Products and Services

Size: px
Start display at page:

Download "Products and Services"

Transcription

1 Products and Services

2 VirusBlokAda 1 2 Metadefender-Threat Detection and Prevention Platform Metadefender Core technology includes scanning with many anti-malware engines, heuristics, file type detection, data sanitization, archive scanning, and other features that enable organizations to detect and prevent both known and unknown threats. Multi-scanning Engines Increase Detection Rates, Detect Unknown Threats, and Reduce Response Time to Outbreaks 30+ EMBEDDED ANTI-MALWARE ENGINES MULTI-SCANNING ENGINE FILE TYPE VERIFICATION ARCHIVE EXTRACTION 30+ SUPPORTED ARCHIVES ar, arj, cab, chm, cpio, cramfs, dmg, ext, fat, gpt, hfs, ihex, iso, lzh, lzma, mbr, msi, nsis, ntfs, qcow2, rar, rpm, squashfs, udf, uefi, vdi, vhd, vmdk, wim, xar, z Multi-scanning with Metadefender Core is designed to be effective, efficient, and fast. We leverage both signature and heuristic scanning from 30+ scan engines on premises and 40+ scan engines in the cloud to increase malware detection rates. The combined threat research from those engines (using a range of methods like behavioral analysis and emulation techniques) contribute to Metadefender's comprehensive detection of malware. Metadefender Core Package Options SIGNATURES & HEURISTICS* Workflow Engine DATA SANITIZATION 90+ DATA SANITIZATION ENGINES SUPPORT 15 FILE TYPES, doc, docx, xls, xlsx, ppt, pptx, rtf, html, jpeg,,, riff,, gif Windows Core 4 Core 8 Core 12 Core 16 Core 20 VULNERABILITY ENGINE OESIS UPDATE ENGINE VULNERABILITY ENGINE The Vulnerability Engine supports over a million binaries and 15,000 applications with support for version checks and reported known vulnerabilities. * Heuristics is a feature of every engine and can be turned on and off ON PREMISES AIR-GAP CLOUD These technologies are available for either cloud or on-premises deployements PRODUCT OFFERINGS Linux Core 1 Core 5 Core 10 Windows Custom Engines APIs KIOSK ENDPOINT POSTURE ENDPOINT FORENSICS PROXY VirusBlokAda

3 3 4 Data Sanitization Engines Absolute Protection from Unknown and Zero-day Attacks Metadefender's 90 data sanitization engines offer users flexibility by supporting 15 file types. The engines meticulously deconstruct and then reconstruct files in the most common formats to ensure virtually no usability impact. As part of the reconstruction process, the file type itself can be converted (e.g. from.docx to. or.) for even greater security. Vulnerability Engine Prevent Binaries with Known Vulnerabilities from Entering your Organization Identify known application vulnerabilities with their severity levels (critical, important, moderate, low, and unknown). The Vulnerability Engine supports over a million binaries and 15,000 applications with support for version checks and reported known vulnerabilities. FIRST SEEN 3 WEEKS LATER AFTER Scanning Scan engines found a track Scan engines found a track Detected only by heuristics Detected by heuristics and signature based AFTER Sanitization Scan engines found a track File Type Verification Engine Prevent Spoofed Files from Entering your Organization Spoofed files are a common technique used to exploit an organization s security system. By changing the file extension, it s easy to bypass the majority of existing systems that allow you to configure access based on file type. The Vulnerability Engine identifies and corrects over 1,000 file types, including: Engines List: File Types: DOC DOCX PPT PPTX XLS XLSX RTF HTML PDF JPG BMP PNG TIFF SVG GIF PDF IMAGE DOCUMENT TEXT EXECUTABLES GRAPHIC ARCHIVE MEDIA DOC DOCX PPT PPTX XLS XLSX RTF HTML PDF JPG BMP PNG TIFF SVG GIF PDF EML VMDK DOC TXT EXE DWG RAR MP3 doc docx txt html ppt pptx xls xlsx csv html rtf txt html gif e gif e gif e gif e gif e e eml/msg vmx vmdk doc one p/ppt rtf suo xls/xla w clb cpx cue htm html php inf, ini jnlp log rdp reg sql txt, xml apk ax com cpl dbf dll exe ins msi ocx pl scr sh bs, cel cdr, cpt dwg gif, ico, pcx, pdn pic, d, tga tif, 7z arj bh bz2 cab daa gz gzip, iso jar, lha lzh, rar tar, tgz war, xar z, zip 3g2 atp, avi flv, htc hsc, koz m4r, m4v mid, mov mp3, mp4 mpa, mpeg mpg, ogg prx, pva rm, swf wav, wma wmv, vmx

4 R 5 6 Archive Extraction Engine Prevent Archive Bombs from Entering your Organization and Speed up the Multi-scanning Process The Archive Extraction Engine supports dozens of archive formats, specializing in the most commonly used ones like: zip, pklite, 7z, jar, jarc, rar, rar5, tar, taz, iso, gzip, cab, arc, arj, lzh, rpm, deb, lzma, wim, sfx, and xz. Self-extracting archives created by 7zip and winrar are also supported. All Microsoft Office document formats (2007 and higher) are handled as archives when scanning (extracting and scanning each item inside the archive separately). OESIS Auto-update Engine Manage and Push Updates for Solutions Integrating with OESIS Framework OESIS Framework is updated on a constant basis. The OESIS auto-update engine enables granular update management by integration partners and their end-user administrators. ARCHIVE EXTRACTION Deployment Options Offline Online Cloud Support for all isolated (air gapped) networks. Easy update mechanism for engines and applications. Supported with autoupdates enabled for all anti-virus engines. Available via REST API or through a private deployment in your own cloud infrastructure.

