Avanan Valuable Features

DM
Chief Information Security Officer at a media company with 201-500 employees

The administration feature is amazing. 

The detection component is really over the top. For example, in January of this year, we had five different partners who had compromised email accounts and they had no idea. We are not talking internally. We haven't had a compromised email, knock on wood, in over six years because our security architecture and the way it is set up really helps with that. All the compromises that I see are really from external collaborators or other companies. The intelligence of the detection is quick to pick up when there are anomalies associated with how somebody sends an email, where they are sending it from, the language in the email, and things like that. Then, it would flag us to say, "I know they just sent you an email five minutes ago, but this other email they sent you is from a totally different region. Not only that, it doesn't sound right."

It does a really great job of identifying different things inside the links that just blatantly get missed by Microsoft. In January, those five different companies that had their emails compromised were sending us stuff and Avanan would flag them. Then, our users were like, "No, I am exchanging things with this person. Why are you guys blocking this particular piece?" So, we dove into it and were like, "Oh, well this is really bad because this is actually a compromised account." We would pick up the phone and talk to them, "No, I didn't send that email." It actually was sent from that person's email box, but it was done from a different location. They were deleting and hiding their trail as they do with these correspondence to try to get information.

Avanan is just outstanding on how efficient and effective their learning modules are to pick up on these different pieces. We work with them quite a bit. There have been a couple of different things that they have missed, which were very old school attack vectors. We worked with them on these things and they are quick to pick up on how to remediate them. 

The way the system works is emails come into Microsoft, Microsoft processes them, sees what it can drop at the door, and then it goes through Avanan. After it is done with Avanan, then it goes through a different path to Microsoft, which is like, "If I have you on my blocked list, if I have the word 'webinar' in my rules that says webinar it's automatically deleted or moved to the junk folder, and so forth." 

There have been a couple different types of critical attacks that would take out an entire company. We're not talking about the phishing ones where you click on a link, then you type in your credentials and they steal your credentials. We are talking nasty stuff that is embedded. Most systems will look at attachments and links. On a link, they detonate it into a certain space and know that, "This has a dropper. We're not going to let it through." Or, people put different scripts inside emails because people send email in HTML format versus Rich Text Format, which then allows you to run Java scripts inside your phone and browser. Avanan reads all those different things, which is great. We have seen a couple of different attacks that were completely missed by Microsoft and a couple of other different associates outside of our company at other companies who got the same attacks, and they were just crippled by them. They will send an attachment, like a PDF or a Word document, then inside that Word document is the actual link that you click on that does the detonation. All the systems that we've seen out there didn't view the link inside the attachment, except for Avanan.

We had one that created a very small file that was attached to an email. This was just a standard HTM file, which you see a lot of folks do anyway when they want to load pictures or other different things related to the document or to the email to get certain features. Inside those HTM files or Java scripts, it would normally get picked up, executed, and say, "Oh, this is bad. We're not going to allow you to run a script that's going to encrypt your entire hard drive." We had a couple of those that have come in where the attacker converted the entire script into hexadecimal, then wrote a Java script to convert it to ANSI or Windows converted it automatically for you. The different email security tools out there see the hexadecimal as text, so it sees it as 1s, As, 7s, Bs, Cs. They just see it as that and don't do anything. It will say, "Oh, this is just a bunch of random letters and numbers. No big deal." However, Avanan was like, "Oh, wait a minute. This is hexadecimal. Let me convert it and see what it actually does. Holy cow. It's a Cryptolocker. Let's just kill it right there." 

It has been very quick to pick on those types of different types of attacks that have come in. There have been a lot of interesting pieces that we have worked with them on to help identify. There have been a couple of different things that they have blocked and we didn't know why. As we reverse engineered it and said, "Oh, this is what was going on." It's like, "That is amazing that it was able to decipher that and pull that out."

In all these different examples with other tools that we tested, they all failed miserably on different pieces, not detecting them. That is one of the main reasons why we are very appreciative of the Avanan solution. It is also why we moved it over onto television and movies. We actually have a lot of our users and contractors who will forward things through the system just to validate to make sure that it is legit.

View full review »
JA
Technical Architect at Orange España

The integration with all our existing and new applications is great. We are using Microsoft Office 365 for our day-to-day collaboration for Word, Excel, PowerPoints, and all among team members, as well as our on-premises email solution that is being used by the in-house team. 

