The Accellion Kiteworks ® content firewall prevents data breaches and compliance violations from third party cyber risk. CIOs and CISOs rely on the Accellion Kiteworks ® platform for complete visibility, security and control over the communication of IP, PII, PHI, and other sensitive content across email, file sharing, mobile, enterprise apps, web portals, SFTP, and automated inter-business workflows. By consolidating security across third party communication channels, the Accellion Kiteworks ® content firewall simplifies complex infrastructure and reduces costs, while improving the user experience. When employees click the Accellion button, they know it’s the safe, secure way to share sensitive information with the outside world.

With on-premise, private cloud, hybrid and FedRAMP deployment options, the Accellion Kiteworks ® content firewall provides the security and governance CISOs need to protect their organizations, mitigate risk, and adhere to rigorous compliance regulations such as NIST 800-171, HIPAA, SOX, GDPR, CCPA, GLBA, and FISMA. Accellion solutions have protected more than 25 million end users at more than 3,000 global corporations and government agencies, including NYC Health + Hospitals; KPMG; Kaiser Permanente; National Park Service; Tyler Technologies; and the National Institute for Standards and Technology (NIST).

Secur is a Accellion partner based in South Africa, offering Accellion implementation, integration and support services, these services can be offered even in Botswana, Lesotho, Namibia, Kenya and Nigeria

CISO DASHBOARD AND REPORTS

Improve data governance with visibility to all content entering and leaving your organization, and demonstrate compliance with one-click compliance reports. The Accellion enterprise content firewall helps IT professionals monitor all content entering and leaving the enterprise from top to bottom. Get a global view with the CISO Dashboard, drill down to individual file transfers, and generate detailed compliance reports that provide proof that you have full visibility and control over the exchange of sensitive enterprise information. See the same visualizations in our Splunk app, or build your own in any SIEM using our comprehensive syslog exports.

The Enterprise Content Firewall

Conquering Cyber Risk in 3rd Party Communications

Unify visibility and security across third-party communication channels, including email, file sharing, and managed file transfer.
Visibility - CISO Dashboard Visualization

  • Real-time and historical view of all inbound and outbound file movement
  • On the Web or in the Accellion Splunk App
  • All files from all connected systems, whether on-prem or in the cloud
  • All activity: who’s sending what to whom, when and where
  • Spot anomalies in volume, location, domain, user, source, and scan results

CISO Dashboard Ad Hoc Reports

  • Drill down to the actionable details, including users, timestamps, and IP addresses
  • Visibility down to the file level, the closest you can get to the content
  • Export to a spreadsheet for further analysis
  • Make decisions based on facts, not hunches

Visibility - CISO Dashboard Reports

CISO Dashboard Alerts You of Suspicious Downloads

Intelligence, Analytics and Notifications

  • Infers possible data exfiltration when an unusual file is downloaded to an unusual location
  • Creates a syslog entry for further analysis and correlation by your SIEM
  • Sends a notification to your SOC
  • Flags the location on the CISO Dashboard map
  • Provides all the details: user, IP address, device, server, etc.

Create Custom Dashboards and Reports in Your SIEM

  • Leverage detailed logging to create your own SIEM dashboard
  • Comprehensive picture of all information going in, through and out of the enterprise
  • Even file scans for DLP, AV, ATP are logged and reportable
  • Audit trail to connected on-prem and cloud content sources
  • Also see every login, login failure, error, administrative setting or permission change, and every system event
  • Use any SIEM that reads syslogs: Splunk, IBM QRadar, ArcSight, LogRhythm, FireEye Helix, and more…

 Visibility – Use any SIEM to create reports, dashboards, and analysis

  • Enables compliance with HIPAA/HITECH, GDPR, FERPA, SOC 2, FINRA, GLBA, FISMA and more
  • All file activity logged, auditable and reportable
  • Advanced GDPR and HIPAA one-click, audit-ready reports
  • Compliance Reporting for Process, Physical Security and Technology Security requirements
  • Adheres with NIST 800-53 and 800-171

Encryption | Secure Email

  • Strongest AES-256 encryption at rest and TLS-1.2 in transit, with FIPS 140-2 validated and FedRAMP Authorized options
  • Only authenticated users can read the message, and controls prevent forwarding to unauthorized parties
  • Emails and attachments are scanned by configured antivirus, sandboxing/advanced threat prevention (ATP), and data leak prevention (DLP), with quarantine processes under your control
  • Optional digital fingerprint verifies email attachment integrity
  • With on premise and IaaS deployments, only you have access to the system, storage, and keys

Compliance and Policy Controls | Secure Email

  • Role-based, granular controls help you minimize exposure, yet provide flexibility where required
  • Full email compliance tracking and audit reporting
  • Apply higher levels of protection on emails to external users or specific domains
  • Control recipient authentication options, expiration, and link forwarding, yet give specific sender roles more flexibility when necessary
  • Set policies for return receipts and digital fingerprinting

