Menu
Your Cart

Vendor Page - Avanan

avanan

Email & Collaboration Security

The #1 solution for Cloud Email and Collaboration Security

Avanan was recognised as 2021 Customer's Choice for Email Security in Gartner Peer Insights - it is the most 5-star reviewed Email Security vendor in the past 12 months.

Patented Technology

Easy Deployment
Easy Deployment
Install from the app store with just a click. With zero configuration and disruption, and the ability to work seamlessly with the security you already have in place, Avanan adds a layer of security in an instant, catching what others miss. In minutes, the domain-specific algorithm learns about your environment, quarantines existing threats, and identifies phishing, malware, data leakage, and account compromise.
Adapted to each environment
Adapted to each environment
Artificial Intelligence (AI) learns from relationships between employees, historical emails, and communication patterns to build a custom threat profile that blocks attacks specific to each organisation.
Trained on advanced threats
Trained on advanced threats
Avanan scans emails after default security, Secure Email Gateways (SEGs), and Advanced Threat Protection. Learning from the attacks that those technologies miss, Avanan blocks attacks that evade traditional scans before they reach the inbox.
Invisible to Hackers
Invisible to Hackers
No change to MX records means that it is impossible for hackers to see if an organisation is using Avanan to secure their cloud. At the same time, the seamless security doesn't interrupt user experience in cloud applications.

Security Beyond Email

Avanan protects the entire suite, from file shares like OneDrive, GSuite and DropBox, to Teams and Slack - preventing compromised accounts from spreading horizontally throughout your organisations. Automatic breach prevention, compromised account detection and post-attach forensics and response locks down exposed internal communications. No other security solution protects all your collaboration channels.

A level of service that doesn't exist elsewhere

API driven
Avanan connects directly to the native API of cloud email providers and their associated SaaS applications, providing real time and historical data on every user, file, event, and policy - not only of internal accounts, but everyone who has access.
Universal Policy Control
Avanan maps the user, file, and permission conditions of each cloud into a single threat management interface. This enables universal policy control across different SaaS applications.
Instant and Secure Connection
Connect Avanan to a new SaaS application in seconds using the latest OAuth token-based, TLS-encrypted protocols. Avanan only asks for the minimum level of required access.

Measured to be more successful

When 360 million emails were analysed, Avanan was proven to be up to 18x more effective at catching evolving threats than Microsoft Exchange Online Protection (EOP) and Advanced Threat Protection (ATP), as well as Secure Email Gateways (SEG) such as Proofpoint and Mimecast.

Unique architecture built for the cloud

Avanan is built on cloud APIs, therefore connecting to your environment and scanning for threats after your existing security - but before the inbox. Because it deploys inside the cloud, it offers the best defence against insider threats, Business Email Compromise and breached accounts.

Ready to Learn More?

Contact us to discuss solutions.

Related News