Resec

Resec

Computer and Network Security

Zero Trust Malware Prevention at the Gateway

About us

Resec provides organizations with a Zero Trust Prevention solution that eliminates all known and unknown file-based malware threats without compromising usability. Positioned as a formidable wall at the organization’s gateway, Resec utilizes advanced detection to identify and block all known threats, and market-leading Content Disarm and Reconstruction (CDR) technology to eliminate all “Zero Day” attacks and false negatives. With Resec all files maintain native format and functionality, while processed at scale and in real time. This unique capability establishes Resec as the only gateway solution that offers airtight security, while maintaining maximum flexibility and usability. Resec is proud to protect highly sensitive global organizations from diverse industries, including finance, critical infrastructure, retail, aerospace, government, and military and defense.

Website
http://www.resec.co
Industry
Computer and Network Security
Company size
11-50 employees
Headquarters
Herzliya
Type
Privately Held
Founded
2012
Specialties
Immediate Results, Advanced Persistent Threat Protection, APT, Cyber Defense Solutions, Information Security, ZeroDay, cloud security, Cyber Prevention, mail gateway, cybersecurity, cyber, ATP, Email ATP, Malware Prevention, Ransomware Prevention, Malware Detection, and Gateway Security

Locations

Employees at Resec

Updates

Similar pages

Browse jobs

Funding

Resec 1 total round

Last Round

Series A
See more info on crunchbase