Malware has become an effective weapon for cyber criminals. Incorporating a malicious payload in a file attachment often circumvents traditional antivirus or sandboxing solutions; forcing cyber-security professionals to look elsewhere for safe and secure file exchange. Reports of successful malware, ransomware and other attacks prove that a new approach to this problem is needed.

When it comes to crafting a cyber-attack, the only fool-proof way of inserting malware into an organisation is to conceal a malicious payload within an otherwise innocuous file attachment. Take, for instance, the unsuspecting HR managers receiving hundreds of job applications, only to find that just one file crippled the organisation with a ransomware attack. The concept of malware being delivered within an executable file is less of a problem today, thanks to application whitelisting and app stores.

Just about every modern communications workflow involves file-sharing of some sort; it is this file-sharing landscape that represents the biggest opportunity for bad actors. Traditional antivirus and sandboxing technologies are proving increasingly ineffective. The retrospective nature of these technologies means they are always playing catch-up to the bad guys and are bound to fail eventually.

What’s needed is a new approach; a proactive defence mechanism, one that is equally effective against unknown or zero-day attacks. Votiro Disarmer represents a revolution in file security. Its award-winning patented Content Disarm & Reconstruction (CDR) technology is used to sanitise incoming files in three simple steps: receive, disarm and reconstruct.

Upon receipt, files are forensically analysed to identify any known or previously disclosed threats. The file is then broken down into its component elements and any malicious code is removed. Finally, the newly cleansed file is rebuilt, preserving the integrity of the original content for delivery to the recipient.

This approach provides unconditional security as all files are scanned and any content that shouldn’t be there, malicious or otherwise, is removed. Whilst a few CDR technologies have been around for a while, they do not all provide the same level of functionality. What sets Votiro Disarmer apart from the rest of the market is its ability to retain 100% of the original file fidelity and functionality.

One of the key advantages of Votiro Disarmer is the speed at which it sanitises/disarms files. Faster than traditional anti-malware and sandboxing solutions, Votiro Disarmer is scalable to handle huge volumes of files without creating workflow bottlenecks. Customers may elect to deploy Votiro Disarmer simply to sanitise email attachments, or all files that move among users – inbound and archived.

As files represent the largest attack surface, Votiro Disarmer has been engineered to provide support for the broadest possible range of files. Whilst MS Office files represent the majority of shared content (38%), Votiro Disarmer also provides support for image files (JPEG etc), PDF, PST, TXT, CAD, Visio, Hancom, Ichitaro and more.

Email is a popular channel for file exchange, but it is just one point of ingress for malware. Votiro Disarmer provides protection against malicious code across email, web portals and removable devices. It is also available as an integration to a number of popular file-sharing utilities, including DropBox, Box, SureDrop and OneDrive.

“Votiro Disarmer is a proactive, signature-less file sanitisation solution that provides enterprise-wide protection from all forms of malicious content.”

Useful Links:

Votiro Product Page

Votiro Product Brochure

Senetas Logo
Senetas Logo