Nurilab Products

The Key Technology in Solutions

Key Features

Detect ransomware based on behaviors not signatures.

Real-time backup before ransomware encrypts data or files and automatic restoration after repairing.

Protects deletion of configuration files and termination of the process from ransomware attacks.

Blocks MBR falsification.

Quarantine and restore repaired, deleted files with NAR.

Protects shared folders’ data in the server.

Provides agent management functions in the central management system (NTMS)

Works in Windows OS (XP, 7, 8, 8.1, 10, Server 2003, 2008, 2012, 2016)

Main Features

Blocks malicious code that bypasses SandBox using MINOSS technology

Includes CDR engine that eliminates security threats and creates new flawless files.

Blocks scam mails using social engineering

includes SMTP send/receive engine, spam, and virus email blocking engine.

Up to 2 times better performance than SandBox because it detects malware through static analysis.

Detects malware in 9 types of compressed file formats such as zip, 7z, rar, tar, gz, xz, bz2, alz, and egg. (alz, egg are alzip files often used in Korea)

A total of 8 compressed file formats and multiple compressed files are processed by CDR.

Runs on RedHat Linux type servers. (RHEL 7, CentOS 7)

Key Features

Prevents cyber threats in 8 types of compressed files such as zip, 7z, tar, gz, xz, bz2, alz, and egg

Completely works for multi-compressed files, for example making 7z with zip file.

Removes Malicious macro only using Excel macro similarity analysis.

Detects forged and modulated files with checking consistency of file extensions and headers.

Integrity check with analyzing files’ own features.

Can be applied to any place where you want to open files safely such as e-mail, and network connected solutions.

Runs on Linux (RHEL 7, CentOS 7), Windows (Windows 2003 R2).

Key Features

Several times faster than existing products.

Provides stable performances through years of research and analysis experience.

Support more than 2GB size files.

Ensure stability with Memory Leak Zero and Handling Exceptions

Detects and extracts various file formats.

Extracting image data including in documents.

Detects many compressed document files.

Support many compressed files filtering (10 types such as Alz, Egg and etc.)

Support Many OS and platforms (Windows, Linux 32/64bit)

Easy and convenient interface (C/C++, Java, Python, C#)

Provides optimized libraries and execute files for user environment.

Key Features

Extracts text from various file format types.

Supports search words and regular expressions.

Selective scan for many file formats.

Provides scan for regular expressions (ID number, driver’s license number, Phone/Cell phone number, e-mail address)

Fast filtering speed though multi-threading, CPU usage control.

Filtering for massive files

Available in Windows 7, 8, (8.1), 10 desktop environments.

Key Features

Analyzing the structure of Hagul format document and detecting vulnerabilities tool

Checking and extracting Hex content in OLE file structure (Storage, Stream) and Stream.

Support for decompressing compressed OLE Stream.

Viewer for Java Script, saved images in documents.

Viewer for strings in Stream under BinData Storage

Check tag information inside the documents.

Detects many vulnerabilities including TagID errors, ShellCode, Dropper attacks, RTF vulnerabilities.

Key Features

Filtering functions for file system, process, registry.

Filtering Create, Open, Read, Write operations on files.

Selective access blocking and logging on filtered files.

Used for real-time monitoring and access control to folders and files.

Filtering Open and Duplicate operations on process objects.

Protection of internal resources (handles, memory, etc.) managed by the process.

Filtering various operations performed in the registry.

Used for many notifications and access control.