Skip to main content

Hersteller-News

VMRay Platform Version 3.3 Highlights

01. Mai 2020

VMRay Logo 400x120V3.3 offers enhanced phishing detection, several improvements to our analysis engine, and expanded enterprise features – all summarized below.With the April rollout of VMRay Platform Version 3.3, we’re introducing major enhancements to our advanced threat detection and analysis solutions: 

 

 - A new naming convention – VMRay Platform – articulates the unified nature of our solutions, core technology, and individual products: VMRay Analyzer, VMRay Detector, and VMRay Email Threat Defender.

- A new capability – automated scoring and flagging of IOCs – lets security teams easily extract actionable threat intelligence from dynamic malware analysis.

 - The launch of a US data center gives our customers, especially those in regulated industries, a choice of whether their data will reside in the US or the EU. ...read more!