Endpoint Security Software for Windows

Protect endpoint devices and sensitive data with CurrentWare’s data loss prevention, web threat protection, and user activity monitoring features.

  • Prevent Data Loss
    Restrict access to cloud storage, apps, and removable media devices
  • Continuous Monitoring
    User activity reports and alerts make it easy to monitor for high-risk activity
  • Web Threat Protection
    Block high-risk and malicious websites with predefined web content categories

Custom Security Policies

CurrentWare’s security policies can be uniquely customized for each group of users or computers.

  • Block websites for some users and not others
  • Restrict end-users while giving security teams greater flexibility
  • Maintain custom security policies across all of your organization’s endpoints no matter which network they connect to
Device Blocking window Screenshot of CurrentWare's USB device control software AccessPatrol
Blocked website warning message that says "Your IT administrator has prevented you from browsing this URL. Request access"

Restrict Access to High-Risk Sites

Enforce internet use policies, block distracting websites, and improve internet security with granular internet access control policies.

  • Block websites based on URLs and content categories
  • Effortlessly block millions of websites across 100+ URL categories
  • Limit internet use to an Allow List for optimal endpoint security

Monitor User Devices for Events That Pose Security Risks

Your endpoint security depends on complete visibility into how your user accounts are interacting with your systems. CurrentWare helps provide visibility into risky behavior with intuitive user activity reports.

  • Get alerts of high-risk user events and other security risks
  • Monitor network traffic on endpoints for attempts to access high-risk websites and other policy violations
  • Alert your network administrator, IT department, and other trusted users when high-risk events occur
Screenshot of AccessPatrol's email alerts with alerts for USB file transfers and use of blocked devices
AccessPatrol central web console close up

Centralized Management for Scalable Data Protection

Implement data security policies from a central location. Easily monitor and control your entire workforce from the convenience of a web browser.

  • Monitor & control each managed endpoint device from a central  management console
  • Place users/PCs in their own policy groups to apply a unique security policy to them
  • Integrate with Active Directory to import & sync your Windows users to the CurrentWare Console

CASE STUDY

Viking Yachts Stops Departing Employee From Stealing Intellectual Property

CurrentWare saved us a lot of time and money. If we didn’t have them we would have never known what was going on. I cannot thank them enough for this software; being able to audit removable drives is invaluable.

Tennessee College of Applied Technology

How to Improve Data Security With CurrentWare

The CurrentWare Suite provides critical security controls for protecting your network, endpoints, and sensitive data against a variety of high-risk activities.

Device Blocking window Screenshot of CurrentWare's USB device control software AccessPatrol

Block & Audit Storage Devices

Control who can use portable storage devices and set security policies to limit what devices are allowed. Monitor data transfers to removable media and network storage devices to ensure that your data security policies are being followed.

Data loss prevention cloud storage DLP security tips

Prevent Data Loss to Cloud Platforms

Protect sensitive data against the risks of cloud file sharing sites. Block cloud storage sites/apps, restrict uploads/downloads, and monitor file transfers for high-risk or anomalous activity.

AccessPatrol sensitive file transfers alert

Audit User Activity for Insider Threat Risks

Monitor employee computer usage for signs of insider threats. Track file transfers, web browsing, app use, and login/logout times for high-risk, anomalous, or inappropriate activity. Receive automated alerts straight to your inbox when specific events occur.

Screenshot of AccessPatrol's USB file transfer blocking feature

Block Data Transfers to Portable Storage

Go beyond simply blocking unauthorized devices; ensure optimal data protection with your trusted devices, too. Block file transfers to portable storage devices based on file extension and file name.

Screenshot of BrowseControl's Port Filter for blocking TCP/UDP ports

Block High-Risk Network Ports

Block unused TCP/UDP ports to reduce the attack surface of your network. Improve data protection by mitigating the threat of data leakage over FTP, SFTP, IRC, and other high-risk network ports.

Screenshot of category filtering window from BrowseControl web filter. Porn and social media categories blocked.

Block Risky Sites

BrowseControl’s web content category filtering database provides you with a convenient way to block millions of websites across over 100 URL categories. Easily block users from accessing social media, porn, games, known virus-infected websites, and more!

Why Use Endpoint Security Software?

Unmanaged endpoints pose a serious security vulnerability to your network.

Hackers will use your vulnerable endpoints as a front door to compromise the security of your network—Perimeter-based security simply isn’t enough to fight against these attacks.

As many businesses scale, their exposure to cybersecurity threats increases exponentially. 