5 7 8 Threat Prevention for Secure and Air-Gapped Networks EXTERNAL NETWORK Media processed according to user's profile Prevent Advanced Threats and Targeted Attacks All files being considered for transfer to a secure network are first scanned by Metadefender Core to check for potential threats, which is deployed either on the same system as Metadefender Kiosk or on the same network as a kiosk. Files entering an organization are encrypted and then deposited into the Secure File Transfer solution. File sharing is limited and based on configuration settings. M METADEFENDER KIOSK WITH METADEFENDER CORE Control Users and Data Flow All data and user traffic is recorded and made available for audit to provide insight for administrators. Based on the configuration settings, you can allow guests (such as contractors) using the system to upload files and have the option to integrate with Active Directory for better user control. Depending on how you choose to set up your configuration, you can permit both allowed and blocked files to enter the organization, potentially making blocked files only available to users with administrator roles. We recommend a separate Secure File Transfer instance for any blocked files so that malware analysts can investigate the potential threat further. Transfer through one-way connection DATA DIODE Limit Media Entering the Organization By using a data diode that only allows traffic to move one way, any leaking of information out of the network is impossible, enhancing the security needed for critical infrastructure. The organization will still remain secure and air gapped, and can eliminate the need to allow external media into the organization. INTERNAL NETWORK SFT SECURE FILE TRANSFER These best practices enforce tight restrictions at the network level, allowing data to enter the organization in a controlled and supervised manner, while still complying with regulations. ID User logs into secure portal and retrieves files

6 9 10 Available Security Modules Metadefender Kiosk offers a kiosk-based user interface that allows users to authenticate and analyze any media-based files after processing them with Metadefender Core's multi-scanning technology. Once processed, the files are sent to a secure location within the organization. Threat Prevention Metadefender adds a second layer of defense to protect organizations from ransomware and targeted attacks, integrating with existing gateway solutions including: gateway administrators can easily route inbound and outbound traffic through Metadefender Core to perform an extensive check using multi-scanning, file type verification, archive extraction and data sanitization technologies to increase detection of threats and to prevent unknown or targeted threats by disarming active content in attachments that might be malicious. Administrator Console Dashboard INCOMING ATTACHMENTS OUTGOING ATTACHMENTS Metadefender Secure File Transfer acts as a secure file storage solution, which is responsible not only for storing files received from the kiosk, but also for handling and auditing all data flows and user interactions. 34 SUSPICIOUS ATTACHMENTS 3 KNOWN MALWARE 5 PASSWORD PROTECTED OUT OF 412 INCOMING ATTACHMENTS 7 FILES SANITIZED 12 SUSPICIOUS ATTACHMENTS 2 KNOWN MALWARE 6 PASSWORD PROTECTED OUT OF 245 OUTGOING ATTACHMENTS 0 FILES SANITIZED Data Diode (recommended, though optional) also known as cross-domain solution is used to provide secure, one-way data transfer between low- and- high security networks. Access OPSWAT S data diode buying guide at htt:// to see a comparison of existing data diodes. 49 INCOMING THREATS DETECTED 20 OUTGOING THREATS DETECTED SUSPICIOUS KNOWN MALWARE SUSPICIOUS KNOWN MALWARE PASSWORD PROTECTED FILES SANITIZED PASSWORD PROTECTED FILES SANITIZED

7 11 12 Proxy Threat Prevention Metadefender adds a second layer of defense to protect organizations from ransomware and targeted attacks, exposing an ICAP interface that integrates with your existing web proxy or reverse proxy solution. Reverse Proxy Implementation R WEB SERVER Administrators can easily route inbound and outbound traffic through Metadefender Core to perform an extensive check using multi-scanning, file type verification, archive extraction, and data sanitization technologies to increase detection of threats and to prevent unknown or targeted threats. THE INTERNET WEB SERVER WEB SERVER METADEFENDER Metadefender Dashboard Web Proxy Implementation METADEFENDER FTP SERVER FIREWALL THE INTERNET WEB SERVER PROTECTED DATA HTTPS SERVER

8 13 14 Metadefender.com Metadefender.com is a threat intelligence platform with more than 1 billion submissions analyzed from millions of machines. Data collected is exposed through REST APIs, making integrations seamless and fast. Metadefender.com provides the following types of data: Metadefender Libraries Vast binary vulnerability database Comprehensive reputation service Binary classification for popular applications and OS Network traffic reported by each application Loaded libraries for each application Our reputation service computes the confidence level for each unique file based on: Its associated applications Vulnerabilities associated with these applications Reputation of the IP/domains to which these applications connect Digital signatures of associated applications Analysis by anti-malware engine partners Learn more about our Threat Intelligence Platform by visiting metadefender.com. Reputation P File P Hash P IP P URL Threat Intelligence P Vulnerability P Binary Classification P Malware Classification P Network Traffic P Shared Components P Operating System P Digital Signature P Portable Executable Info P Top Threats Demo Purposes P Scan Report P Data Sanitization P Dynamic Analysis - Available Soon! Network Connections for Common Applications

9 15 16 Support 24 hours/7 days a week OPSWAT is dedicated to delivering the best service, made possible through our three support centers located in San Francisco, Romania, and Vietnam. This enables us to provide true 24 hours a day/7 days a week support with an average response time of just two hours. Learn about our Standard, Gold, and Premium Customer Support offerings at Evaluating Metadefender To evaluate Metadefender, login to the OPSWAT Portal at portal.owat.com. Contacting Sales Contact sales@owat.com or visit for more information about licensing our technologies. We can also be reached at +1 (415) Support Centers San Francisco Romania Vietnam Sales Centers San Francisco Japan United Kingdom Washington DC R&D Centers San Franciso Hungary Romania Worldwide Support OPSWAT Headquarters in San Francisco, CA, USA Technical Support Global Offices Standard Gold Platinum San Francisco Hungary Japan 9 Hours 12 Hours 24 Hours (Headquarters) 398 Kansas St. San Francisco, CA 94103, USA H-8200 Veszprem Bajcsy-Zs. u.15. Hungary Grains Bldg. #61 Nihonbashi-Kakigara-cho, Chuo-Ku, Tokyo, Japan Romania United Kingdom Vietnam 8:00 to 17:00 Mon - Fri support 7:00 to 19:00 Mon - Fri & Phone support 24 Hours Everyday & Phone support Martin Luther Street, no.2, 4th Floor, Timisoara Romania Call: +44 (0) Fax: +44 (0) Harbour View Tower 35 Nguyen Hue, 1 4th floor, District 1 Ho Chi Minh city, Vietnam

