Endpoint security & compliance features

ThinScale solutions are built to the highest possible standards of endpoint security, in line with major compliance standards.

Features are designed to help IT teams ensure that devices accessing virtual environments and corporate data are protected, in any location.

How we deliver true endpoint security

Workspace isolation

Launches isolated, compliant workspaces on Windows devices, while restricting access to the underlying OS

Data separation | encryption

Segregates personal and corporate data with BitLocker encryption to prevent data contamination

Data loss prevention

Temporary data storage, option to have data self-delete post-session, watermarking and more

USB storage blocking

Blocks USB storage, without blocking headsets or keyboards, to prevent data leakage

Secure browsing

A secure enterprise browser, based on Chromium, whitelisting / blacklisting URLS as needed

User-based profiles

Assign security policy and device settings based on user credentials upon log-in

Restrict access to VDI / DaaS

Prevent unsecured endpoints from accessing your virtual environment

Role-based administration

IT roles and permissions can be configured at an individual level for tighter access control

Location awareness

Contextual awareness of the different possible locations an end-user might be in

Wide compatibility

Integrates seamlessly with other security tools (e.g. anti-virus), compatible with all Windows hardware / software

Write filtering

Configurable write filter during a secure session, with data writes removed post-session

Easy to install / uninstall

Solutions can be installed with a single click of a link and removed remotely by IT

Secure Remote Worker

Turn employee-owned, untrusted, or even 3rd party-owned devices into locked-down, secure endpoints.

Play Video

ThinKiosk

Convert your existing corporate devices into easily managed, secure thin clients with a software-based solution.

Play Video

ThinScale delivers true locked-down endpoint security at scale

Continue your research

Compliance reports
All ThinScale solutions are regularly pen-tested and help maintain compliance with PCI DSS, HIPAA, and GDPR. Read our compliance reports from Coalfire.
More use cases
What else can ThinScale do for you? Check out our full list of use cases.

Ready to see ThinScale in action?