Egnyte

Egnyte

Verified

Content Collaboration

Cloud content collaboration platform with governance, compliance, and security for hybrid cloud environments.

500-1,000 employees
Mountain View, CA
Founded 2007
Visit Website

Work at Egnyte?

Claim this profile to update your company information and connect with buyers

0

Product Overview

Egnyte

Cloud content collaboration and governance platform that provides secure file sharing, content lifecycle management, and data governance. Designed for businesses requiring certainty regarding data handling with advanced ransomware protection and compliance features.

Unique Value Proposition

Unified platform combining content collaboration with enterprise-grade governance and security. Industry leader in data security with AI-powered ransomware detection, sensitive data discovery, and automated compliance workflows for highly regulated industries.

Categories

Cloud Content Collaboration
Data Governance
File Sharing
Content Security
Ransomware Protection
Compliance Management

Target Market

Industries

Architecture, Engineering & Construction
Life Sciences
Financial Services
Government
Legal
Media & Entertainment
Manufacturing

Company Size

100 - 5000 employees

Reviews (0)

No reviews yet. Be the first to review!

Pricing Information

Pricing Model

per_user

Price Range

$20 - $46/user/month

Free Trial Available

15-day trial period

Typical Contract Length

12 months

Key Features

Secure file sharing and collaboration
AI-powered ransomware detection
Content lifecycle management
Sensitive data discovery and classification
Automated compliance workflows
Smart content migration
Co-editing capabilities
Large file handling
Intelligent file caching
Mobile and desktop sync
Version control
Advanced permissions management
Data residency controls
Snapshot and recovery
Real-time activity monitoring

Integrations

Microsoft 365
Google Workspace
Salesforce
Slack
Microsoft Teams
AutoCAD
Autodesk
Procore
DocuSign
Adobe Creative Cloud
Box
Dropbox
NetSuite
Okta
Active Directory
API Available
View Docs

Security Features

AES-256 encryption
AI-powered ransomware protection
Suspicious login detection
Data loss prevention
Multi-factor authentication
Single Sign-On (SSO)
Role-based access control
Device control and remote wipe
Audit logs and reporting
SIEM integrations

Security & Compliance

SOC 2 Type II
ISO 27001
HIPAA
FINRA
GDPR
CCPA
FedRAMP Ready
CMMC 2.0

Implementation & Support

Implementation Time

5 weeks (30 days)

Deployment Options

Cloud
Hybrid

Support Hours

24/7

Implementation Support Included
Training Resources Available