https://store-images.s-microsoft.com/image/apps.39016.ba66d621-c195-49da-9073-7bf0bcba9c8e.b4cbf8bc-305d-4d3a-98f4-44a5af839fe6.f2ff5bfc-e389-4820-a204-4964168da791

OPSWAT MetaDefender Core Linux

OPSWAT, Inc.

OPSWAT MetaDefender Core Linux

OPSWAT, Inc.

MetaDefender Core protects web applications and enterprise storage from malicious file content

Detect, Analyze, and Eliminate Malware and Zero-day Attacks MetaDefender is a leading platform for detecting and preventing malicious file uploads, particularly for web applications or enterprise storage systems. The solution combines superior malware detection to deliver market leading multi-scanning, unknown threat and zero-day attack prevention with broad file-type CDR (content disarm and reconstruction), and vulnerability scanning of installers, binaries or applications. MetaDefender Core enables you to integrate advanced malware prevention and detection capabilities into your existing IT solutions and infrastructure to secure common attack vectors: securing web applications from malicious file upload attacks, sanitizing productivity documents within enterprise storage, or augmenting cybersecurity products with robust prevention capabilities at the perimeter. Deep Content Disarm and Reconstruction (Deep CDR) • Rebuild over 100 common file types, ensuring maximum usability with safe content. Hundreds of file reconstruction options are available. • Keep files usable and intact through true reconstruction of file types or flatten files to less complex formats. Multiscanning • Choose from over 30 leading commercial anti-malware engines in flexible package options. Proactively detects over 99% of malware threats by using signatures, heuristics, and machine learning. File-Based Vulnerability Assessment • Scan and analyze binaries and installers to detect known application vulnerabilities before they are executed on endpoint devices, including IoT devices. Proactive Data Loss Prevention (Proactive DLP) • Content-check 30+ common file types for personally identifiable information (PII) and redact or add watermark sensitive data before they are transferred. Archive Extraction • Multi-scanning and Deep CDR is available for more than 30 types of compressed files. Archive handling options are configurable, and encrypted archives are supported. File Type Verification • Verify over 4,500 file types to determine the actual file type based on the content of the file to combat spoofed file attacks, rather than relying on the file extension itself. Custom Workflows • Create your own workflow for multi-scanning and Deep CDR to customize the process in which files are handled. Deployment and Integration Options The MetaDefender platform offers a wide variety of deployment options to natively integrate with security tools and applications at major file and data entry points: MetaDefender Core • Integrates with existing security architectures via REST API to analyze, detect and prevent malware from entering the organization. MetaDefender ICAP Server • Native support for ICAP protocol allows seamless integration with a wide variety of load balancers, web application firewalls, API gateways and enterprise storage solutions to detect and prevent threats during the file upload / file transfer process. MetaDefender for Secure Storage • Use native connectors to integrate with cloud and on-premise storage solutions, as well as SMB compatible NAS devices to offer malware prevention capability in file repositories. MetaDefender Core Container • For deployment of MetaDefender Core in your containerization environment such as Docker. MetaDefender Cloud • For integration in cloud and IaaS environment or with your existing SaaS products via REST API, with an extensive hash database, IP reputation services, and more.