It offers great protection against all hardware and security threats. 

It has nice updates and upgrades. Avanan has taken care of that and has made it very nice to implement. There is no complexity, and no hardware programming is required.

It's stable.

The solution can scale. 

View full review »
Robert Melendez - PeerSpot reviewer
Vice President Information Technology at Makeready

Spam protection is the most valuable feature. We have implemented the tool to enhance our email security. It helps prevent phishing attacks. The anomaly detection capabilities are baked into the security platform. The product integrates wonderfully with Microsoft 365. It's built right on a cloud platform and works almost natively.

The solution has a very simple and easy-to-use UI. The tool appears extremely powerful and has a good solid feature set. It catches things that are bad for my environment. The user interface is good the way it is. If the solution continues down that path, I see no problems with the way it is going. It feels like a mature product.

View full review »
Buyer's Guide
Avanan
April 2024
Learn what your peers think about Avanan. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,740 professionals have used our research since 2012.
Prateek Agarwal - PeerSpot reviewer
Manager at Indian Institute of Management Visakhapatnam

The ease of installation is a very important feature of this solution. It takes five to ten minutes for the installation and deployment. It is very easy. Also, the ransomware and malware protection works perfectly.

One of the good features is that whenever an email comes to your inbox, it is first searched, analyzed, and scanned from their end. Then, it is passed through to your inbox.

It reduces our ransomware and phishing attacks because we find such cases earlier than we used to before we deployed this solution.

View full review »
BW
Digital Coordinator at Modis

Prevention of account takeover by ransomware attackers has solved long-term problems that had become normal in the company. 

The customer service has 24/7 online support services that solve any issue faster. 

Reporting on daily performance on data threats has enabled each team to put mechanisms in place to handle any occasional problem. 

Threat protection marks safe business emails that can be shared and blocks any spam before reaching your inbox. The software has responded to threats faster than ever on this email security transformation journey.

View full review »
Steve Bowtell - PeerSpot reviewer
Managing Director at Cyber Active

It is a great product. The ease of installation and the AI capacity of the product are valuable. It has a reasonably simple interface.

View full review »
Sony James - PeerSpot reviewer
Technical Head at Quoinx Technologies private Limited

The advanced malware feature actually protects the customer from malicious spam emails, especially the ones with an attachment. One of my customers uses it to protect their cloud application software.

View full review »
JH
Chief Executive Officer at mendoza immigration

I like Avanan's SmartDLP module. It's seamless, and the administrative overhead is low. We aren't a very sophisticated operation. We just want to reduce our exposure, so we find ThreatCloud helpful. Avanan's acquisition by Check Point was beneficial for them. 

View full review »
JH
Payroll Specialist at Dice

Email Attachment Protection detects any insecure files and quickly blocks them to prevent the spread of viruses to other secure documents. 

Reporting on any malicious email helps teams share information to be aware of any untrusted data sources. 

The application has an email filtering system that monitors the transfer of emails to ensure only secure and compliant emails goes through. 

The application has a vulnerability screening interface that checks email quality and security situations before transferring to third parties.

View full review »
AB
Senior Accountant at SORECO

The high-grade security protocol against ransomware attacks has advanced our intelligence and promoted most programs that take place through email conversations. 

It is simple to deploy this platform and interact with the set features. 

The customer support services are reliable, and they take quick action when reached for any solution. 

Successful integrations with Slack make messaging simpler, easier, and more secure. 

The spam filtering capabilities have saved members time and resources used in categorizing emails.

View full review »
Sudhir  Parmar - PeerSpot reviewer
Business Development Manager / Business consultant at DRC Systems

1) It is incredibly affordable and simple to deploy.

2) The cutting-edge AI technology detects real-time malware, phishing, and other risks.

3) It has the ability to sandbox questionable emails for analysis.

4) Simple for non-technical individuals to utilize.

5) Complete cloud-based solutions and protection are accessible 24 hours a day, seven days a week. So far, we haven't seen any downtime.

6) Avanan regularly updates its library to make recognizing new threats easier and aid in prompt defense.

Overall, it provides email security piece of mind.

View full review »
SF
Software Engineer at Doddle

The threat detection feature has helped team members to be vigilant and set up suitable measures to guard data before the occurrence of any damage. 

