Zero-day Anti-malware
Zero-day Anti-malware
Z-SCAN
Z-Scan is an in-the-cloud defence shield that provides zero-day anti-malware protection against the latest zero-day threats. Z-Scan operates by continually analysing all the threat information obtained in real time from more than 250,000 traps in the cloud, poised 24/7 for attacks to occur; and releasing its own signatures to protect against emerging malware within seconds. Z-Scan provides the fastest protection against emerging new threats.
Features:
Multi-Award Winning Technology:
Hong Kong Awards for Industries:
M-SCAN
The Network Box anti-malware solution provides 16 anti-malware engines, supporting over 700 encoding and packing formats, combining several different anti-malware techniques and is backed by a database of over 11 million signatures. It provides true defense in a single managed gateway appliance.
Features:
Anti-Malware

– 16 Engines, 11,358,298 Signatures
– Triple 100% Tolly Group detection rating against their Extended
Wildlist Malware database over HTTP, SMTP and POP3 protocols
– Zero-Day Anti-Malware engine, Z-Scan, responds in an
average time of 3 seconds from a threat being detected