in malware outbreaks, challenged with difficult antivirus deployments, or dealing with excessive user complaints of performance degradation cutting into employee productivity, VIPRE Business is a superior, cost-effective solution that is easy to deploy and manage without draining system resources » VIPRE has everything you need, and nothing you don’t » VIPRE’s small footprint allows our typical customer to install and deploy protection in half the time, with half the steps, allowing you to do more with less – and to respond to more pressing issues

7 7

8 8 What is VIPRE Antivirus Business? (1/3) » An anti-malware engine that detects and remediates all the bad stuff » A high-speed threat scanning solution that analyzes large volumes of information with limited performance impact on end-user PCs » An advanced anti-rootkit solution that finds and disables malicious hidden processes, threats, modules, services, files and alternate data streams (ADS) on user systems » A remote device scanner that auto-scans removable drives and files for threats » An email antivirus solution that protects against email-borne viruses □ Direct support for Outlook, Outlook Express, Windows Mail □ Supports any email program which uses POP3 and SMTP

9 9 What is VIPRE Antivirus Business? (2/3) » An easy to install, easy to deploy and easy to manage AV solution □ A configurable dashboard provides centralized, policy driven malware management □ An agent deployment wizard allows IT administrators to select their deployment and configuration options; silent push install, MSI file, Active Directory Policy based on OU’s, IP range and machine lists □ Administrators can layer their own additional protection rules to look for specific types of behavior □ Policy-based management allows IT administrators to: >Schedule quick and deep scans >Set scan options; including known locations, the ability to scan running processes or cookies >And whether to allow or exclude specific threats

10 10 What is VIPRE Antivirus Business? (3/3) » Flexible reporting to create custom reports or modify existing reports » A custom report editor enables IT administrators to modify existing reports or create their own reports » Report scheduling capabilities give IT administrators the flexibility: □ To schedule reports to run at designated times □ To email reports to specified managers or users » Report on important information such as: □ Executive overview □ Threats found on machines □ Top 25 infected machines

11 11 VIPRE: Next-gen technology (1/3) » Engineered from scratch for the highest performance possible □ By contrast, traditional AV vendor’s products have historically received low marks from customers for bloat and lack of comprehensive protection » New technology without building on older generation antivirus engines » Merges detection of all types of malware into a single, efficient, and powerful system » VB100, Opswat, ICSA and Checkmark Anti-Virus Desktop certified engine

12 12 Proprietary detection technology (2/3) » Active Protection™ works inside the Windows kernel (the core of the OS), watching for malware and stopping it before it has a chance to execute on a system » Active Protection includes three distinct methods to defend against malware: □ Signature matching to compare files for an exact match against VIPRE’s definition database □ Heuristic analysis, which examines the internal file characteristics to determine if it is malware □ Behavioral analysis, which observes and tracks the actions of specific code and program to identify malware

13 13 Proprietary detection technology (2/3) » MX-Virtualization™: Virtual Machine technology □ Analyzes malware in real-time, virtual environment that fools the malware into thinking it has access to the PC □ Allows VIPRE to observe how the malware behaves □ Uses the fastest emulation technique available, Dynamic Translation, without compromising system performance □ Dramatically improves zero-day detection □ 1-2 years lead over competition in technology » Genscan™ and Cobra™ Heuristics □ Uses super efficient dynamic pattern assessment to determine if something is malware » Multiple other methods

14 14 Proprietary detection technology (3/3) MX-Virtualization™: Virtual machine technology

15 15 Features comparison Powerful endpoint protection – Customers can choose which solution is right for their organization Features VIPRE Antivirus Business VIPRE Business Premium Desktop antivirus and antispyware  Multi-tiered site  Single agent  Network Access Control (NAC) support  Desktop firewall  Host Intrusion Prevention (HIPS)  Intrusion Detection System (IDS)  Malicious URL filtering  Ad blocking 