Secure Email Compliance

Policy Automation | Secure Email

  • Set email policies to automatically secure the sensitive attachments and message bodies, and pass the non-sensitive ones through
  • Create rules based on user role, internal vs. external addresses, riskiness of the destination domain, and presence of attachments
  • Leverage data classification to protect sensitive Microsoft Office documents that use Microsoft Office Sensitivity Labels
  • Set tighter policies for sensitive-data roles such as legal
  • Supports the Outlook Desktop Plugin

Microsoft Outlook Plugin | Secure Email

  • Outlook Desktop users simply send email while your role-based policies protect their data automatically
  • Deploy to a few users or an entire enterprise
  • Send unlimited size files
  • Receives secure emails and displays them in the clear in the Outlook window
  • Enable trusted user roles to modify expiration, forwarding rules, and other settings
  • Use the Request File feature to give external parties a simple, secure way to upload sensitive documents and files

Microsoft Outlook PluginSecure Email Client Options

Send Secure Email with Accellion Web and Mobile Apps

  • Users work securely from anywhere with the Accellion Mobile Apps and Web App
  • Mobile App stores email bodies and attachments in encrypted storage with remote wipe
  • Offline mobile composer and viewer
  • Employees on the road have lookup access to your organization’s LDAP
  • Send email attachments of any size or format
  • Use the Web app for bulk uploading and downloading of folders or large sets of files

Users Send Secure Emails Wherever They Work

Enterprise Application Plugin Options | Secure Email

  • Users securely email their current working file without leaving their authoring screen
  • Send unlimited size files
  • Plugins also provide secure shared folders and content repository access

Supported products:

  • Microsoft Office Word, PowerPoint, and Excel
  • Google Drive, Docs, Slides, and Sheets
  • Salesforce Service Cloud
  • iManage 9 and 10

Secure Email Plugin Options

SMTP Workflow Automation | Secure Email

  • Apply security and governance automatically
  • Ensure scan-to-email security and compliance without changing processes
  • Replace faxes with secure, compliant, auditable emails
  • Provide foolproof Web downloads for recipients
  • Enable simple SMTP integration for applications

Protect Sensitive Information Without Compromising Productivity

Accellion secure file sharing empowers employees to work with third parties across a variety of secure channels: collaboration, virtual data rooms (VDR), managed file transfer (MFT), and SFTP. This approach reduces risk and cost by leveraging a common secure file sharing foundation with a single set of controls, governance policies, user management, and data source connectivity. More important, users work with the same folders, contents, and user permissions across these channels, thus reducing errors, speeding responses and improving business outcomes.

Accellion Secure File Sharing

Give Users a Simple, Secure, Private Way to Share Confidential Information

Empower employees to work with third parties across a variety of secure channels.

Shared Files and Folders | Secure File Sharing

  • Give users a simple, secure, private way to share confidential information
  • Provide the same ease of use found in consumer cloud file sharing apps
  • Designated business users give external parties access privileges to folders and individual files, such as watermarked view-only, download, and upload/edit
  • Designated business users request files from external partners so they can upload sensitive content in compliance
  • Ensure productivity with tight integration to email, mobile, office and enterprise apps

Collaboration | Secure File Sharing

  • Co-author using seamless Microsoft Office integration
  • Access a document from any enterprise repository from any device
  • Collaborate with any user, anywhere in the world
  • Make collaboration more effective with tools like tracking, versioning, and search
  • Integrate email collaboration with shared folder collaboration

Collaboration | Secure File Sharing

Virtual Data Rooms | Secure File Sharing

  • Keep all stakeholders informed with the highest security
  • Secure repository for M&A, fundraising, bankruptcy, litigation, etc.
  • Seamless Microsoft collaborative editing
  • Content expiration and need-to-know permissions
  • Third party user identity, 2FA, and expiration
  • Immutable audit trail, reporting and analytics

Secure Boardroom Communications | Secure File Sharing

  • A single source of record, including full visibility and auditability of all file activity
  • Upload / download agendas, minutes, and budgets with same ease of use found in consumer cloud file sharing apps– no more printing or emailing board books!
  • Receive automatic notifications of downloads, uploads, new versions, and comments
  • Secure email and message body; only authenticated users can read the message
  • AES-256 encryption, FIPS 140-2 validated and FedRAMP Authorized

Security | Secure File Sharing

  • Prevent secure file sharing leaks, breaches and malicious attacks
  • Control folder structure, access, permissions, expiration, locking and versioning
  • Strike the right balance between security and usability by delegating authority to managers
  • Strong encryption in transit and at rest
  • Flexible on-premise, private cloud, hybrid and FedRAMP deployment options

Governance | Secure File Sharing

  • Enforce compliance and data governance with total visibility
  • Detailed system logs, standard compliance reports, and CISO dashboard
  • Demonstrate secure file sharing compliance quickly and easily for HIPAA and GDPR
  • Maintain data quality and reduce storage costs
  • Detailed usage statistics identify outdated, unused folders and files

