Should I move to VIPRE Cloud?

Written By Marissa Fegan (Super Administrator)

Updated at April 4th, 2024

If you are currently using VIPRE Endpoint Security Server or any other server-based/on-premise editions of VIPRE, you may be wondering what benefits and drawbacks you might experience if you move to VIPRE Endpoint Security Cloud. This article will help you decide.

Benefits

VIPRE Cloud is hosted as a service in the Cloud. This presents you with a number of benefits, including:

  • There is no longer a need to purchase, configure, and maintain an on-premise server to host your VIPRE console
  • You always have the latest user interface design and a simplified user experience
  • Cloud-scale threat analytics and visualization
  • VIPRE console access from anywhere, using any Internet-enabled device

Since VIPRE Cloud uses our existing, proven, agent-based malware protection, you also get nearly all the benefits of VIPRE Endpoint Security Server.

Product Feature Comparison

Endpoint Product Feature Comparison

The table below compares the features of all versions of VIPRE's Endpoint Security product line.

Feature Endpoint Security Server Endpoint Security Cloud (ESC) Endpoint Detection & Response (EDR)

Early Blocking

DNS Protection
n/a
n/a
n/a
Enhanced DNS Protection
Web Access Control n/a
Malicious URL Blocking
Malicious Content Blocking
Removable Device Control (e.g. USB) n/a
 
n/a
Removable Device Encryption n/a
 
n/a
Client Firewall
Patch Management n/a n/a
Vulnerability and Patch Management n/a
Signature-based Detection

Deep Scanning

Email Anti-Spam
Email Anti-Phishing
Email Anti-Malware
File/Attachment Scanning
On-Access Active Protection
Pre-execution Behavior Analysis/HIPS
Malicious Traffic Detection (IDS)
Browser Exploit Prevention (via PM/AAP)
Application Exploit Prevention (via PM/AAP)
Unprotected Device Discovery n/a n/a

Active Threat Hunting

Runtime  Behavior Analysis/HIPS
Advanced Active Protection (ML Behavior Analysis)
Ransomware and Zero-day Detection
Low CPU and Memory Usage

Containment

Process Blocking
Quarantine
Device Isolation n/a n/a

Investigate and Remove

Automated Malware Removal/Quarantine
False Positive Exclusion
Custom Malware Analysis
Custom Malware Removal
Forensic File Sandbox n/a n/a
Forensic URL Sandbox n/a n/a
Incident Management n/a n/a
Event Analysis n/a n/a
MITRE ATT&CK Mappings n/a n/a
Root Cause Analysis n/a n/a
Raw Event Telemetry n/a n/a

Remediation

Remote Endpoint Management Shell n/a n/a
Custom Remediation
Ransomware Recovery n/a n/a

Management

Centralized Policy Management
On-premise Management Server n/a
 
n/a
Cloud-based Roaming Support
Simple and Intuitive Cloud-based Console n/a
 
Web-based Responsive Console n/a
 

Other Features

Management Reporting
Two-factor authentication n/a

Partner Features (via VIPRE Site Manager)

Multi-tenancy n/a
Self-service Tenant Creation n/a
SSO to Tenant Sites n/a
Shared Policies n/a

 

Migration Considerations

Your threat data will be hosted in the cloud - VIPRE Cloud retains only basic system information such as hostnames and IP addresses, and it uses highly secure Amazon Web Services and a secure multi-tenant design. Nevertheless, some industries and countries are subject to regulations restricting what information can be stored outside the physical organization's environment. Review your local policies about Cloud services, and ask us if you have any questions.