10 ,000+ Satisfied Customers OPSWAT s Metadefender products are trusted by thousands of customers, including large corporations, financial institutions, and government and defenserelated agencies to provide comprehensive threat protection and prevention. GOVERNMENT DEFENSE ENERGY Certified Security Application Program OPSWAT certifications represent high performance, protection, usability, and ensured compatibility with 200,000,000 endpoints and leading network access controls. Applications awarded OPSWAT certification signify: P Compatibility with all leading CASB, NAC, SSL-VPN, and SSO solutions P Superior quality ratings from AV-TEST and/or AV-Comparatives P False positive responsiveness Compatibility Tests Applications undergo compatibility testing with leading CASB, NAC, SSL-VPN, and SSO technologies. Certified compatibility ensures applications can be detected, classified, and displayed from over 200,000,000 endpoints worldwide, by over 1,000 products from vendors like Elastica, SecureAuth, Cisco, Citrix, and Palo Alto Networks. Quality Tests OPSWAT partners, AV-TEST and AV-Comparatives, examine the performance, protection, and usability of anti-malware applications. FINANCE MANUFACTURING TECHNOLOGY Applications meeting the Gold-certification standard can: P Protect against emerging threats P Protect endpoints in real time P Perform efficiently P Maintain device usability False Positive Tests False alarms waste time, resources, and can damage the reputation of a security product. Applications bearing OPSWAT certified logos are able to log, report, and respond to false positives. Get Certified 1) Log In Create an account at htt://portal.owat.com/en 2) Upload Provide basic information and a licensed installer through our support form at For More Information Learn more about certification criteria at

OPSWAT, Inc. Corporate update

OPSWAT, Inc. Corporate update OPSWAT, Inc. Corporate update Company highlights Founded in 2002 Headquartered in San Francisco Offices in Hungary, Japan, Romania, UK, and Vietnam Global 24/7 support More than 1,000 customers worldwide

More information

OPSWAT Metadefender. Superior Malware Threat Prevention and Analysis

OPSWAT Metadefender. Superior Malware Threat Prevention and Analysis OPSWAT Metadefender Superior Malware Threat Prevention and Analysis OPSWAT Products Threat protection and security Threat prevention and analysis 30+ anti-malware engines 90+ data sanitization engines

More information

OPSWAT Metadefender. Superior Malware Threat Prevention and Analysis

OPSWAT Metadefender. Superior Malware Threat Prevention and Analysis OPSWAT Metadefender Superior Malware Threat Prevention and Analysis Agenda What is Metadefender How Metadefender Protects Metadefender Core Features Metadefender Product Family What s New in Metadefender

More information

API Deep Dive. OESIS Modules

API Deep Dive. OESIS Modules API Deep Dive OESIS Modules Agenda What is OESIS Build Endpoint Security Features with OESIS API OPSWAT Certified Security Applications Program Roadmap Additional Resources Q & A What is OESIS Endpoint

More information

File Upload extension User Manual

File Upload extension User Manual extension User Manual Magento & Download extension allows admin to upload product attachments for users in order to provide additional information for products. Table of Content 1. Extension Installation

More information

PROTECTION SERVICE FOR BUSINESS. Datasheet

PROTECTION SERVICE FOR BUSINESS. Datasheet PROTECTION SERVICE FOR BUSINESS Datasheet Protection Service For Business is one of the world s leading multi-endpoint security solutions. It is the only endpoint security solution on the market that combines

More information

Symantec Endpoint Protection Family Feature Comparison

Symantec Endpoint Protection Family Feature Comparison Symantec Endpoint Protection Family Feature Comparison SEP SBE SEP Cloud SEP Cloud SEP 14.2 Device Protection Laptop, Laptop Laptop, Tablet Laptop Tablet & & Smartphone Smartphone Meter Per Device Per

More information

Avanan for G Suite. Technical Overview. Copyright 2017 Avanan. All rights reserved.

Avanan for G Suite. Technical Overview. Copyright 2017 Avanan. All rights reserved. Avanan for G Suite Technical Overview Contents Intro 1 How Avanan Works 2 Email Security for Gmail 3 Data Security for Google Drive 4 Policy Automation 5 Workflows and Notifications 6 Authentication 7

More information

Website Overview. Your Disclaimer Here. 1 Website Overview

Website Overview. Your Disclaimer Here. 1 Website Overview This training guide will provide an overview of the Client Website. The Client Website is a Personal Financial Website that will provide you with a consolidated view of your financial information. There

More information

GEARS + CounterACT. Advanced Compliance Enforcement for Healthcare. December 16, Presented by:

GEARS + CounterACT. Advanced Compliance Enforcement for Healthcare. December 16, Presented by: Advanced Compliance Enforcement for Healthcare Presented by: December 16, 2014 Adam Winn GEARS Product Manager OPSWAT Kevin Mayer Product Manager ForeScout Agenda Challenges for the healthcare industry

More information

GUIDE. MetaDefender Kiosk Deployment Guide

GUIDE. MetaDefender Kiosk Deployment Guide GUIDE MetaDefender Kiosk Deployment Guide 1 SECTION 1.0 Recommended Deployment of MetaDefender Kiosk(s) OPSWAT s MetaDefender Kiosk product is deployed by organizations to scan portable media and detect

More information

Introduction. The Safe-T Solution

Introduction. The Safe-T Solution Secure Internal File Access Product Brief Contents Introduction 2 The Safe-T Solution 2 How It Works 3 Capabilities 4 Benefits 5 5 Access Component 5 Data Exchange Component 8 Introduction Sensitive data

More information

CISCO NETWORKS BORDERLESS Cisco Systems, Inc. All rights reserved. 1

CISCO NETWORKS BORDERLESS Cisco Systems, Inc. All rights reserved. 1 CISCO BORDERLESS NETWORKS 2009 Cisco Systems, Inc. All rights reserved. 1 Creating New Business Models The Key Change: Putting the Interaction Where the Customer Is Customer Experience/ Innovation Productivity/