Secure File Sharing | Governance

SECURE MANAGED FILE TRANSFER

Infrastructure managers and enterprise architects responsible for secure managed file transfer (MFT) face new pressures from throughout their organizations. For years, legacy MFT products have transformed custom-scripted transfer projects into scalable, reliable operations. But now, CISOs reeling from surging cyber-attacks mandate deeper defenses, and your Compliance Officer requires even more audits. Meanwhile, the business demands faster turnaround, and qualified staff is harder to find… and keep. Prevail over these challenges with managed file transfer designed from the ground up for simplicity, security, and governance. Easily deploy its virtual appliance cluster—or our hosted service—and configure your policies. Immediately benefit from the security of its hardened vault and built-in defense in depth. Configure trading partner workflows, start operations, and breathe a sigh of relief as your auditors and SOC now see every transaction detail in built-in audit reports, security analytics, and your SIEM.

Accellion Secure Managed File Transfer

Revolutionize MFT Capabilities While Improving Security and Governance

Secure by design, the Kiteworks hardened MFT platform enables compliance with full visibility into every transaction.
Secure MFT Server | Managed File Transfer (MFT)

Secure MFT Server | Managed File Transfer

  • Manage, monitor, and recover transfers with the Secure MFT Server’s graphical operations dashboard.
  • Onboard new trading partners and author workflows simply and quickly.
  • Trigger transfers with scheduling, polling, or events, or start them manually.
  • Maximize end-to-end security with unique vault-to-vault transfers.
  • Access data in folders, file shares, repositories, and cloud stores.

Automate Secure and Flexible Business Processes

Secure MFT Client | Managed File Transfer

  • Make departmental file-based processes simple, foolproof, and compliant using the Secure MFT Client.
  • Distribute throughout the organization, but manage centrally.
  • Author visual workflows without coding.
  • Leverage a library of two thousand connectors and workflow functions.
  • Utilize content firewall functions.

Secure MFT Client | Managed File Transfer (MFT)

Hardened Virtual Appliance | Managed File Transfer

  • The content firewall doesn’t just encrypt protocols and storage, it minimizes your attack surface by enclosing all system components in a hardened virtual appliance.
  • It firewalls each server, defaults to most secure settings, shuts off unnecessary ports, removes unnecessary code, and isolates traffic between tiers.
  • Accellion’s secure development lifecycle, regular penetration testing, and worldwide bounty program eliminate bugs before they become vulnerabilities.
  • Like a smartphone, one button updates all the system components so you never miss a patch.
  • Intrusion detection systems detect and alert on suspicious system modifications.

Set Granular Policy Controls to Prevent Compliance Violations

Governance | Secure Managed File Transfer

  • More easily meet standards like NIST 800-53, PCI-DSS, and ISO 27001.
  • Prevent insider mistakes and attacks with separation of duties and workflow-level access controls, and govern end users with role-based permissions and data access policies.
  • Firewall zone-savvy deployments and policies let you control where data and metadata is stored to prevent DMZ exposure.
  • Connect and leverage your DLP to block and log sensitive transfers, your ATP to quarantine malware, and your CDR for content disarm and reconstruction.

CISO Dashboard Visualization | Secure Managed File Transfer

Security Analytics| Secure Managed File Transfer

  • Visualize all sensitive information entering and leaving the firm in a standardized log of all transactions covering secure MFT, secure email, secure file sharing, and other content firewall communication channels.
  • Understand who’s sending what to whom, when, where and how.
  • Detect suspicious activity and take action on anomalies.
  • Pass audits and comply with industry regulations.
  • Create custom dashboards and reports in your SIEM, or utilize the Accellion Splunk App.

Automated File Scanning | Managed File Transfer

  • Detect and quarantine malware in incoming content by scanning through the content firewall’s embedded anti-virus.
  • Detect and quarantine unknown threats in incoming content with your Advanced Threat Prevention (ATP) product such as Check Point SandBlast or FireEye Malware Analysis (AX) and Detection on Demand.
  • Prevent leaks by scanning outgoing content through your Data Leak Prevention (DLP) product based on your rules for logging and blocking transfers.
  • Eliminate malware in incoming content using Content Disarm and Reconstruction (CDR) products like OPSWAT MetaDefender.

Automated File Scanning | Secure Managed File Transfer
Third Party Communications | Secure Managed File Transfer (MFT)

Third Party Communications | Managed File Transfer

  • Give business users simple Web or local folders as transfer endpoints.
  • Securely access enterprise content in file shares, SharePoint and other on-premise Enterprise Content Management (ECM) systems, and cloud shares such as Microsoft OneDrive and Box.
  • Orchestrate secure email communications.

Get in Touch

+27 (0) 87-164-2205
accellion@secur.africa
Request a Quote