odix FileWall

odix – a market leader in Enterprise CDR (Content Disarm and Reconstruction), is now offering its own native application for securing Microsoft Office 365 mailboxes. CDR technology is a detection-less method to disarm zero-days and APT’s in files and is considered by leading analysts as an addition or replacement to existing anti malware technologies. FileWall™ is designed to run in conjunction with existing Microsoft security solutions such as EOP and ATP, ensuring complete prevention against unknown attacks delivered through email attachments.

Microsoft 365 Administrators using FileWall™ can:

  • Set, Enforce and Manage Policies on the organization and user level – Easily adjust your organizations attack surface to meet business and security requirements by creating policies to define which file types and active elements users in the organization can receive.
  • Gain visibility into files coming into the organization – view detailed attribution reports of all the files coming into your organization via email.
  • Apply Deep File Inspection to every incoming attachment – reach malware hidden deep within the attachments including malicious code hidden in embedded files and archives.

Why companies need FileWall™ service for Microsoft 365 mail?

Over 94% of malware is delivered via email. In general, hackers hide malware in daily used files such as PDFs and Office documents. As new unknown malwares are released, they manage to bypass the standard security systems which use detection-based methods for anti-malware.

Scroll to Top