More information

Uploading a File in the Desire2Learn Content Area

Uploading a File in the Desire2Learn Content Area Uploading a File in the Desire2Learn Content Area Login to D2L and open one of your courses. Click the Content button in the course toolbar to access the Content area. Locate the Table of Contents on the

More information

#1 Enterprise File Share, Sync, Backup and Mobile Access for Business

#1 Enterprise File Share, Sync, Backup and Mobile Access for Business #1 Enterprise File Share, Sync, Backup and Mobile Access for Business Top 10 Benefits 1 Best ROI in the Industry Lower cost, higher value, free unlimited partner accounts 2 4 Site Sandbox 7 The Best Return

More information

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson Delivering Integrated Cyber Defense for the Generation Darren Thomson Vice President & CTO, EMEA Region Symantec In 2009 there were 2,361,414 new piece of malware created. In 2015 that number was 430,555,582

More information

#1 Enterprise File Share, Sync, Backup and Mobile Access for Business

#1 Enterprise File Share, Sync, Backup and Mobile Access for Business #1 Enterprise File Share, Sync, Backup and Mobile Access for Business Top 10 Benefits 1 2 Best ROI in the Industry 4 5 Secure Access Smart Drive files and comply with regulations. Share Securely Security

More information

Client Website Overview Guide

Client Website Overview Guide This training guide will provide an overview of the Client Website. The Client Website is a Personal Financial Website that will provide you with a consolidated view of your financial information. There

More information

ELIMINATING ZERO-DAY MALWARE ATTACKS IN DOCUMENTS DO NOT ASSUME OPENING A NORMAL BUSINESS DOCUMENT IS RISK FREE

ELIMINATING ZERO-DAY MALWARE ATTACKS IN DOCUMENTS DO NOT ASSUME OPENING A NORMAL BUSINESS DOCUMENT IS RISK FREE ELIMINATING ZERO-DAY MALWARE ATTACKS IN DOCUMENTS DO NOT ASSUME OPENING A NORMAL BUSINESS DOCUMENT IS RISK FREE WWW.GLASSWALLSOLUTIONS.COM THE STATE OF THE INDUSTRY A trend towards finding the breach Identify

More information

Wealth Management Center Overview Guide

Wealth Management Center Overview Guide This training guide will provide an overview of the Wealth Management Center. The Wealth Management Center is a Personal Financial Website that will provide you with a consolidated view of your financial

More information

NHS blocked attachments

NHS blocked  attachments NHS blocked email attachments The following file types are blocked on the Relay and NHSmail services File type Description avi Audio Video Interleaved animation file bas BASIC programming files bat DOS

More information

Symantec Ransomware Protection

Symantec Ransomware Protection Symantec Ransomware Protection Protection Against Ransomware Defense in depth across all control points is required to stop ransomware @ Email Symantec Email Security.cloud, Symantec Messaging Gateway

More information

Comodo APT Assessment Tool

Comodo APT Assessment Tool rat Comodo APT Assessment Tool Software Version 1.1 Administrator Guide Guide Version 1.1.102815 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1 Introduction to Comodo

More information

Supported File Types

Supported File Types Supported File Types This document will give the user an overview of the types of files supported by the most current version of LEP. It will cover what files LEP can support, as well as files types converted

More information

NAS 256 DataSync for Microsoft OneDrive. Backup data from Microsoft OneDrive to your NAS

NAS 256 DataSync for Microsoft OneDrive. Backup data from Microsoft OneDrive to your NAS NAS 256 DataSync for Microsoft OneDrive Backup data from Microsoft OneDrive to your NAS A S U S T O R C O L L E G E COURSE OBJECTIVES Upon completion of this course you should be able to: 1. Backup data

More information

Atari Games - FTP Site Statistics. Top 20 Directories Sorted by Disk Space

Atari Games - FTP Site Statistics. Top 20 Directories Sorted by Disk Space Property Value FTP Server ftp.infogrames.net Description Atari Games Country United States Scan Date 02/Apr/2015 Total Dirs 488 Total Files 1,547 Total Data 26.66 GB Top 20 Directories Sorted by Disk Space

More information

McAfee Complete Endpoint Threat Protection Advanced threat protection for sophisticated attacks

McAfee Complete Endpoint Threat Protection Advanced threat protection for sophisticated attacks McAfee Complete Endpoint Threat Protection Advanced threat protection for sophisticated attacks Key Advantages Stay ahead of zero-day threats, ransomware, and greyware with machine learning and dynamic

More information

GWDG Software Archive - FTP Site Statistics. Top 20 Directories Sorted by Disk Space

GWDG Software Archive - FTP Site Statistics. Top 20 Directories Sorted by Disk Space GWDG Software Archive - FTP Site Statistics Property Value FTP Server ftp5.gwdg.de Description GWDG Software Archive Country Germany Scan Date 18/Jan/2016 Total Dirs 1,068,408 Total Files 30,248,505 Total

More information

Introduction to Content

Introduction to Content Content Introduction to Content... 2 Understanding the Organization of Content... 3 Course Overview... 3 Bookmarks... 3 Upcoming Events... 3 Table of Contents... 3 Create a New Module... 4 New Module...

More information

Introduction. Deployment Models. IBM Watson on the IBM Cloud Security Overview

Introduction. Deployment Models. IBM Watson on the IBM Cloud Security Overview IBM Watson on the IBM Cloud Security Overview Introduction IBM Watson on the IBM Cloud helps to transform businesses, enhancing competitive advantage and disrupting industries by unlocking the potential

More information

Antivirus and Content Shield Protect your SharePoint Farm Using the AvePoint Antivirus and Content Shield Solution

Antivirus and Content Shield Protect your SharePoint Farm Using the AvePoint Antivirus and Content Shield Solution Quick Start Guide Antivirus and Content Shield Protect your SharePoint Farm Using the AvePoint Antivirus and Content Shield Solution This document is intended for anyone wishing to familiarize themselves

More information

Opera Web Browser Archive - FTP Site Statistics. Top 20 Directories Sorted by Disk Space

Opera Web Browser Archive - FTP Site Statistics. Top 20 Directories Sorted by Disk Space Property Value FTP Server ftp.opera.com Description Opera Web Browser Archive Country United States Scan Date 04/Nov/2015 Total Dirs 1,557 Total Files 2,211 Total Data 43.83 GB Top 20 Directories Sorted

More information

rat Comodo Valkyrie Software Version 1.1 Administrator Guide Guide Version Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013

rat Comodo Valkyrie Software Version 1.1 Administrator Guide Guide Version Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 rat Comodo Valkyrie Software Version 1.1 Administrator Guide Guide Version 1.1.122415 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1 Introduction to Comodo Valkyrie...

