top of page
EPP DLP.jpg
halodata enforced ecryption cososys3.jpg

With accessibility and portability being an important part of our daily work, securing confidential data and transfers has shifted from a “nice to have” to a “must have”. Data stored on computers, on cloud storage or on USB devices can get into the wrong hands and therefore needs to be protected. An easy to use, cross-platform encryption solution is the best way to ensure confidential data will not fall into the wrong hands due to unauthorized access, lost or stolen devices.

How it works

EasyLock USB Enforced Encryption combined with Endpoint Protector allows IT Administrators to extend their Device Control policy and make sure all confidential data transferred to USB storage devices is automatically encrypted.

 

As a cross-platform solution, EasyLock can be used on both macOS and Windows computers. Via a secured password, users can safely transfer confidential data and access it on any computers or only on authorized ones. Moreover, some additional useful features are available for IT Administrators like remotely sending messages to the users, requesting a password change or wiping the confidential data in case the device is lost or stolen.

​

In addition to EasyLock Enforced Encryption for USB devices, Endpoint Protector allows IT Administrators to take advantage of FileVault and enforce encryption on enrolled macOS computers.

Features
halodata enforced ecryption cososys 1.pn

Deploy the Device Control module

halodata enforced ecryption cososys 2.pn

Define the sensitive content for your business

halodata enforced ecryption cososys 3.pn

Scan all data transfers for sensitive data

halodata enforced ecryption cososys 4.pn

Action is taken if policy violation is detected

Benefits

Benefits & capabilities

cyber-security.png

Additional layer of security

Using Enforced Encryption, users will be authorized to transfer confidential data only on encrypted USB portable storage devices. Data will be safe even if a device is lost or stolen, due to the password-protected encrypted area.

leak.png

Data Leakage Prevention

The Endpoint Protector DLP solution will be enhanced with EasyLock Enforced Encryption, making sure sensitive data is secured and data leakages are avoided. 

juridical-data-compliance.png

Compliance with industry regulations

Numerous industry regulations ask for confidential data to be encrypted regardles of where it resides. Enforced Encryption helps being compliant with HIPAA, PCI DSS, SOX, and others, securing USB devices.

cyber-security.png

Business continuity

Minimize risks of data leaks and data losses that can affect business due to image prejudice, fines and lawsuits. Ensure data protection and regulatory compliance with mini­mal impact on business processes.

Encrypt, manage and secure USB storage devices
by safeguarding data in transit.
bottom of page