Documentation Introduction

Overview

Avanan is an API-based inline protection service that protects your SaaS applications from advanced threats, such as:

  • Zero-Day Threat
  • Phishing
  • Account Takeover
  • Data Leakage
  • SaaS Shadow IT Discovery

How It Works

Email Protection

When an email is sent, Avanan intercepts and analyzes it before the email is delivered to the recipient. If the verdict is malicious, then the email is handled according to the configured workflow (for example, quarantine). Otherwise, the email is delivered to the recipient.

Avanan also inspects internal and outgoing traffic, both for data leakage and for phishing and malware. Emails can be removed and modified post-delivery if needed.

Supported Applications

  • Microsoft Exchange Online (Office 365 Mail)
  • Gmail

File Sharing Applications

When you upload a file to the application, Avanan inspects it for malware and against the organization's DLP policy. Files with detected threats are quarantined or vaulted.

Supported Applications

  • Microsoft OneDrive
  • Microsoft SharePoint
  • Google Drive
  • Citrix ShareFile
  • DropBox
  • Box

Messaging Applications

Avanan inspects every message for malware, DLP, and phishing indicators. It also inspects every uploaded file for malware and DLP.

Supported Applications

  • Microsoft Teams
  • Slack

BEC/Compromised Accounts (Account Takeover)

Avanan inspects the behavior of users inside the Microsoft environment – their login patterns, correspondence patterns, and many more – to determine if an account has been compromised before any damage is done. The account is then automatically blocked by the system, or manually blocked by an administrator.

Support

At Avanan, we provide the best support, and we always do everything within our power to assist our valued customers. 

If you have any questions, please feel free to contact us at support@avanan.com, this will create a new support ticket immediately. You can also create a new support ticket or manage previous issues by logging into the Avanan Ticketing Portal.

If you would like to leave a voicemail call +1.855.528.2626 Option 2 — be sure to include your name, company, and a brief summary of your request or problem. Your message will be transcribed into a new ticket for your account.

About Avanan

Avanan is a cloud email security platform that pioneered and patented a new approach to prevent sophisticated attacks. We use APIs to scan for phishing, malware, and data leakage in the line of communications traffic. This means we catch threats missed by Microsoft while adding a transparent layer of security for the entire suite and other collaboration tools like Slack.

Avanan catches the advanced attacks that evade default and advanced security tools. Its invisible, multi-layer security enables full-suite protection for cloud collaboration solutions such as Office 365™, G-Suite™, and Slack™. The platform deploys in one click via API to prevent Business Email Compromise and block phishing, malware, data leakage, account takeover, and shadow IT across the enterprise. Avanan replaces the need for multiple tools to secure the entire cloud collaboration suite, with a patented solution that goes far beyond any other Cloud Email Security Supplement.