More information

Cisco s Appliance-based Content Security: IronPort and Web Security

Cisco s Appliance-based Content Security: IronPort  and Web Security Cisco s Appliance-based Content Security: IronPort E-mail and Web Security Hrvoje Dogan Consulting Systems Engineer, Security, Emerging Markets East 2010 Cisco and/or its affiliates. All rights reserved.

More information

MEMORY AND BEHAVIORAL PROTECTION ENDPOINT SECURITY NETWORK SECURITY I ENDPOINT SECURITY I DATA SECURITY

MEMORY AND BEHAVIORAL PROTECTION ENDPOINT SECURITY NETWORK SECURITY I ENDPOINT SECURITY I DATA SECURITY MEMORY AND BEHAVIORAL PROTECTION ENDPOINT SECURITY NETWORK SECURITY I ENDPOINT SECURITY I DATA SECURITY FACT: COMPUTERS AND SERVERS ARE STILL AT RISK CONVENTIONAL TOOLS NO LONGER MEASURE UP Despite pouring

More information

HTM, HTML, MHT, MHTML Web document Brightspace Learning Environment strips the <title> tag and text within the tag from user created web documents

HTM, HTML, MHT, MHTML Web document Brightspace Learning Environment strips the <title> tag and text within the tag from user created web documents Dropbox basics What is Dropbox? Learners use the tool to upload and submit assignment submissions to assignment submission folders in Brightspace Learning Environment, eliminating the need to mail, fax,

More information

PineApp Mail Secure SOLUTION OVERVIEW. David Feldman, CEO

PineApp Mail Secure SOLUTION OVERVIEW. David Feldman, CEO PineApp Mail Secure SOLUTION OVERVIEW David Feldman, CEO PineApp Mail Secure INTRODUCTION ABOUT CYBONET CORE EXPERIENCE PRODUCT LINES FACTS & FIGURES Leader Product Company Servicing Multiple Vertical

More information

PhotoFast MemoriesCable U2. Market leading design and technology

PhotoFast MemoriesCable U2. Market leading design and technology MemoriesCable U2 Introducing 2 PhotoFast MemoriesCable U2 Market leading design and technology 3 How PhotoFast MemoriesCable U2 is different? It s the smallest and most powerful ever ipod touch 4th ipod

More information

Cirius Secure Messaging Enterprise Dedicated Cloud

Cirius Secure Messaging Enterprise Dedicated Cloud Secure messaging and message control that is flexible to data jurisdiction, integrates rapidly into Office 365 and Outlook, and supports regulatory compliance. Enterprise organizations are recognizing

More information

How-to Guide: Tenable.io for Microsoft Azure. Last Updated: November 16, 2018

How-to Guide: Tenable.io for Microsoft Azure. Last Updated: November 16, 2018 How-to Guide: Tenable.io for Microsoft Azure Last Updated: November 16, 2018 Table of Contents How-to Guide: Tenable.io for Microsoft Azure 1 Introduction 3 Auditing the Microsoft Azure Cloud Environment

More information

Barracuda Advanced Threat Protection. Bringing a New Layer of Security for . White Paper

Barracuda Advanced Threat Protection. Bringing a New Layer of Security for  . White Paper Barracuda Advanced Threat Protection Bringing a New Layer of Security for Email White Paper Evolving Needs for Protection Against Advanced Threats IT security threats are constantly evolving and improving,

More information

CipherCloud CASB+ Connector for ServiceNow

CipherCloud CASB+ Connector for ServiceNow ServiceNow CASB+ Connector CipherCloud CASB+ Connector for ServiceNow The CipherCloud CASB+ Connector for ServiceNow enables the full suite of CipherCloud CASB+ capabilities, in addition to field-level

More information

Symantec & Blue Coat Technical Update Webinar 29. Juni 2017

Symantec & Blue Coat Technical Update Webinar 29. Juni 2017 Avantec Blue Coat/Symantec Webinar Jean Marc Edder Senior Systems Engineer The Global Leader in Cyber Network + + Cloud Global market leader in Endpoint, Email, Data Loss Prevention and Website, User Authentication

More information

DreamFactory Security Guide

DreamFactory Security Guide DreamFactory Security Guide This white paper is designed to provide security information about DreamFactory. The sections below discuss the inherently secure characteristics of the platform and the explicit

More information

Instruction Manual. idiskk USB Flash Drive 32GB/64GB/128GB

Instruction Manual. idiskk USB Flash Drive 32GB/64GB/128GB Instruction Manual idiskk USB Flash Drive 32GB/64GB/128GB Introduction Thank you for choosing idiskk Flash Drive. Please read this instruction carefully as it contains some important information. If you

More information

Pulsant Cloud Hosting - FTP Site Statistics. Top 20 Directories Sorted by Disk Space

Pulsant Cloud Hosting - FTP Site Statistics. Top 20 Directories Sorted by Disk Space Property Value FTP Server centos.mirroring.pulsant.co.uk Description Pulsant Cloud Hosting Country United Kingdom Scan Date 18/May/2014 Total Dirs 8,619 Total Files 123,808 Total Data 456.56 GB Top 20

More information

Data Sheet: Endpoint Security Symantec Multi-tier Protection Trusted protection for endpoints and messaging environments

Data Sheet: Endpoint Security Symantec Multi-tier Protection Trusted protection for endpoints and messaging environments Trusted protection for endpoints and messaging environments Overview creates a protected endpoint and messaging environment that is secure against today s complex data loss, malware, and spam threats controlling

