Available for:
No Comments
Report about Update or Broken Link

F-Secure Client Security 16.00 Build 8376

F-Secure Client Security 16.00 Build 8376
Download
Buy Now
Description
Changelog
Specifications

F-Secure Client Security is a centrally managed, complete security solution for businesses. It provides an intelligent way to protect corporate workstations and laptops against all threats.

F-Secure Client Security is award-winning endpoint protection for PCs running the Windows operating system. It’s much more than just Anti-Virus.

This F-Secure complete security package includes antivirus, antispyware, rootkit scanning, firewall and behavior monitoring.

Laptops and desktops are the doors to your network. As such, they are the most vulnerable link in the cyber security chain. There’s no doubt about it: you need the best endpoint security solution available.

F-Secure Client Security is proactive, heuristic protection against the latest emerging threats. It has won the AV-Test “Best Protection” award four years in a row. It is uniquely able to provide impenetrable protection against all online threats while minimizing impact on system performance. Endpoint protection is at the core of cyber security, and this is the best of the best.

  • Get award-winning, multi-layer security for desktops and laptops
  • Keep OS and third party software patch up-to-date
  • Enjoy complete protection with minimal impact on system performance
  • Protect your company against 0-day vulnerabilities with DeepGuard, F-Secure proactive on-host protection engine

F-Secure Client Security also saves you time with automatic patch management and boosts employee productivity with web browsing controls.

  • Control web access to protect your network and improve productivity
  • Block selected applications from unknown sites to enhance security
  • Enjoy automatically augmented security for online banking and other business-critical transactions

Complete with automated software updates, F-Secure Client Security provides the ultimate endpoint protection against known vulnerabilities. This is software that has earned AV-Test’s Best Protection Award four years in a row.

F-Secure Client Security Features:

  • Virus and spyware protection – protects your computer against viruses, trojans, spyware, riskware, rootkits and other malware.
  • DeepGuard – proactive, instant protection against unknown threats. It monitors application behavior and stops potentially harmful activities in real-time.
  • DataGuard – monitors protected folders to prevent untrusted applications from modifying your files.
  • Web traffic scanning – detects and blocks malicious content in web traffic (HTTP protocol) to provide additional protection against malware.
  • Firewall – consists of Windows Firewall integration and Network access control.
  • Application control – allows you to restrict virtually any application from starting.
  • Botnet Blocker – allows the Policy Manager administrator to block Domain Name System (DNS) queries from the host for domains that have a malicious reputation.
  • Browsing protection – provides additional protection against unsafe web sites.
  • Web Content Control – allows blocking of web sites that contain unsuitable content.
  • Connection Control – protects against harmful activity when accessing sensitive sites.
  • Device control – lets you control and disable hardware devices.
  • Software Updater – keeps your system and applications up to date by automatically installing patches as they are released by vendors.
  • Offload Scanning Agent – moves malware scanning operations to F-Secure Scanning and Reputation Server.
  • Rapid Detection and Response – uses lightweight, discreet sensors that collect behavioral data from endpoint devices to identify a wide range of attacks.

What’s new in F-Secure Client Security 16.00:

  • Ultimate mode – managed clients are now trying to use connected Policy Manager or Policy Manager Proxy for Karma lookups if ‘From browser settings’ for User HTTP proxy policy is defined.
  • Added an option to configure Web Content Control alerts per category.
  • Added an option to disable alerts for certain Application control rules.
    Added an option to show flyer to warn user if browsing protection is enabled but browser extensions are not installed or not activated.
  • Added an option to change sample submit URL in browser block pages.
  • Added an option to include the blocked URLs in all alerts.
  • Online Safety alerts are added.
  • Business Suite + EDR installation experience is now improved.
  • WithSecure Firewall has a new feature to allow certain rules and groups of rules when “disable all rules” option is selected. It’s useful if you want, for instance, to disable all rules except Network Discovery.
  • User specific environment variables are now supported in Firewall.
  • If Firewall option is unchecked from the installation wizard, even our built-in FW rules should not be added.
  • Remove unnecessary built-in inbound Firewall rules.
  • Enriched info for scanning alerts.
  • Mailbox scanning feature analyzing OST/PST files for infection.
  • Effective exclusions are not shown to end users and excluded from the scanning report. Option to switch back the former user experience is now added to the Policy Manager.
  • The whole URL for the malicious/suspicious/harmful links is now included to alerts.
  • New application control rule is now added on top of the profile (instead of the end).
  • Improvement in host IP addresses reporting to PM.
  • Symlinks in product data folders are not created on clean installations.
  • WMI is extended with RebootStatus class.
  • Multiple improvements in Connection tool: allow to copy list of all required URLs, added description for SSL errors, allow to install missing certificates.
  • Tray icon shows now red and yellow statuses in case of protection problems.
  • Running scheduled scan is possible to cancel now in the event history.
  • Improved proxy detection – it always uses default system proxy as well when automatic proxy discovery is enabled.
  • “Reset reputation cache” button is added to settings UI.
  • The list of possible malware scanning actions for the inserted USB devices has been extended

What’s new in F-Secure Client Security 15.30:

  • USB device scan supports BitLocker-encrypted drives.
  • Software Updater improvements:
    • It is now possible to deselect the Software Updater component installation for Premium products.
    • It is now possible to configure Software Updater to install all missing patches (including all non-security ones) automatically.
    • A new firewall rule is added to the default rules if the Software Updater feature is enabled.
  • Search result filter has been added to Web Content Control.
  • Connection Control can block remote access during banking sessions.
  • A link to the F-Secure Connectivity tool has been added to the Support tab in the local user interface. The tool can check that the host is able to connect to the F-Secure backend systems.
  • Several issues that could occur during the upgrade have been fixed in this release.
  • Improved DataGuard icon behavior.

Homepage – https://www.f-secure.com

Supported Operating Systems::

  • Microsoft Windows 10
  • Microsoft Windows 11
  • Microsoft Windows Server 2012 R2
  • Microsoft Windows Server 2016
  • Microsoft Windows Server 2019
  • Microsoft Windows Server 2022

Supported languages: English, Chinese (P.R.C, Taiwan, Hong Kong), Czech, Danish, Dutch, Estonian, Finnish, French, Canadian French, German, Greek, Hungarian, Italian, Japanese, Korean, Norwegian, Polish, Portuguese, Brazilian Portuguese, Romanian, Russian, Slovenian, Spanish, Latin American Spanish, Swedish, and Turkish

Leave a Reply

0 Comments on F-Secure Client Security 16.00 Build 8376

Sign In

Welcome! Log into your account

Forgot your password?

Create an account

Sign Up

Welcome! Register for an account

A password will be e-mailed to you.

Password Recovery

Recover your password

A password will be e-mailed to you.