With CurrentWare’s endpoint security solutions you can protect data and business systems against common vulnerabilities including insider threats, unauthorized USB devices, and visits to high-risk websites.

AccessPatrol central web console close up
Financial_ServicesBreach_Icon

95% of cybersecurity breaches are caused by human error.1

Without an endpoint security software in place your next  data breach is much more likely to come from a trusted employee.

The average cost of a data breach is $3.86 million as of 2020. 2

Due to the cost of remediation, legal fines & threat responses even larger organizations can be devastated by an attack.

20% of data breaches from 2020-2021 involved internal actors such as employees.3

Don’t let your employees be your weakest link; monitor employee computer activity to keep your business protected.

CurrentWare Features

Internet Off

User Activity Monitoring

Track web browsing, software use, search queries, and more

Remote Screen Capture

Screenshot Monitoring

Take automatic screenshots or remotely view desktops

Application Blocker

Track Software Usage

Get insights into software usage trends in your organization

Stealth

Transparent & Stealth Modes

Run silently in the background or provide notice of monitoring

Block USB

Block USB & Other Devices

Set full access, read only or no access on storage devices

Allowed List

Device Whitelist

Allow only authorized storage devices to be used

Block Files

Block File Transfers

Prevent files from being transferred to portable storage

Reports

DLP Activity Reports

Track file transfers, storage device use, file operations, and more

Internet Off

Block Websites

Block websites based on
URLs & content categories

Download Filter
Block Downloads/Uploads

Prevent uploading and downloading based on file type

Application Blocker
Application Blacklisting

Block specific Windows
applications from launching

Internet Off

PC Power Management

Remotely track and control PC power states

Internet Off

Centralized Console

Manage all your users from the
centralized console with Active
Directory import or syncing

Internet Off

Platform Security

Protect your CurrentWare console
with 2FA, passwords, privilege
management, and more

Internet Off

Offsite Management

Extend onsite security policies to any remote computer running outside the corporate network

Internet Off

SQL Server Supported

Database scaled for enterprise and
large business operations using
Microsoft SQL Server

Endpoint Security Software Frequently Asked Questions

Can I Use Your Endpoint Security Software With Remote Workers?

Yes. CurrentWare’s endpoint security software solutions support a variety of deployment options that allow you to control USB devices, block websites, and monitor user activity no matter where they are.

To learn more about using CurrentWare with remote workers, visit this article:

How to Set Up CurrentWare  for Remote Teams

Are There Any Limits to the Free Trial?

The free trial of our endpoint security software is fully functional. You can deploy it on up to 10 computers for 14 days. If you need more time or more computers to properly evaluate the best endpoint security software software for your organization, reach out to our support team.

Will My Employees Know They Are Being Monitored?

As with any CurrentWare Suite product, your organization is in control of how visible the endpoint security software is.

The CurrentWare software client operates in stealth mode by default.

In stealth mode, the CurrentWare software client is not visible in the system tray or control panel of the user’s computer. Your users will not be able to uninstall the program or stop it without administrator privileges.

If you would like your users to be aware that they are being monitored, you can choose to show the CurrentWare software client in their system tray by enabling it in the client software settings.

AccessPatrol does not disclose when its USB activity monitoring feature is active. When your employees attempt to use an unauthorized USB device they can be presented with an optional warning message.

When BrowseControl blocks a website you can choose to show a warning message, redirect to another website, or simply have the connection fail.

When monitoring user activity with BrowseReporter you can choose to enable the End-User Reports feature to provide users with access to their activity data. You can also display optional notifications that periodically remind them that they are being monitored.

Does CurrentWare Have Access to Employee Data?

No, CurrentWare cannot access your employee’s computer monitoring data. CurrentWare’s software does not send your user’s computer usage data to CurrentWare. They are installed and managed by your organization.

All of the data collected by CurrentWare’s software is stored on a database that is installed in your organization’s data center or cloud service provider.

With CurrentWare’s on-premises & self-managed cloud deployment options, you’re in complete control of your data.

  • Sensitive employee data stays secured to your standards rather than being sent to a third party.
  • Maintain data localization and residency compliance requirements by keeping employee data exactly where it needs to be.
  • Retain auditable records of user activity for as long as you need

For more information please refer to our Terms of Service.

What is Endpoint Security?

Endpoint security is the practice of protecting endpoint devices against a variety of cybersecurity threats. The intention of endpoint security is to safeguard sensitive data and networks against malicious attacks from threat actors such as black hat (malicious) hackers, hacktivists, state-sponsored actors, cybercriminals, and insider threats. 