More information

1. Installing or Upgrading Metadefender Core 6

1. Installing or Upgrading Metadefender Core 6 Kiosk User Guide 2016 OPSWAT, Inc. All rights reserved. OPSWAT, MetadefenderTM and the OPSWAT logo are trademarks of OPSWAT, Inc.All other trademarks, trade names, service marks, service names, and images

More information

Locking down a Hitachi ID Suite server

Locking down a Hitachi ID Suite server Locking down a Hitachi ID Suite server 2016 Hitachi ID Systems, Inc. All rights reserved. Organizations deploying Hitachi ID Identity and Access Management Suite need to understand how to secure its runtime

More information

Symantec Protection Suite Add-On for Hosted Security

Symantec Protection Suite Add-On for Hosted  Security Symantec Protection Suite Add-On for Hosted Email Security Overview Malware and spam pose enormous risk to the health and viability of IT networks. Cyber criminal attacks are focused on stealing money

More information

Threat Detection and Response. Deployment Guide

Threat Detection and Response. Deployment Guide Threat Detection and Response Deployment Guide About This Guide The Threat Detection and Response Getting Started Guide is a guide to help you set up the Threat Detection and Response subscription service.

More information

CipherPost Pro Enterprise Dedicated Cloud

CipherPost Pro Enterprise Dedicated Cloud Feature Sheet CipherPost Pro Enterprise Dedicated Cloud Secure messaging and message control that is flexible to data jurisdiction, integrates rapidly into Office 365 and Outlook and supports regulatory

More information

HUAWEI TECHNOLOGIES CO., LTD. Huawei FireHunter6000 series

HUAWEI TECHNOLOGIES CO., LTD. Huawei FireHunter6000 series HUAWEI TECHNOLOGIES CO., LTD. Huawei 6000 series Huawei 6000 series can detect APT (Advanced Persistent Threat) attacks, which altogether exploit multiple techniques (including zero-day vulnerabilities

More information

Cisco AnyConnect Secure Mobility & VDI Demo Guide

Cisco AnyConnect Secure Mobility & VDI Demo Guide Cisco AnyConnect Secure Mobility & VDI Demo Guide (partner version) Overview... 2 Value Proposition... 2 Deployment Scenario... 3 Role Play Demo Script... 5 Demo Equipment Bill of Material... 9 Demo Documentation

More information

Introduction. The Safe-T Solution

Introduction. The Safe-T Solution Secure Application Access Product Brief Contents Introduction 2 The Safe-T Solution 3 How It Works 3 Capabilities 4 Benefits 5 Feature List 6 6 Introduction As the world becomes much more digital and global,

More information

Watson Developer Cloud Security Overview

Watson Developer Cloud Security Overview Watson Developer Cloud Security Overview Introduction This document provides a high-level overview of the measures and safeguards that IBM implements to protect and separate data between customers for

More information

Introduction With the move to the digital enterprise, all organizations regulated or not, are required to provide customers and anonymous users alike

Introduction With the move to the digital enterprise, all organizations regulated or not, are required to provide customers and anonymous users alike Anonymous Application Access Product Brief Contents Introduction 1 The Safe-T Solution 1 How It Works 2-3 Capabilities 4 Benefits 4 List 5-11 Introduction With the move to the digital enterprise, all organizations

More information

ExeFilter. An open-source framework for active content filtering. CanSecWest /03/2008

ExeFilter. An open-source framework for active content filtering. CanSecWest /03/2008 ExeFilter An open-source framework for active content filtering CanSecWest 2008 28/03/2008 http://cansecwest.com Philippe Lagadec NATO/NC3A philippe.lagadec(à)nc3a.nato.int ExeFilter Goals To protect sensitive

More information

McAfee Embedded Control

McAfee Embedded Control McAfee Embedded Control System integrity, change control, and policy compliance in one solution McAfee Embedded Control maintains the integrity of your system by only allowing authorized code to run and

More information

GLOBALPROTECT. Key Usage Scenarios and Benefits. Remote Access VPN Provides secure access to internal and cloud-based business applications

GLOBALPROTECT. Key Usage Scenarios and Benefits. Remote Access VPN Provides secure access to internal and cloud-based business applications GLOBALPROTECT Prevent Breaches and Secure the Mobile Workforce GlobalProtect extends the protection of Palo Alto Networks Next-Generation Security Platform to the members of your mobile workforce, no matter

More information

Your Gate to a Safe System

Your Gate to a Safe System Your Gate to a Safe System 2 Your Gate to a Safe system About Us Sasa Software was founded in mid 2012, Sasa Software specializes in IT security. It is owned by Kibbutz Sasa, situated on the Meron Nature

More information

PCI DSS Compliance. White Paper Parallels Remote Application Server

PCI DSS Compliance. White Paper Parallels Remote Application Server PCI DSS Compliance White Paper Parallels Remote Application Server Table of Contents Introduction... 3 What Is PCI DSS?... 3 Why Businesses Need to Be PCI DSS Compliant... 3 What Is Parallels RAS?... 3

More information

CloudSOC and Security.cloud for Microsoft Office 365

CloudSOC and  Security.cloud for Microsoft Office 365 Solution Brief CloudSOC and Email Security.cloud for Microsoft Office 365 DID YOU KNOW? Email is the #1 delivery mechanism for malware. 1 Over 40% of compliance related data in Office 365 is overexposed

More information

Securing Your Business Against the Diversifying Targeted Attacks Leonard Sim

Securing Your Business Against the Diversifying Targeted Attacks Leonard Sim Securing Your Business Against the Diversifying Targeted Attacks Leonard Sim Manager, Client & Partner Services, Asia 1 Agenda 2010 Threats Targeted Attacks Defense Against Targeted Attacks Questions 2

More information

IBM Secure Proxy. Advanced edge security for your multienterprise. Secure your network at the edge. Highlights

IBM Secure Proxy. Advanced edge security for your multienterprise. Secure your network at the edge. Highlights IBM Secure Proxy Advanced edge security for your multienterprise data exchanges Highlights Enables trusted businessto-business transactions and data exchange Protects your brand reputation by reducing

