Press Release

InQuest Partnership With OPSWAT Enables Customers to Fill Gaps in Their Existing Email Security Stacks

AUSTIN, Texas–(BUSINESS WIRE)–InQuest, a leading provider of enterprise-scale file analytics, threat hunting, and threat prevention solutions, today announced its reseller agreement with OPSWAT, the global leader in Critical Infrastructure Protection (CIP), with cybersecurity solutions protection for both the IT and Operational Technology (OT) systems of the enterprise. InQuest’s Deep File inspection and RetroHunting, combined with OPSWAT’s Multi-AV and Sandbox, offers customers the ultimate email security solution.

Defense In-Depth

Threats from malware have become more complex and pervasive. Perimeter security defenses are no longer effective enough for securing networks from threats embedded within files and email attachments. Pairing the InQuest platform with the MetaDefender Core solution ensures that malware cannot sneak past your defenses. Leveraging InQuest’s patented identification and transformation of files traversing the network and MetaDefender Platform’s signature and heuristic-based ability to analyze files quickly across many anti-malware engines provides our customers with the in-depth defense necessary to detect new, complex attacks.

Embedded Content Inspection

InQuest provides administrators with a network-based solution that inspects weaponized application content and performs Deep File Inspection™ (DFI) capable of detecting malware that evades traditional security defenses. InQuest can identify and inspect network connections and files over the most commonly used network protocols, looking for any malicious content; following this analysis, InQuest catalogs and reports on all network session data and application content that flows through the network.

Detect and Prevent Threats

MetaDefender Platform ensures that the platform can quickly scan files and email attachments with multiple anti-malware engines to detect and block threats. Combining up to 30 anti-malware engines from vendors like Trend, ESET, Symantec, McAfee, and many others, MetaDefender Platform technology increases the detection rate for all types of malware without the hassle of licensing, integrating, and maintaining multiple anti-malware engines. Engines integrated into the MetaDefender Platform solution are optimized for fast, high-performance, and simultaneous scanning.

About InQuest

InQuest is a cybersecurity service and solutions company founded by a well-versed team hailing from the public and private sectors. Our platform is purpose-built by SOC analysts for SOC analysts and network defenders, with cloud and on-premises capabilities in threat prevention, breach detection, threat hunting, and data leakage discovery. We have automated much of the typically mundane tasks of the SOC analyst, including fully integrating with multiple products. DFI results in analyst-level scrutiny of data-in-motion up to 40 GB/s and data-at-rest while saving precious human time to be spent where it matters. For more information, visit https://www.inquest.net.

About OPSWAT

OPSWAT is a global leader in IT, OT, and ICS critical infrastructure cybersecurity solutions and Deep Content Disarm and Reconstruction (CDR), protecting the world’s mission-critical organizations from malware and zero-day attacks. OPSWAT Critical Infrastructure Protection solutions safeguard both public and private sector organizations with the latest technology, processes, and hardware scanning to secure the transfer of data, files, and device access across critical networks. More than 1,500 organizations worldwide, spanning Financial Services, Defense, Manufacturing, Energy, Aerospace, and Transportation Systems, trust OPSWAT to secure their files and devices; ensure compliance with industry and government-driven policies and regulations, and protect their reputation, finances, employees, and customers from cyber-driven disruption. For more information on OPSWAT, visit www.opswat.com.

Contacts

Isabelle Quinn
512-456-3637
[email protected]