Padvish Ultimate

A Trusted Solution To Protect Enterprise's Critical Data

 

Padvish Ultimate Features

Detecting New Threats by Padvish Cloud Technology

AI in Combating Advanced Threats

Four-Layered Ransomware Protection with Behavior Detection Technology

Preventing Data Leakage from Peripheral Devices Such As USBs and CDs

Full and Fast Backup From All Types of Data

Preventing Network-Based Attacks

Protection Against the Latest Security Threats Such As File-less Malware

Managing the Security Status of All Clients from One Point by Padvish Management Console

Other Features

Free from any infected Flash Drives

Padvish has a unique and special protection feature that overcome your worries about transferring any viruses to your system by Flash and Hard Drives.


Secure Support with domestic technology

Padvish believes that its competitive advantages are due to its professional and expert support team prevailing on the latest technology against viruses.


Fast scan, powerful disinfection

Padvish with advanced algorithms has the least effects on boot speed and reduces the scan time to a minimum.


Multi-layer Firewall

Padvish can provide internal and external communications control in both program and network layers.


Possibility of managing by Padvish Central Control Console

Padvish produced a network-based software to manage all clients comprehensively.


Powerful AntiCrypto

The AntiCrypto tool is one of the least tools for fighting against internet Ransomware that have the power to encounter all types of Ransomware. Be safe and ease your mind by installing this tool.


Heuristic engine to encounter unknown viruses

Pavish has a heuristic engine that enables it to detects and encounter new unknown viruses.


Real-Time and up to date Protection with the cloud-network possibility

Padvish detects any types of new unknown threats by cloud processing technology and provides you with a suitable response in the first update.


Padvish Rescue Disk, final solution

Padvish, as the final solution to encounter advanced viruses that cannot be disinfected by normal methods, recommends the rescue disk.


Controlling the connected devices

Padvish provides you the power of monitoring and controlling peripheral devices such as DVD, CD, USB, etc.


Tier Comparison

Features and Capabilities Ultimate Corporate

Protection Against Most Complex Malware

  • File-less and polymorphic malware
  • Ransomware and miners
  • Fast response to new malware using Padvish Cloud technology

Data Leakage Prevention

  • Controlling all internal and external peripheral devices

Protection Against Network-Based Attacks

  • Intrusion Prevention System
  • Automatic Attack Blocker prevents mid-progress Attacks.
  • Preventing new exploits

Integral and Central Management System

  • Supporting enterprise hierarchical structure for grouping clients
  • Comprehensive reporting system with customization capability
  • Monitoring the enterprise hardware assets

Operation System Vulnerability Management

  • Comprehensive report of current vulnerability types and extent
  • Categorizing based on risk score and age
  • Checking the installed and missing patch details

Web-Access Control

  • Detecting client’s unauthorized connection to internet
  • Reporting of observed internet connections

Trusted Networks Management

  • Define Trusted Networks
  • Detecting unauthorized networks and prevent any connection to them
  • Comprehensive reporting of defined policy violations in Trusted Networks

 

 

Agile and Professional Support Team

 

All versions of Padvish Enterprise have the possibility of benefit from the Padvish professional and powerful support team. Padvish experts provide you with demanded guidance by phone, remote access, or in-person as soon as possible. Padvish Support team employs the most expert people and will always be with you to easily enjoy using Padvish products.

 

 

Enjoying The whole Features Of Padvish Ultimate

 

  • automatic detection based on hardware specification and as a result preventing re-adding clients and extra entrances for a client
  • central quarantine of files from all managed server systems
  • taking output from quarantined files to send to the lab
  • restoring quarantined files to the original place from the server
  • managing the size and the time of quarantine
  • online and offline activation
  • receiving the update as offline and online
  • receiving the update as a shared folder in the network
  • receiving an update from the upper-hand server
  • sending the update (low-size bundles) to clients differentially
  • managing the bandwidth by scheduling and restricting simultaneous client numbers in sending an update
  • managing the updated storage spaces on the server
  • sending immediate update to specific clients
  • collecting and viewing all logs on the server
  • central reporting of activities and occurrences in the network and the possibility of searching and filtering
  • Logging of client console operation (changing settings, changing group, etc.)
  • statistic and customizable diagram reporting by console administrator
  • predefined statistic and diagram reporting
  • possibility of extracting logs in the format of XML, HTML, csv
  • possibility of storing reports in a specific folder with an adjustable schedule
  • sending automatic reports by email to the defined administrator(s) with an adjustable schedule
  • defining and managing users, independent of Active Directory
  • defining multiple usernames for console admins with different accesses

 

 

  • possibility of defining IP ranges on the connecting to the management server
  • defining client's scanning task on the server
  • sending messages to clients by the network administrator
  • sending shutdown/restart and client's exit commands to clients by the network administrator
  • centralized management of tasks and operated perfomed on clients
  • defining offline clients in Padvish management console
  • defining trusted flashes to connect with offline clients
  • sending updates, applying changes, and collecting reports from trusted Flash Drives
  • collecting and regulating enterprise peripheral devices bank
  • collecting and representing client's hardware and software information
  • viewing hardware and software that was previously installed on the client
  • representing the peripheral devices explanations in the device control log and the possibility of searching them
  • viewing the last client in the device bank that a peripheral device connected to
  • the fast and simple definition of the peripheral device control rule in the network
  • possibility of closing/opening and making a peripheral device a read-only one (based on antivirus specification)
  • possibility to define lock screen for unauthorized peripheral device and shutdown/restarting command in case of connection
  • easy installation and update
  • Persian and English User's Manual
  • educational film and documents
  • accessing to Padvish Enterprise special support channels

Purchasing Counsel

Contact us to have more insight on ordering.
Email: Marketing@amnpardaz.com