Odix

Odix

Serchen Index

49.00
Claim this page

What is Odix?

odix develops and markets advanced anti-malware tools based on Content Disarm and Reconstruct (CDR) technology for preventative cybersecurity in enterprises of all sizes. odix’s technology prevents the malware infiltration to organizational networks by removing all malicious code from a wide range of file types. Unlike legacy anti-malware technologies, odix’s solutions are effective against both known and unknown malware.

Odix uses CDR technology as a detection-less method to disarm zero-days and APT’s in files and is considered by leading analysts as an addition or replacement to existing anti malware technologies. Odix’s newest release is FileWall™, designed to run in conjunction with existing Microsoft security solutions such as EOP and ATP, ensuring complete prevention against unknown attacks delivered through email attachments.

odix` global channel strategy leverages local IT integrators in various geographies for marketing, presales, integration, installation, maintenance and support of its customers.

Odix Key Features

CDR

What is Odix?


Odix Product Details

odix - a market leader in Enterprise CDR (Content Disarm and Reconstruction), is now offering its own native application for securing Microsoft Office 365 mailboxes. CDR technology is a detection-less method to disarm zero-days and APT’s in files and is considered by leading analysts as an addition or replacement to existing anti malware technologies. FileWall™ is designed to run in conjunction with existing Microsoft security solutions such as EOP and ATP, ensuring complete prevention against unknown attacks delivered through email attachments.

Microsoft 365 Administrators using FileWall™ can:

  • Set, Enforce and Manage Policies on the organization and user level – Easily adjust your organizations attack surface to meet business and security requirements by creating policies to define which file types and active elements users in the organization can receive.
  • Gain visibility into files coming into the organization – view detailed attribution reports of all the files coming into your organization via email.
  • Apply Deep File Inspection to every incoming attachment – reach malware hidden deep within the attachments including malicious code hidden in embedded files and archives.

Countries Odix Services Available In

odix operates worldwide, with offices in Israel, the United States and Luxembourg


Odix Pricing

FileWall, a native cyber security application for Microsoft Office 365 mailboxes for SMEs will be available for $1 per user per month. We also offer a range of services and plans for Enterprise scale operations.


Odix Alternatives

Datto Backup

Datto Backup

Cyber Security Software

1,876

N/A

11K

7,719
Hack The Box

Hack The Box

Cyber Security Software

1,196

N/A

152K

34K
ThreatLocker

ThreatLocker

Cyber Security Software

270

336

1,042

2,099
Visory

Visory

Cyber Security Software

28

31

465

136
ImmuniWeb

ImmuniWeb

Cyber Security Software

100

N/A

8,942

3,947
Symantec - Norton

Symantec - Norton

Cyber Security Software

22K

23K

198K

16K
Check Point Software

Check Point Software

Cyber Security Software

4,969

71K

71K

53K
AVAST Software

AVAST Software

Cyber Security Software

1,654

50K

168K

3,852K
WatchGuard Technologies

WatchGuard Technol..

Cyber Security Software

729

3,410

20K

34K
SonicWall Inc.

SonicWall Inc.

Cyber Security Software

1,908

N/A

30K

68K

Odix Reviews

0.0

Not Rated.

What do you think?

Help other software buyers make informed decisions.

Be the first to review Odix!

It looks like Odix hasn’t been reviewed yet. If you are a customer of theirs or have used their services in the past, why don’t you be the first to leave a review and tell other visitors about your experience?

Load More Results

Get started with our software guides