OPSWAT – Critical Infrastructure Protection | Cybersecurity & Advanced Threat Protection

Present-day enterprises require two vital components to run their businesses successfully: the cloud and security. OPSWAT is a global leader in critical infrastructure protection (CIP) cybersecurity solutions and is committed to partnering with industry leaders like VMware to increase the availability of security software for cloud-based technologies. As a valued VMware partner, OPSWAT is dedicated to delivering solutions that transform the digital world and equipping its clients and partners with efficient and practical solutions for IT and Operational Technology (OT) to adapt to rapidly changing market trends swiftly and safely.

A relevant and important trend over the last few years is the rise in work-from-home and bring-your-own-device, which in turn presents challenges in managing an increased attack surface area and endpoint protection. One example of how OPSWAT tackles these growing challenges is through OPSWAT MetaAccess which dispels compliance concerns by enabling deep endpoint compliance checking. OPSWAT collaborates with VMware to leverage their combined skills, expertise, and robust security software across multiple apps, cloud platforms, and devices for maximum security to combat these challenges.

OPSWAT and VMware: Stronger Together

OPSWAT and VMware provide effective endpoint security through OPSWAT MetaAccess’ native integration with VMware Horizon Unified Access Gateway (UAG). This allows devices to connect to the Virtual Desktop Infrastructure (VDI) solution only if the devices are compliant with the organization’s security policies. Otherwise, the user will be prompted with remediation steps to gain access. Capabilities go well beyond a basic compliance check. They include a compliance status of installed security applications such as AV, OS, hard disk encryption and more; vulnerability and patch management to detect vulnerabilities on endpoints for installed applications and operating systems; the ability to block or remove non-compliant or unwanted applications; advanced threat detection to identify potential threats not detected by existing anti-malware software; protect against threats from portable media on the endpoints; protects against keylogger attack by encrypting base keystrokes; and disablement of print screen, snipping tools and recording for specified applications. OPSWAT MetaAccess has played a key role in helping clients incorporate a zero-trust security posture—ensuring endpoint security and compliance before gaining access.

Secondly, OPSWAT MetaDefender ICAP Server can integrate with any VMware Avi Vantage or ICAP-enabled network appliance. The ICAP server protects servers from malware and data breaches by simplifying the integration process, providing real-time threat detection and prevention alerts, protecting files against advanced threats, and enabling flexible implementation and data protection. Through OPSWAT and VMware’s integration, any content routed through the ICAP interface will be scanned and processed before entering a network and reaching end users. The ICAP server provides many advantages to make it easy to protect networks from malware and sensitive data loss, including a simple plug-and-play integration with any ICAP-enabled devices; protection from malicious file uploads at the gateway of the network; real-time comprehensive threat detection and prevention for the network; protection against zero-day and advanced targeted attacks; detection of file-based vulnerabilities before they are installed; and custom policies, workflow and analysis rules to meet organizations’ unique security needs.

OPSWAT protects critical infrastructure organizations and our way of life. With more than 1,500 customers around the globe, 600 employees in 20+ countries, and cybersecurity solutions for both IT and OT that seamlessly integrate together, we strive to be leaders in this space,” said Tom Mullen, Senior Vice President of Business Development of OPSWAT.

In addition to OPSWAT MetaAccess and MetaDefender ICAP Server, OPSWAT offers many other purpose-built IT and OT cybersecurity solutions to help organizations secure their environments from the plant floor to the top floor. The solutions solve many challenges and include OT and industrial cybersecurity to prevent threats from entering OT networks and ensure industrial network security, email security to protect against advanced email attacks, application security to detect, remediate, and prevent security issues across the application lifecycle, storage security to protect on-prem or cloud storage services and maintain regulatory compliance, and malware analysis to analyze suspicious files or devices on-prem or in the cloud.

OPSWAT solutions are driven by its world-class technologies, including Deep Content Disarm and Reconstruction (CDR), Multiscanning, File-Based Vulnerability Assessment, and Proactive Data Loss Prevention (DLP).