OESIS Endpoint Assessment Tool 4.2.445.0 Portable

[​IMG]


OESIS Endpoint Assessment Tool 4.2.445.0 Portable | 7.0 Mb

Manage and actively monitor installed applications and uninstall security software, such as antivirus and anti-spyware tools by eliminating all leftovers to make room for a new tool. Sure enough computer management is possible through the tools Windows puts at your disposal, but proper, efficient handling of installed programs is better left in the hand of advanced alternatives. For instance, OESIS Endpoint Assessment Tool comes with a variety of features to monitor, update, or remove programs from your computer.
Basic scan performed on startup


A good thing about it is that there’s no setup involved, so you’re free to run it from the moment download is done. Moreover, this enables you to keep it stored on a thumb drive to handle programs installed on other computers besides your own.

Unfortunately, the application automatically starts to scan your computer on launch, with no possibility to cease this activity to check out the general set of features first. By default, a basic scan is performed, and there’s a high chance not all programs are detected. You can opt for a deep scan, which can take some time.

Results are shown in an organized table with corresponding details like name, version, developer, signature, and classification status. There’s the possibility to filter according to product type, or even look up items of interest through a search field.
Program info and management sections


Selecting items from the initial list brings up a details sheet which shows product path and installed directory, as well as update info and status, and whether or not it poses a threat to system stability. Additionally, related services can be started or stopped, as well as jumping to the file location or scanning libraries.

These options are offered by the detection and classification section, with the possibility to easily switch to manageability, infection detection, vulnerability assessment, browser privacy protection, and an app remover tool.
Scanning and cleaning tools


Infection detection scans your computer’s running processes based on an online default, or custom API. Vulnerability assessment, on the other hand, is mostly based on the update status of programs. Scanning is done fast, with programs grouped according to this status. Selection of an item unveils the general info sheet.

Browser privacy gives you the possibility to manage cookies for installed browsers, which are shown in a dedicated list. Additionally, you can clear cache, history, download history, as well as fill forms for data and passwords.
Developer mode and extra functions


Programs shown in the app remover are based on the initial scan, so it’s best to run a deep scan to view all items. Uninstalling can be done in a native, or auto mode, with the possibility to remove additional content by inserting JSON scripts to run. Sadly, removal doesn’t take care of leftovers unless you know a bit of programming.

The application also comes to aid developers. Most info fields for applications also show related JSON strings which reveal requested information. Switching to the developer mode lets you manage the same sections, but with more code displayed which you can also copy.

Additionally, the log of events can be automatically saved to file to analyze each process later on. A proxy connection can be configured and used for better safety online. A built-in file scanner lets you manually check specific items, while the device profiler offers basic system hardware components details.
A few last words


Bottom line is that OESIS Endpoint Assessment Tool bundles up a pretty impressive variety of info gathering and management tools for installed programs on your computer. However, even with it’s polished design it tends to feel a little rough around the edges, with rather poor detection ratio of installed apps, and other minor inconveniences.
FEATURES

Standard Mode:
• This simplified mode allows network administrators to view, configure and manage the applications installed on the endpoint.
Developer Mode:
• Developers have access to JSON formatted data object used to communicate between OESIS and endpoint solutions.
Add New Product Support:
• Through the "Add Product Support" feature in the OESIS Endpoint Assessment Tool, customers and users can quickly and easily submit information about applications that need to be detected.
AppRemover Module:
• Detect and Remove Unwanted Applications AppRemover in the OESIS Endpoint Assessment Tool allows Windows users to quickly and easily uninstall expired or unwanted security applications, as well as potentially unwanted applications like peer-to-peer file sharing clients and toolbars. This functionality is available via SDK if you would like to add it to your own application. Please contact OPSWAT sales for more information.
• Detect Infections Identify malware infections that the anti-malware product installed on the endpoint failed to detect or cannot remediate.
• Detection & Classification Determine what applications are installed on a given endpoint. The ability to detect applications very quickly makes it easy to embed this functionality in all types of applications, including compliance checks for NAC or other access control. Detected applications are automatically classified into the proper category
New in version 4.2.445.0 (July 29, 2016):

• official site does not provide any info about changes in this version

Download Link
multiupfile.com/f/c806091e

Labels:



Leave A Comment:

Powered by Blogger.