ITWissen.info - Tech know how online

endpoint protection platform (EPP)

An Endpoint Protection Platform (EPP) is a platform that is installed for endpoint protection. The EPP platform integrates features that detect and prevent threats.

An Endpoint Protection Platform prevents the intrusion ofmalware, malicious attacks and persistent threats, Advanced Persistent Threats( APT). Corresponding attacks are detected by classic static and dynamic techniques; newer techniques rely on behavioral analysis and artificial intelligence( AI). Security techniques used on EPP platforms include virus scanners, firewalls, intrusion prevention systems( IPS), and data loss prevention( DLP) systems. In addition, related platforms are supported by Endpoint Detection and Response( EDR). More advanced techniques include detection and prevention techniques with artificial intelligence (AI) and deep learning( DL).

Informations:
Englisch: endpoint protection platform - EPP
Updated at: 29.04.2019
#Words: 109
Links: encrypting PIN pad (ATM) (EPP), platform, endpoint protection, intrusion, advanced persistent threat (hacker) (APT)
Translations: DE
Sharing:    

All rights reserved DATACOM Buchverlag GmbH © 2024