16 16

17 17 VIPRE Antivirus Business Premium version (1/2) » Desktop firewall □ Rules can be made to block admin-defined inbound or outbound traffic » Boot time firewall □ Limits access on a desktop to only certain network resources upon loading » Host Intrusion Prevention (HIPS) □ Monitors for suspicious activities by analyzing events occurring within that host » Unique Intrusion Detection System (IDS) functionality □ Included in VIPRE are pre-defined IDS rules that are updated through VIPRE threat signatures □ They proactively protect against exploits and zero-day threats □ Admins have the ability to write detailed rules based on the Snort® language to complement their own security profile □ Rules can be made to block admin-defined inbound or outbound traffic

18 18 VIPRE Antivirus Business Premium version (2/2) » Malicious URL blocking □ Bad website blocking uses the comprehensive ThreatTrack™ malicious URL feeds from GFI Labs » Ad blocking □ Automatically block malicious or third-party advertisements that use JavaScript, VBScripts, and ActiveX controls

19 19

20 20 How does VIPRE Antivirus Business work? » The VIPRE Business console lets admins create and deploy policies to machines » A policy dictates how all agents in the policy behave: □ Scan times – schedule both deep or quick scans □ Aggressiveness – what locations to scan □ Actions to take – what to do if malware is discovered □ End-users can be allowed to perform scans if preferred » Agents report the results back to the console for viewing/actions in the dashboard » Reports show admins the condition of their network

21 21 VIPRE Antivirus Business components Endpoint agents installed VIPRE Server VIPRE Console

22 22 Multiple sites  Departments  Divisions  Remote locations  Multiple policies/sites Headquarters HQ Server Local Config Database Local Quarantine Database Local Report Database Also Central Config Database Central Quarantine Database Endpoint agents Multiple agents Multiple policies Branch 1 Server Local admin Local config database Local quarantine database Local report database Duplicate data to HQ Server for: Configuration Quarantine Duplicate data to HQ Server for: Configuration Quarantine HQ admin can configure Branch 1 and Branch 2 Endpoint agents Multiple agents Multiple policies Branch 2 Server Local admin Local config database Local quarantine database Local report database

23 23 Release date: October 5, 2011

24 24 New in version 5.0 » Rebranding VIPRE Enterprise is now… VIPRE Enterprise Premium is now… » Enhancements are focused on ease of use, performance and stability □ Zero-configuration database □ Multi-site management □ Incompatible software removal □ User interface improvements □ Windows Firewall auto-configuration □ Improved data access layer □ Audit trail

25 25 Zero-configuration database » Built-in database for new installations □ A true zero-configuration database that is transparent to the admin □ Eliminates MS SQL Express 2005 prerequisite □ Eliminates risk of conflict with other software that uses other MS SQL instances □ Faster installation (~1 minute to install the console) □ Improves response time of the console (i.e., policy properties open quickly) » Reduces: □ Administrative overhead for installation/maintenance □ Tech support calls □ Installation time for customers who don’t require a robust database

26 26 Multi-site management » Easy remote management of multiple sites □ A dedicated communication layer □ Eliminates need to manually configure MS SQL and/or firewall settings to allow remote access □ Admins simply enter a remote server name/IP address and credentials to authenticate with remote server (port 18088) » Eliminates: □ Security concerns from exposing port 1433 (SQL) to the outside world □ Connecting to sites individually via VPN

27 27 Windows Firewall auto-configuration » Automatically creates agent communication exclusions within the Windows Firewall □ Handled at installation and verified every service start up □ Only application exceptions are created – NEVER port exclusions □ User Access Control and Group Policy do not create roadblocks □ Completely transparent to admins and end users » Prevents: □ Blocked agent communication traffic caused by the Windows Firewall □ Additional network prep by admins prior to deployment □ Time-consuming and painful steps to ensure proper configuration

28 28 User interface improvements » Centralized installation, deployment and management □ Strong focus on simplifying agent deployment □ Deployment dialogs provide insight on security □ Quick scans commence immediately after deployment □ Modern, easy-to-use management console □ High-visibility toolbar buttons allow quick access to frequently accessed areas Goal: Take the customer from download to protected with ease

29 29 Console landing page » Deployments/quick scans begin after exiting the configuration wizard High-visibility buttons added to the toolbar menu for easy navigation to commonly used functions

30 30 Audit trail

31 31 Audit trail » Auditing at the site level provides details on configuration changes made within the product □ Who made the change? □ When the change was made? □ What settings where changed? Admins will know the answers!

