newdawn
SPAMTITAN new Version
Home » Spam  »  SPAMTITAN new Version
SPAMTITAN new Version

The popular malware protection system for email, SpamTitan released a further enhancement to its already perfect solution.

The new enhancement includes several enhancements including an extension of the API and 2 Factor Authentication. Several large customers in South Africa rely on the API feature to automate the system to provide customers and other systems fast access to SpamTitan features.

Added the following Endpoints to the API (see more here):

  • A history search/trace.
  • Support connection management.
  • License Management.
  • Quarantined mails may now be retrieved via the API

Highly Effective Anti-Spam and Anti-Malware blocking

  • Multilayered anti spam analysis. Including Sender Policy Framework (SPF), SURBL's, RBL's Bayesian analysis and more.
  • Double antivirus protection, including Bitdefender and Clam AV engines.
  • Content Control that can be managed by administrator or at user level
  • LDAP, Dynamic and aliases file recipient verification

SASL authentication

  • Advanced features for outbound mail scanning and routing
  • IP protection control

Scalable to meet your organizations needs

  • Unlimited number of users
  • Supports multiple domains
  • Cluster option for improved throughput and redundancy - across any number of data centres if required
  • Multi-level administration (user, domain, groups of domains etc.)

Sandboxing​​​

  • SpamTitan sandboxing protects against breaches and data loss from zero-day threats by providing a powerful environment to run in-depth, sophisticated analysis of unknown or suspicious programs and files.
  • This advanced email security layer will provide protection against malware, spear-phishing, advanced persistent threats (APTs), offering insight into new threats and helping mitigate risks.