Pitch for odix

Screenshot 2020-10-05 at 02.20.45

Company / App Name: odix

http://www.odi-x.com
Twitter – @ODICDR

What does it do?

odix – a market leader in Enterprise CDR (Content Disarm and Reconstruction), is now offering its own native application for securing Microsoft Office 365 mailboxes. CDR technology is a detection-less method to disarm zero-days and APT’s in

Why do we need it?

Over 94% of malware is delivered via email. In general, hackers hide malware in daily used files such as PDFs and Office documents. As new unknown malwares are released, they manage to bypass the standard security systems using non CDR.

Who is it for?

FileWall is for SMEs with between 1-500 users.

What makes it stand out from the crowd?

FileWall™ is designed to run in conjunction with existing Microsoft security solutions such as EOP and ATP, ensuring complete prevention against unknown attacks delivered via email attachments.

What’s next?

With FileWall live on App Source and ready for GA in med Sep, the odix team is excited to bring this enterprise technology to SME’s worldwide.

Link to Company / App Demo video

FileWall