Blocking spam has helped employees to have an easy time sharing information and secure files in a safe environment. 

End-to-end security encryption protects both the sender and receiver of email in the entire communication network chain. Emails are delivered very fast since there is no message degradation. 

The setup process is simple for new users, and the configuration process with other tools takes place effectively.

View full review »
AG
Planning Analyst at Ovato

The capability to secure all emails has created a productive environment for sharing data and the transformation of critical online services. The product has guaranteed security across our partners and internal infrastructure. The installation process takes a few minutes with all the features in place. 

The enforcement of data mapping and security tools prevents the spread of malicious emails. 

It can retract unsafe emails and remove them from the entire communication channel. 

Connection via the API has enhanced successful integration with other applications and boosted performance.

View full review »
CZ
Java Developer at EROAD

The main feature that has impressed all the teams is the security enhancement of E2E. The cloud-native controls prevent data loss and ensure data transfer systems comply with the company security policies. 

The system ensures that emails are sent to the right destinations with the intended information. The API-based email protection tools prevent account takeover by ransomware attackers and phishing attacks. 

There is a security overview on the dashboards that pinpoint where there are security threats and measures that can be taken on the spot.

View full review »
US
Business Development Manager at DRC Systems India Pvt. Ltd

1) The advanced AI algorithm identifies phishing, malware, and other threats on a real-time basis.

2) It's also capable of sandboxing suspected emails for our review.

3) It's very cost-effective and easy implementation.

4) Easy to use for non-technical users.

5) Complete cloud-based solutions and protection are available round the clock, 24/7/365. We haven't noticed any downtime so far.

6) Avanan is continuously upgrading its library so that new threats can be easily identified and helps in quick protection.

Overall, It's peace of mind for Email Security.

View full review »
Diana Alvarado - PeerSpot reviewer
Security Admin at a tech services company with 51-200 employees

Check Point Avanan is available through a centralized portal which provides us with security from known and unknown threats, being a very good feature.

The protection against phishing in your web and desktop applications has been great.

There's quick deployment of the solution. It's done in a simple way, which is a great feature.

The protection of collaborative tools is an incredible plus since not many solutions provide this protection, and none are as advanced.

View full review »
BH
Data Analyst at a tech services company with 1,001-5,000 employees

The email attachment protection feature detects any compromised link in an email. It blocks the compromised attachment for a thorough security checkup before delivery. 

It blacklists any email that is found to have not met the standard security merit before it is shared among colleagues. 

Email encryption enhances end to end security of any data before it passes through the networking system. 

Avanan Cloud Email Security has eliminated spam and provided the best information-sharing infrastructure in the organization.

View full review »
KS
Database & Internal Processes Coordinator at Legacy Project Services Group

The customizable rules allow you to change aspects. 

It's so easy to implement using AD. 

When looking for a solution, we wanted an easy implementation that didn't cost more and was fast, that is used an active directory, and was cost-effective (since we are a smaller company). 

With our small IT team of 2 people, we can just set rules initially and be done with it. 

You can create rules with good sensitivity and can create rules along the way, like allowing whitelist and blacklist rules, which is nice.

View full review »
SL
Software Engineer at CloudSense

The capability of blocking suspicious emails has helped us to build trust with our clients. The multi-layer security features provide comprehensive protection of cloud collaboration suites such as Office 365

Advanced anti-phishing tools blocks emails that are not safe from landing in the inbox of the email receiver. All the set functionalities have brought a positive impact on the communication chain across the enterprise. 

The software has kept data from the cloud and on-premise safe since the day we deployed it. The organization of emails and the transfer of crucial information has improved.

View full review »
MU
Chief Information Security Officer at a government with 51-200 employees

The most valuable feature of Avanan is its effectiveness. When scanning incoming emails for threats it can in an automated fashion, quarantine suspicious attachments.

They're always refinement the solution against false positives and are improving AI and machine learning.

View full review »
it_user712032 - PeerSpot reviewer
IT Consultant/Strategist

The most valuable feature of Avanan is its Anti-Malware solution for Office 365, and box.com.

View full review »
Buyer's Guide
Avanan
April 2024
Learn what your peers think about Avanan. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,740 professionals have used our research since 2012.