This is accomplished in part by improving the security of endpoint devices, though other elements of security such as network security, physical security, and cloud security also play a part in protecting sensitive data. 

 

What is Considered an Endpoint Device?

Traditionally, an endpoint device was any device that was literally at the end of a physical network such as modems, switches, bridges, workstations, and hubs. In modern times the addition of new devices and the widespread use of cloud architecture has expanded what we consider to be an endpoint to include any device that operates outside of the corporate firewall. 

Examples of endpoint devices:

  • Internet-of-Things (IoT) devices and smart devices such as watches, fitness trackers, and sensors
  • Industrial Internet-of-Things (IIoT) systems such as Supervisory Control and Data Acquisition systems (SCADA) and Programmable Logic Controllers (PLC)
  • Mobile devices such as laptops, tablets and smartphones
  • Networking hardware such as modems, switches, bridges, servers and hubs
  • Output devices such as printers
  • Automated Teller Machines (ATM)
  • Self-driving vehicles
  • Medical devices
  • Mobile kiosks

This list is far from comprehensive; as technology continues to advance we will see more and more devices becoming interconnected and contributing to the ever-growing list of devices. 

Can I Set Unique Device Restrictions for Different Computers or Users?

Yes. You can assign unique security policies for each computer, user, department, or other organizational unit (OU) in your company.

To do this, CurrentWare allows you to create group folders with separate policies. This feature is perfect for restricting users while providing greater access for trusted administrators.

In terms of device control, you can also use the access code generator to temporarily grant access to all peripherals or use the device scheduler to automatically allow/block devices at specific times.

In terms of internet and application restriction, you can use the internet scheduler and app blocker scheduler to temporarily allow access to blocked websites and applications at specific times.

Can I Block Specific File Types from Being Transferred?

Yes. CurrentWare has the ability to prevent your end-users from copying specific files to their storage devices. These file transfer restrictions can be configured based on the file name or file extension.

The file transfer blocking feature can also be used on devices that are on the Allowed List. This lets you provide access to company-authorized USB devices while still protecting the sensitive data in your network against exfiltration to portable storage hardware.

Who Uses This DLP Solution?

CurrentWare has a global client base across a variety of industries including government, healthcare, finance, nonprofit, and manufacturing.

CurrentWare’s customers use our computer monitoring, web filtering, and endpoint security solutions to protect their business against time theft, data leakage, and web-based threats by monitoring and controlling computer usage.

Learn more by reading our customer case studies.

How Can I Start Protecting Sensitive Data?

  1. Download & install CurrentWare
    Download the files for your free trial. On the administrator’s computer, run CurrentWare.exe to begin the installation of the endpoint security solutions.
  2. Deploy the security software clients
    Deploy the CurrentWare software client (cwClientSetup.exe) on all the computers you want to control. You can deploy the software client with a local install or by using Active Directory, SCCM, or our built-in remote deployment tool.
  3. Monitor & control your endpoint devices
    After the installation, you will see all of your user’s computers on the CurrentWare Console. From this console, you can generate detailed reports on your user’s activities and assign endpoint security policies to protect your endpoints against insider security threats.

Is This a Cloud Product?

The CurrentWare Suite can be deployed on-premises or on a cloud platform of your choice. Both deployment option are compatible with remote workers with a few configuration changes.

Learn More:

How is the CurrentWare Suite Secured?

CurrentWare is committed to the security of its platform, its users and their data. 

 

  • All of the data collected by CurrentWare’s solutions is stored in your organization’s data center or cloud service provider; the data is not sent to CurrentWare.
  • The web console cannot be accessed without a username and password. For an added layer of authentication security you can enable two-factor authentication.
  • You can selectively enable/disable what data is tracked and delete old records automatically.

 

For a complete overview of the security measures that CurrentWare has in place, check out the CurrentWare platform security overview page.

Improve Endpoint Security With CurrentWare

1 2014 Cyber Security Intelligence Index  – IBM https://i.crn.com/sites/default/files/ckfinderimages/userfiles/images/crn/custom/IBMSecurityServices2014.PDF
2 2020 Cost of a Data Breach Report – IBM https://www.ibm.com/security/digital-assets/cost-data-breach-report/1Cost%20of%20a%20Data%20Breach%20Report%202020.pdf
3 2022 Data Breach Investigations Report– Verizon https://www.verizon.com/business/resources/reports/2022/dbir/2022-data-breach-investigations-report-dbir.pdf