MetaDefender API- Advanced Threat Protection Platform

Enterprise can no longer rely on detection-centric security systems to adequately protect valuable assets, as zero-hour malware has learned to bypass these defense pipelines. You need to take additional precautions to combat advanced targeted attacks.

MetaDefender Core integrates advanced malware protection and detection capabilities into existing IT solutions and infrastructure to better handle various common attack vectors, including protecting web portals from malicious file uploads, strengthening security products, and developing user-centric malware analysis systems.

Product Features

  • Deep Content Disarm and Reconstruction (Deep CDR): Reconstructs over 90 common file types, ensuring maximum availability in a secure manner and providing hundreds of file reconstruction options.
  • Multiscanning: Integrates over 32 antivirus engines and offers flexible suite options. Actively detects over 99% of malware threats through methods such as signature-based detection, heuristics, and machine learning.
  • File-Based Vulnerability Scanning: Scans and analyzes binary and installation files to detect known application vulnerabilities before execution on endpoint devices (including IoT devices).
  • Over 200 File Transformation Options: Rebuilds files into their actual file types or simplifies them into less complex formats while maintaining file availability and integrity.
  • Customizable Workflows: Establishes customized workflows for multiscanning and deep content disarm and reconstruction, allowing customization of file processing order and procedures.
  • Compressed File Scanning: Multiscanning and deep content disarm and reconstruction are available for over 30 types of compressed files. Decompression options are configurable and support encrypted archives.
  • File Type Identification: Identifies over 4,500 file types and confirms actual file types based on file content, rather than relying on low-trust file extensions to defend against file deception attacks.

Metascan

OPSWAT Multiscanning is an advanced threat detection and defense technology that enhances detection rates, reduces virus detection time, and provides flexibility in selecting antivirus software brands. OPSWAT pioneered the concept of multiscanning, offering over 32 antivirus software options to enhance defense capabilities against various network threats.

简体中文