32 32 Incompatible software removal » Uninstalls other AV products during VIPRE installation □ Allows for automated migration to VIPRE □ Drastically reduces administrative overhead □ Rapid response time for new versions and unsupported products » Ensures: □ Smooth migration from current AV solution to VIPRE □ That switching AV solutions is fast and uncomplicated □ Competitive products are completely uninstalled

33 33 Configuration wizard (incompatible software)

34 34 Most commonly removed competitive products » McAfee, Symantec and AVG top the list

35 35

36 36 Key benefits » Protection □ Avoids virus/malware infections » Productivity □ Reduces employee downtime due to virus infections □ Lowers administrative time/costs due to a virus infections □ Users are able to continue to work while VIPRE is working its “magic” » Risk Avoidance □ Reduces legal risk and exposure

37 37

38 38 Best prospects » Anyone with an IT infrastructure » Companies with compliance mandates around maintaining/safeguarding their electronic data » Anyone who is dissatisfied with their current solution □ Resource consumption issues/slow computers □ Missed malware □ Pricing

39 39

40 40 Handling common objections » Consumer AV products MAY seem like the best or cheapest solution □ Takes control of security away from admins and gives it to end users – who may not be qualified to receive it □ Even small environments needs some control to prevent costly and time- consuming mistakes by end users □ No way to determine if the AV definitions/versions are up to date – may not be protected from the latest threats □ Business AV products allow for centralized management and control of all user’s machines and provides centralized reporting for tracking purposes □ And provide a higher level of protection with easier management than consumer AV products

41 41 Trading performance for high effectiveness » Most anti-malware solutions have continuously evolved to address new threats, but the protection comes at a price – placing high demands on system resources and slowing performance » Many SMBs are sacrificing performance for effectiveness with resource hogging solutions VIPRE Business has a low impact on resources and user productivity while providing unrivalled threat detection and protection

42 42

43 43 ROI » Customers save a lot of resources, time, and budget by making VIPRE Business their corporate endpoint protection solution » It provides proactive malware protection: □ Exposure to viruses and malware □ Data loss □ Downtime due to virus infections □ Administrative costs to keep the company’s computers free of viruses » Easy to install, deploy and manage » World class anti-malware technology at a competitive price

44 44 Why are customers purchasing VIPRE Antivirus Business? » To replace their current AV solution because: □ It is ineffective in protecting endpoints from threats □ It consumes an unacceptable amount of resources □ It costs too much » VIPRE Antivirus Business offers: □ Next-generation technology □ World-class threat detection and protection □ Low impact on resources and user productivity □ Cost effective solution □ Easy to manage

45 45 GFI’s credibility awards and certifications

46 46

47 47 Reference documents  SmartGuides  System requirements  Terminology  Videos/webinars » White papers » GFI BattleSheet » GFI Technical support/knowledge base » Brochures/datasheets » Case studies » Competitive comparisons » Manuals » Presentations » Pricing » Prospecting questions To access these docs, please visit our website and Resource Centre at the GFI Partner AreawebsiteGFI Partner Area

48 48 Thank you for taking the time to join us today Contact your GFI channel account manager for help in your sales efforts


Download ppt "1 Selling GFI VIPRE ® Antivirus Business. 2 Presentation outline » Issues with malware/viruses » What is VIPRE Antivirus Business? » How Does VIPRE Antivirus."

Similar presentations


Ads by Google