You can edit almost every page by Creating an account. Otherwise, see the FAQ.

OPSWAT

From EverybodyWiki Bios & Wiki

OPSWAT is a privately held cybersecurity company based in San Francisco, California[1]. Founded in 2002, it focuses on cross domain solutions and the protection of critical networks. The company specializes in preventing cyberthreats[2] in organizations that are part of critical infrastructure. They sell two platforms that prevent threats, as well as detect them. Their data security platform implements processes for securely transferring files into and across organizations. Their device security platform implements processes for securely transferring devices.

OPSWAT has over 1,000 customer accounts in over 70 countries, including most North American nuclear power plant facilities. Their Access Control Certification Program helps anti-malware and disk encryption suppliers ensure that their products maintain a standard of compatibility and effectiveness. Many network access control companies (such as Palo Alto Networks, VMware, and F5 Networks) use their original SDK to integrate OPSWAT endpoint security features into their devices.

History

OPSWAT was founded in 2002. They launched their first product in 2004[3]. The OESIS Framework SDK is an endpoint security SDK that enables software developers and technology vendors to integrate OPSWAT security features into their devices.

In 2006, OPSWAT released MetaDefender[4], which detects and prevents cybersecurity threats in data that originates from a variety of sources. By 2017, MetaDefender protected more than 1,000 customers. In 2006, OPWAT also released its Multi-scanning technology, the use over 30 anti-malware engines to inspect files for known threats.

In 2008, OPSWAT launched their Access Control Certification Program, which helps organizations ensure that anti-malware and encryption products maintain a standard of compatibility and effectiveness. In 2010, the company certified 1,000 applications. Currently, over 100 endpoint security application vendors provide products for certification. In 2008, OPWAT also released its Threat Intelligence technology.

In 2010, OPSWAT released MetaDefender Kiosk software. The Kiosk is a checkpoint for detecting and removing security threats before they enter an isolated network.

In 2013, OPSWAT released MetaAccess, a platform that prevents risky devices from accessing local networks and cloud applications. OPSWAT also released their File-Based Vulnerability Assessment technology.

In 2014, OPSWAT released Deep Content Disarm and Reconstruction (Deep CDR) technology, which disassembles files, removes suspect content, and creates new files that are clean and usable. In 2014, the company also introduced cloud management to their Gears[5] platform for endpoint management.

In 2015, OPSWAT received its encryption patent and released Central Management, which enables users to track and manage multiple products from one location. In that year, OPSWAT also extended their Advanced Threat Prevention technology to the protection of email and file transfers.

In 2016, OPSWAT also received its network access control patent.

In 2017, OPSWAT released three MetaDefender products. MetaDefender ICAP Server uses the Internet Content Adaptation Protocol (ICAP) to integrate with network appliances. MetaDefender Email Security protects against email-borne threats that evade sandboxes and advanced threat protection solutions. MetaDefender Vault is a secure storage solution that enables file security and secure file transfer into and out of networks. In that year, OPSWAT received its security vulnerability assessment patent. Finally, OPSWAT limited the availability of the OESIS Framework SDK to selected OEM customers.

In 2018, OPSWAT released their Proactive Data Loss Prevention (Proactive DLP) and Endpoint Vulnerability Assessment technologies. In 2018, OPSWAT also released MetaDefender Drive, which inspects any file on a device for integrity, malware, data loss, and vulnerabilities. In 2018, OPSWAT became a market leader in the licensing of Content Disarm Reconstruction technology.

In 2019, OPSWAT released two MetaDefender products. MetaDefender Kiosk hardware is an appliance checkpoint for detecting and removing security threats before they enter an isolated network. The MetaDefender sandbox is a secure environment in which organizations can safely run and deeply analyze files and binaries. In this year, OPSWAT also released the OPSWAT Client, a free malware analysis tool. In 2019, the company received its file format validation patent.

Office Locations

OPSWAT headquarters[6] is located in the Potrero Hill district of San Francisco. OPSWAT also has offices in the following locations:

References[edit]

  1. "125+ cybersecurity companies in healthcare to know | 2018". www.beckershospitalreview.com. Retrieved 2019-09-26.
  2. "125+ cybersecurity companies in healthcare to know | 2018". www.beckershospitalreview.com. Retrieved 2019-09-26.
  3. "Hill-Based OPSWAT Provides Cybersecurity". Potrero View. 2015-11-12. Retrieved 2019-09-26.
  4. "Hill-Based OPSWAT Provides Cybersecurity". Potrero View. 2015-11-12. Retrieved 2019-09-26.
  5. "Hill-Based OPSWAT Provides Cybersecurity". Potrero View. 2015-11-12. Retrieved 2019-09-26.
  6. "Hill-Based OPSWAT Provides Cybersecurity". Potrero View. 2015-11-12. Retrieved 2019-09-26.

OPSWAT[edit]


This article "OPSWAT" is from Wikipedia. The list of its authors can be seen in its historical and/or the page Edithistory:OPSWAT. Articles copied from Draft Namespace on Wikipedia could be seen on the Draft Namespace of Wikipedia and not main one.