Overview

Avanan is an anti-phishing, anti-malware software solution protecting email and a range of cloud applications from phishing, malware, ransomware and viruses with its market-leading technology.

Avanan searches, manages, and protects Microsoft 365 email, Teams, OneDrive, SharePoint, Google Email and Drive, Dropbox, Slack and Citrix ShareFile.

Avanan’s phishing and malware protection technology uses advanced artificial intelligence and a unique machine learning algorithm.

Avanan’s unique architecture is built specifically for the cloud, connecting to your environment and scanning for threats after any existing security, but before the inbox, to work seamlessly with the current security set up.

Because it deploys inside the cloud, it offers the best defence against insider threats, business email compromise and breached accounts by also filtering all internal emails for threats.

Key Features

Total Protection for Microsoft Teams

With the power of Avanan, Manage Protect is the first and only security vendor to provide anti-phishing, anti-malware and data loss prevention for Microsoft Teams. While it was originally designed for easy collaboration, Microsoft Teams can also be used ill-intentionally to send malicious files and distribute confidential information.

Targeted solution for targeted phishing attacks

Avanan uses machine-learning models trained on attacks that bypass Microsoft 365, analysing over 300 indicators per message. Software as a Service (SaaS) integration provides role-based models and tight mailbox control to catch what external email gateways can’t. With the most advanced sandboxing and active content analysis in the industry, it offers the ability to quarantine threats before users download them.

Data Loss Prevention (DLP)

Avanan offers a structured Data Loss Prevention (DLP) approach in the cloud, activating in one click. Avanan is the only data classification solution that applies the same policy rules across the cloud that is already used for existing network and desktops.

  • Identify confidential files
    Avanan leverages the industry’s most advanced tools to identify and mark files containing confidential, financial and personally identifiable information, including credit card numbers, and bank routing numbers.
  • Prevent accidental shares
    Avanan uses cloud-native controls to enforce granular share policies for individual files or folders based upon its contents and context. Files can be deleted, quarantined, or encrypted before they become security incidents.
  • Multi-layered protection
    Using business-grade email spam and virus protection, Avanan’s multi-layered strategy successfully blocks 99% of harmful messages.

Security Features

  • Every file sandboxed before downloading
  • Quarantines the file, performs threat extraction and alerts user
  • DLP security tools detect leaks of PCI, HIPAA, FERPA, PII, and other sensitive information
  • Sophisticated, policy-based management
  • Identifies risky cloud services connected to your approved SaaS account

Key Benefits

  • Anti-phishing, anti-malware security solution built specifically for the cloud, deploying inside the cloud to offer the best defence
  • Simple, effortless activation that deploys like an app, and configures in a few clicks
  • Securing the entire cloud, Avanan monitors the entire suite to identify and catch threats in connected cloud applications
  • Integrates with network perimeter email protection
  • Avanan is the first and only security vendor to protect Microsoft Teams today
  • Maintains integrity of business communications with around-the-clock protection
  • Industry-leading Data Loss Prevention
  • Multi-award-winning solution for cloud email and collaboration security
  • The most 5-star reviewed Email Security vendor in the 2021 Gartner Peer Insights Customers’ Choice Award

Service Options

  • Avanan is available as an add-on to MPmail sold as MPmail Avanan
  • Avanan is also available as a standalone solution at these three levels:
Email & Collaboration
"Protect"
Email & Collaboration
"Advanced Protect"
Email & Collaboration
"Complete Protect"
Secure all email - incoming, outgoing and internal
Advanced AI-based anti-phishing
Anti-spam filtering
Known malware prevention (Antivirus)
Protection from zero-day malware (File Sandboxing)
File sanitisation (CDR)
Malicious URL protection (URL Reputation)
URL click-time protection (URL Rewriting)
Protection from zero-day malicious URLs (URL Sandboxing)-
Account takeover prevention (Anomalies)-
Unauthorized applications detections (Shadow IT)-
Data loss prevention (DLP)--
Encryption--

Case Studies

Read about the MSPs who use Avanan to protect businesses from the latest cyber attacks.

Testimonials

Hear what MSPs say about the Avanan solution.

Brochure

Download a copy of our brochure here.

Price

Please contact us to request pricing and a member of our team will be in touch.

Internal Use License

We offer internal use licenses (IUL) so Manage Protect partners can use our products in their businesses. Read the product billing guidelines before requesting an IUL.