MetaDefender Core

MetaDefender Core allows you to integrate advanced malware prevention and detection capabilities into your existing IT solutions and infrastructure to better deal with common attack vectors: Protect web portals from malicious file upload attacks, extend cybersecurity products and develop your own malware analysis systems.

Digitally connected organizations are exposed to a variety of cyber attack vectors that make it difficult for them to track and defend against threats, especially large enterprises with thousands of employees and contractors. Data transmission channels such as file uploads, portable media devices and email attachments all have the potential to carry out targeted attacks that can damage an organization’s reputation, financial standing, customer relationships and, for critical infrastructure, sensitive equipment and the facility itself.

MetaDefender provides comprehensive file upload security to protect against malware and data breaches. OPSWAT has developed MetaDefender to protect the world’s critical infrastructures from the most sophisticated file-based threats: advanced evasive malware, zero-day attacks and APTs (Advanced Persistent Threats).

User-defined policies and workflows can be used to block or clean up suspicious files. Sensitive information is filtered, removed or made unrecognizable before it leaves your network. All files are scanned and cleaned before they are accessible to end users.
 
MetaDefender uses OPSWAT’s unique Deep Content Disarm and Reconstruction (Deep CDR) to remove threats from files by reconstructing the files and removing potentially malicious content and scripts. MetaDefender also offers multiscanning, file-based vulnerability analysis and proactive data loss prevention (Proactive DLP).