Skip to main content
TrustRadius
360 Total Security

360 Total Security

Overview

What is 360 Total Security?

360 Total Security is a PC security and performance solution offered by Beijing Qihu Keji Co. Ltd. According to the vendor, this software provides a range of features to protect and optimize computer systems for businesses of various sizes. It is used by IT professionals, small business owners, home...

Read more
Recent Reviews
TrustRadius

Leaving a review helps other professionals like you evaluate Endpoint Security Software

Be the first one in your network to review 360 Total Security, and make your voice heard!

Return to navigation

Pricing

View all pricing
N/A
Unavailable

Sorry, this product's description is unavailable

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

Alternatives Pricing

What is Microsoft Defender for Endpoint?

Microsoft Defender for Endpoint (formerly Microsoft Defender ATP) is a holistic, cloud delivered endpoint security solution that includes risk-based vulnerability management and assessment, attack surface reduction, behavioral based and cloud-powered next generation protection, endpoint detection…

What is CrowdStrike Falcon?

CrowdStrike offers the Falcon Endpoint Protection suite, an antivirus and endpoint protection system emphasizing threat detection, machine learning malware detection, and signature free updating. Additionally the available Falcon Spotlight module delivers vulnerability assessment with no…

Return to navigation

Product Details

What is 360 Total Security?

360 Total Security is a PC security and performance solution offered by Beijing Qihu Keji Co. Ltd. According to the vendor, this software provides a range of features to protect and optimize computer systems for businesses of various sizes. It is used by IT professionals, small business owners, home users, education institutions, and healthcare organizations.

Key Features

Anti-Ransomware: According to the vendor, this feature integrates multiple antivirus engines to provide virus detection and protection capabilities. It uses cloud technology for real-time detection of the latest Ransomware variants and behavior monitoring to identify document hijacking.

Multiple-Engine Protection: The vendor claims that this feature utilizes a combination of antivirus engines, including 360 Cloud Scan Engine, 360 QVMII AI Engine, QEX, and Kunpeng, to deliver comprehensive protection against malware and viruses.

Sandbox: According to the vendor, this feature provides a secure environment to run suspicious files and programs, isolating them from the rest of the system. It aims to protect against zero-day threats and unknown malware.

Secure Online Shopping: The vendor states that this feature ensures safe and secure online transactions and shopping by protecting personal and financial information from online threats. It provides real-time protection against phishing attacks and malicious websites.

Privacy Protection: The vendor claims that this feature guards privacy by preventing unauthorized access to personal data. It clears browsing history, cookies, and other traces to maintain privacy and protects sensitive information from being leaked or stolen.

Internet Protection: According to the vendor, this feature blocks malicious websites and URLs to prevent infections. It scans downloaded files for malware before they can harm the system and protects against phishing attacks and malicious email attachments.

System Protection: The vendor states that this feature monitors system processes and services for suspicious activities, blocking and removing malware that may harm the system. It aims to optimize system performance and stability.

Patch Up: According to the vendor, this feature keeps software and applications up to date with the latest security patches, preventing vulnerabilities that can be exploited by hackers and reducing the risk of malware and cyber attacks.

Wifi Security Check: The vendor claims that this feature scans Wi-Fi networks for vulnerabilities and potential threats, identifying weak or insecure passwords. It aims to protect against unauthorized access and data theft.

Clean Up: According to the vendor, this feature removes junk files, temporary files, and unnecessary data to free up disk space and optimize system performance. It clears browser cache, history, and other traces to improve privacy.

360 Total Security Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsWeb-Based
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews

Sorry, no reviews are available for this product yet

Return to navigation