Skip to main content

Set a meeting with us at RSA Conference 2024

6-9 May 2024

|

Moscone Center

Meet With Us

Ekran System 7.0

Benefit from Ekran System’s enterprise-ready insider risk management software.

Take a quick look at Ekran System’s new functionality – designed for improved usability, security, and performance.

Ekran System 7.0

Benefit from Ekran System’s enterprise-ready insider risk management software.

Take a quick look at Ekran System’s new functionality – designed for improved usability, security, and performance.

Ekran System 7.0: challenge-driven evolution

Technological capabilities, user experience, and business efficiency are the three key pillars driving Ekran System’s continuous evolution. Ekran System 7.0 is the most feature-rich version of this full-cycle insider risk management software. Each new feature was developed as a response to arising customer challenges. 

What Ekran System gained with the enhancements in version 7.0:

A 100% fit to the needs of a wide variety of organizations

Scalable and flexible deployment capabilities

High-availability and continuous performance optimization

Multi-tenant environment support

A healthy balance between user monitoring and user privacy

Technology-driven user-monitoring evolution

Ekran System 7.0 delivers an improved monitoring experience: Optimized navigation and additional filters enable the time spent on incident detection and investigation to be reduced. And what’s more, these recently-released capabilities of Ekran System protect not only commercial data, but also employees’ privacy.

Monitored Data Anonymization

Ensure the privacy of your users and protect their personal identifiable information (PII) from insider threats with Ekran System’s anonymization capabilities.

Users’ private data is protected from anyone who has access to the Ekran System Management Tool by randomizing, hiding, and obfuscating data.

In cases when in-depth investigation is required, the option to de-anonymize a specific user’s personal data is available on prior approval.

Integration with Power BI

Detect long-lasting issues with employee productivity and indicators of possible security violations.

When integrated with Ekran System API, Power BI can conveniently import data on employees’ idle time, work time, and productivity, and present it in well-structured graphical reports.

Statistical insights into the typical applications and URLs that your employees’ access can also be tracked. 

Enterprise-driven functionality evolution

With the new functionality offered by the Enterprise Edition, we’ve made it easy to implement Ekran System for large-scale environments by adding high availability, load balancing, and multi-tenancy modes. 

Optimized performance together with the Master Panel and disaster recovery features make Ekran System version 7.0 a more robust and scalable solution. 

High Availability mode

Benefit from Ekran System’s deployment scalability by operating with multiple Application Server instances installed on different nodes in a Microsoft failover cluster.

This balances the load of data sent to the Application Servers by Ekran System Clients to optimize performance, and ensures data integrity in case any instances go offline for any reason by using a backup Application Server for disaster recovery.

Load Balancing mode

With Load Balancing mode, Ekran System ensures quick responses to client-server requests and prevents data loss when the server switches.

Use load balancing to continually optimize the performance of your deployments by automatically redistributing the load across multiple Application Server instances.

In Load Balancing mode, the system automatically decides which server to connect Clients to, and Ekran System can work with load balancers from various vendors.

Multi-Tenant mode

Achieve privacy and independence distributed offices or business sub-units by maintaining data ownership in a shared operation environment.

Multi-Tenant mode allows multiple independent tenants to operate in the same Ekran System environment.

Each tenant’s data, including monitored data, user credentials, Client names, and system configuration information, is completely isolated, and cannot therefore be accessed by other tenants.

Master Panel

Simplify the process of managing insider risks across multiple isolated deployments.

Use the Master Panel to view the sessions of all of the organization’s Clients in one place.

The Master Panel combines data from all isolated Ekran System Application Servers or deployments into a single user interface.

Benefit from Ekran System’s deployment scalability by operating with multiple Application Server instances installed on different nodes in a Microsoft failover cluster.

This balances the load of data sent to the Application Servers by Ekran System Clients to optimize performance, and ensures data integrity in case any instances go offline for any reason by using a backup Application Server for disaster recovery.

With Load Balancing mode, Ekran System ensures quick responses to client-server requests and prevents data loss when the server switches.

Use load balancing to continually optimize the performance of your deployments by automatically redistributing the load across multiple Application Server instances.

In Load Balancing mode, the system automatically decides which server to connect Clients to, and Ekran System can work with load balancers from various vendors.

Achieve privacy and independence distributed offices or business sub-units by maintaining data ownership in a shared operation environment.

Multi-Tenant mode allows multiple independent tenants to operate in the same Ekran System environment.

Each tenant’s data, including monitored data, user credentials, Client names, and system configuration information, is completely isolated, and cannot therefore be accessed by other tenants.

Simplify the process of managing insider risks across multiple isolated deployments.

Use the Master Panel to view the sessions of all of the organization’s Clients in one place.

The Master Panel combines data from all isolated Ekran System Application Servers or deployments into a single user interface.

Disrupt insider threats – not employee trust. Evolve your insider risk management with Ekran System 7.0.

User-driven interface evolution

The user interface enhancements in Ekran System 7.0 have been implemented as a direct response to over 250 specific cases of feedback from our customers. We took into account the needs, preferences, and nuances that matter most to our customers, and translated them into a new design.

New custom dashboards that enable a user role-based display of reports is one of the UI improvements that simplify user interaction with Ekran System software.

Supported platforms

Ekran System integrations

Ekran System employee tracking software seamlessly integrates with your infrastructure, including with leading SIEM and ticketing systems.

What our clients say about Ekran System’s insider threat prevention tools

Dennis Fox II

CEO | President at ES Consulting

“What we like the most about the Ekran is how easy it was to get started. The communication with the team is both smooth and efficient. Also, the support received from Ekran System team, both informational and technical, has always been very prompt and helpful.”

Paul Maranzano

Technical Director at National IT Solutions

“We tried quite a few insider threat management solutions before we came to Ekran System. The key factor that led me to Ekran was fast communication from sales to support. I’d highly recommend Ekran System to most colleagues. Within 30 to 40 minutes I had it up and running and it was recording. I was quite impressed by how quick and easy it was. I definitely recommend Ekran System!”

Egzon Sinanaj

Director of Support and Security at PECB

“We have a lot of data to protect. We are also very happy to have an ever-growing number of new customers whose data are processed only by authorized processes and employees. To keep everything in check, we must be able to identify potential internal or external threats in time and act accordingly to prevent any intentional or unintentional errors.”

Denis Gundarev

Senior Program Manager at Microsoft

“Ekran System provides a great solution for customers that need a session recording and activity audits, as well as incident response functionality to detect and prevent insider threats.”

Adrian Cragg

CTO of CNC Ltd

“As a Managed Service Provider we are responsible for our customers’ servers but aren’t the only ones with access and often well intentioned 3rd parties cause disruption with unauthorised changes. Ekran gives us peace of mind that all actions carried out on the server are recorded and we can quickly identify & rectify issues. It’s like having CCTV for your server and in these times of a need for heightened security and auditing this is perfect for the job.”

They chose
Ekran System insider risk management platform

Let’s get the conversation started

Contact our team to learn how our insider risk management software can safeguard your organization’s data from any risks caused by human factors. Book a call with us at a time that suits you best, and let’s explore how we can help you achieve your security goals.