More information

INSIDE. Symantec AntiVirus for Microsoft Internet Security and Acceleration (ISA) Server. Enhanced virus protection for Web and SMTP traffic

INSIDE. Symantec AntiVirus for Microsoft Internet Security and Acceleration (ISA) Server. Enhanced virus protection for Web and SMTP traffic Virus Protection & Content Filtering TECHNOLOGY BRIEF Symantec AntiVirus for Microsoft Internet Security and Acceleration (ISA) Server Enhanced virus protection for Web and SMTP traffic INSIDE The need

More information

National Aeronautics and Space Admin. - FTP Site Statistics. Top 20 Directories Sorted by Disk Space

National Aeronautics and Space Admin. - FTP Site Statistics. Top 20 Directories Sorted by Disk Space National Aeronautics and Space Admin. - FTP Site Statistics Property Value FTP Server ftp.hq.nasa.gov Description National Aeronautics and Space Admin. Country United States Scan Date 26/Apr/2014 Total

More information

: Administration of Symantec Endpoint Protection 14 Exam

: Administration of Symantec Endpoint Protection 14 Exam 250-428: of Symantec Endpoint Protection 14 Exam Study Guide v. 2.2 Copyright 2017 Symantec Corporation. All rights reserved. Symantec, the Symantec Logo, and Altiris are trademarks or registered trademarks

More information

Top Qualities of an Enterprise-Class Isolation Platform

Top Qualities of an Enterprise-Class Isolation Platform ISOLATION PLATFORM DATA SHEET Highlights 100% safety via isolation Stops the constant good vs. bad decision loop and alleviates unknown exploits, eliminating phishing, malware, and ransomware to keep endpoints

More information

Product Guide. McAfee Web Gateway Cloud Service

Product Guide. McAfee Web Gateway Cloud Service Product Guide McAfee Web Gateway Cloud Service COPYRIGHT Copyright 2017 McAfee, LLC TRADEMARK ATTRIBUTIONS McAfee and the McAfee logo, McAfee Active Protection, epolicy Orchestrator, McAfee epo, McAfee

More information

Lastline Breach Detection Platform

Lastline Breach Detection Platform Lastline Breach Detection Platform Quickly and accurately detect, block and respond to active breaches in your network. Highlights Integrate with existing security systems through API to optimize IR workflows

More information

Insight Frequently Asked Questions version 2.0 (8/24/2011)

Insight Frequently Asked Questions version 2.0 (8/24/2011) Insight Frequently Asked Questions version 2.0 (8/24/2011) Insight Overview 1. What is a reputation system and how does it work? Insight, our reputation system, leverages anonymous telemetry data from

More information

PRODUCT SHEET. LookAt Technologies LTD

PRODUCT SHEET. LookAt Technologies LTD PRODUCT SHEET LookAt Technologies LTD WWW.LOOKAT.IO TABLE OF CONTENTS 1. OVERVIEW... 4 2. SYSTEM REQUIREMENTS... 5 OPERATING SYSTEM... 5 WEB BROWSERS... 5 LOCALIZATION... 5 3. FILES... 5 FILE TYPE SUPPORT...

More information

Kaspersky Endpoint Security. AppConfig Technical Capabilities

Kaspersky Endpoint Security. AppConfig Technical Capabilities Kaspersky Endpoint Security AppConfig Technical Capabilities Introduction The following document describes the technical capabilities and deployment the native mobile Kaspersky Endpoint Security app to

More information

RAVPower iplugmate USB Drive ONLINE GUIDE. Model: RP-IM004

RAVPower iplugmate USB Drive ONLINE GUIDE. Model: RP-IM004 RAVPower iplugmate USB Drive ONLINE GUIDE Model: RP-IM004 1 Thank you for choosing the RAVPower iplugmate USB Drive. Please follow this guide to get started. 2 Features 1. Apple MFi certified, 100% compatible

More information

Training UNIFIED SECURITY. Signature based packet analysis

Training UNIFIED SECURITY. Signature based packet analysis Training UNIFIED SECURITY Signature based packet analysis At the core of its scanning technology, Kerio Control integrates a packet analyzer based on Snort. Snort is an open source IDS/IPS system that

More information

Product Guide. McAfee Web Gateway Cloud Service

Product Guide. McAfee Web Gateway Cloud Service Product Guide McAfee Web Gateway Cloud Service COPYRIGHT Copyright 2017 McAfee, LLC TRADEMARK ATTRIBUTIONS McAfee and the McAfee logo, McAfee Active Protection, epolicy Orchestrator, McAfee epo, McAfee

More information

The threat landscape is constantly

The threat landscape is constantly A PLATFORM-INDEPENDENT APPROACH TO SECURE MICRO-SEGMENTATION Use Case Analysis The threat landscape is constantly evolving. Data centers running business-critical workloads need proactive security solutions

More information

File Reputation Filtering and File Analysis

File Reputation Filtering and File Analysis This chapter contains the following sections: Overview of, page 1 Configuring File Reputation and Analysis Features, page 5 File Reputation and File Analysis Reporting and Tracking, page 14 Taking Action

More information

Who We Are.. ideras Features. Benefits

Who We Are.. ideras Features. Benefits :: Protecting your infrastructure :: Who We Are.. ideras Features Benefits Q&A Infosys Gateway Sdn Bhd. Incorporated in 2007 Bumiputra owned Company MSC Status Company Registered with Ministry of Finance

More information

How-to Guide: Tenable Nessus for Microsoft Azure. Last Updated: April 03, 2018

How-to Guide: Tenable Nessus for Microsoft Azure. Last Updated: April 03, 2018 How-to Guide: Tenable Nessus for Microsoft Azure Last Updated: April 03, 2018 Table of Contents How-to Guide: Tenable Nessus for Microsoft Azure 1 Introduction 3 Auditing the Microsoft Azure Cloud Environment

More information

Single Sign-On. Introduction

Single Sign-On. Introduction Introduction DeliverySlip seamlessly integrates into your enterprise SSO to give your users total email security and an extra set of robust communications tools. Single sign-on (SSO) systems create a single

More information

SentinelOne Technical Brief

SentinelOne Technical Brief SentinelOne Technical Brief SentinelOne unifies prevention, detection and response in a fundamentally new approach to endpoint protection, driven by machine learning and intelligent automation. By rethinking

More information

Klaudia Bakšová System Engineer Cisco Systems. Cisco Clean Access

Klaudia Bakšová System Engineer Cisco Systems. Cisco Clean Access Klaudia Bakšová System Engineer Cisco Systems Cisco Clean Access Agenda 1. Securing Complexity 2. NAC Appliance Product Overview and In-Depth 3. NAC Appliance Technical Benefits The Challenge of Securing

More information

SentinelOne Technical Brief

SentinelOne Technical Brief SentinelOne Technical Brief SentinelOne unifies prevention, detection and response in a fundamentally new approach to endpoint protection, driven by behavior-based threat detection and intelligent automation.

More information

Comodo Unknown File Hunter Software Version 2.1

Comodo Unknown File Hunter Software Version 2.1 rat Comodo Unknown File Hunter Software Version 2.1 Administrator Guide Guide Version 2.1.061118 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1 Introduction to Comodo

More information

Web Application Firewall for Web Environments

Web Application Firewall for Web Environments Web Application Firewall Web-based solutions are being implemented for nearly every aspect of business operations, and increasingly for trusted environments with mission-critical business applications.

More information

Augmenting existing security infrastructure to mitigate information borne risks

Augmenting existing security infrastructure to mitigate information borne risks Augmenting existing security infrastructure to mitigate information borne risks Copyright Clearswift 2017 V1.0 www.clearswift.com Contents Introduction 3 Advanced Information Borne Threats 3 Deep Content

More information

CYBER SECURITY. formerly Wick Hill DOCUMENT* PRESENTED BY I nuvias.com/cybersecurity I

CYBER SECURITY. formerly Wick Hill DOCUMENT* PRESENTED BY I nuvias.com/cybersecurity I DOCUMENT* PRESENTED BY CYBER SECURITY formerly Wick Hill * Nuvias and the Nuvias logo are trademarks of Nuvias Group. Registered in the UK and other countries. Other logo, brand and product names are trademarks

More information

McAfee Advanced Threat Defense

McAfee Advanced Threat Defense Advanced Threat Defense Detect advanced malware Advanced Threat Defense enables organizations to detect advanced, evasive malware and convert threat information into immediate action and protection. Unlike

More information

Test Report April esafe Virtual Appliance

Test Report April esafe Virtual Appliance Test Report April 2008 esafe Virtual Appliance Vendor Details Name: Aladdin Knowledge Systems Address: HQ: 35 Efal St., Petah Tikva, 49511, ISRAEL UK Office: Fairacres House 2-3, Fairacres Industrial Estate,

More information

KASPERSKY ANTI-MALWARE PROTECTION SYSTEM BE READY FOR WHAT S NEXT. Kaspersky Open Space Security

KASPERSKY ANTI-MALWARE PROTECTION SYSTEM BE READY FOR WHAT S NEXT. Kaspersky Open Space Security KASPERSKY ANTI-MALWARE PROTECTION SYSTEM BE READY FOR WHAT S NEXT Open Space Security Cyber-attacks are real. Today alone, Lab technology prevented nearly 3 million of them aimed at our customers worldwide.

More information

APPROPRIATE TECHNOLOGY LIBRARY

APPROPRIATE TECHNOLOGY LIBRARY APPROPRIATE TECHNOLOGY LIBRARY How to set up and access the files on your DVDs. First of all, thank you for purchasing this package from us. We are glad to offer it, and to try to get this information

More information

Cirius Secure Messaging Single Sign-On

Cirius Secure Messaging Single Sign-On Cirius Secure Messaging seamlessly integrates into your enterprise SSO to give your users total email security and an extra set of robust communications tools. Single sign-on (SSO) systems create a single

More information

PROCERGS Data Processing Company - FTP Site Statistics. Top 20 Directories Sorted by Disk Space

PROCERGS Data Processing Company - FTP Site Statistics. Top 20 Directories Sorted by Disk Space Property Value FTP Server ftp.procergs.com.br Description PROCERGS Data Processing Company Country Brazil Scan Date 29/Aug/2015 Total Dirs 2,261 Total Files 2,506 Total Data 15.31 GB Top 20 Directories

More information

OpenDrive Wordpress Plugin Guide

OpenDrive Wordpress Plugin Guide OpenDrive Wordpress Plugin Guide Version 1.0.4 OpenDrive Online storage, backup and cloud content management Contents 1. Drive:... 3 1.1 Drive... 3 1.2 Working with files... 4 1.2.1 Work with a particular

More information

Imperva Incapsula Website Security

Imperva Incapsula Website Security Imperva Incapsula Website Security DA T A SH E E T Application Security from the Cloud Imperva Incapsula cloud-based website security solution features the industry s leading WAF technology, as well as

More information

APPLICATION & INFRASTRUCTURE SECURITY CONTROLS

APPLICATION & INFRASTRUCTURE SECURITY CONTROLS APPLICATION & INFRASTRUCTURE SECURITY CONTROLS ON THE KINVEY PLATFORM APPLICATION KINVEY PLATFORM SERVICES END-TO-END APPLICATION & INFRASTRUCTURE SERCURITY CONTROLS ENTERPRISE DATA & IDENTITY 2015 Kinvey,

More information

Managing Microsoft 365 Identity and Access

Managing Microsoft 365 Identity and Access Course MS-500T01-A: Managing Microsoft 365 Identity and Access Page 1 of 3 Managing Microsoft 365 Identity and Access Course MS-500T01-A: 1 day; Instructor-Led Introduction Help protect against credential

More information

McAfee Endpoint Security

McAfee Endpoint Security McAfee Endpoint Security Frequently Asked Questions Overview You re facing new challenges in light of the increase of advanced malware. Limited integration between threat detection, network, and endpoint

More information