NetSTAR, the global leader in OEM integrated solutions for internet categorization and threat intelligence, has scheduled members of the global executive team to attend the RSA Conference in San Francisco, CA this coming June 6-9, 2022. These individuals will be meeting with select partners and are available for additional meetings with other interested parties.

NetSTAR is known worldwide as the leading OEM provider of URL categorization technology and solutions. Our partners rely on NetSTAR for the most accurate and granular categorization of URLs, domains, IP addresses, and web applications. And our partners leverage NetSTAR technology for a multitude of use cases including network access policy enforcement, government regulatory compliance, email and cloud access security, SD-WAN enablement, and more.

What some in the industry don’t realize is that NetSTAR is, and always has been, an internet security company. NetSTAR was started in 2001 as a joint venture between Trend Micro and ALSI – both multinational cybersecurity technology companies. NetSTAR is now wholly owned by ALSI, and with 20 years of experience, we do more than categorize URLs. We also identify internet-based threats – whether they be malicious URLs, IPs that host one or more malicious domains, phishing sites, botnet C2 servers, or other less-common threat types. We rely on NetSTAR’s dozens of malware scan engines plus honeypots, sandboxes, and coordination with dozens of security industry partners to identify active internet threats.

NetSTAR’s inCompass solution, which provides URL and IP categorization, also delivers threat intelligence. Each URL, domain, and IP address in inCompass has a risk score assigned by NetSTAR. We also assign a security category to each URL or IP known to be malicious. Partners depend on NetSTAR’s security intelligence to help block access to and from internet threats. Our security categories are:

NetSTAR Security Categories

NetSTAR’s inSITE solution is a separate threat intelligence solution. This solution is a collection of threat feeds that deliver a list of newly discovered, active threats every five minutes. inSITE partners receive feeds for phishing, malware, and suspicious IPs. They use this threat data, in conjunction with their own intelligence or the intelligence they receive from other security vendors, to help them protect their customers’ digital assets.

Many partners around the globe rely on NetSTAR’s accurate, timely, and comprehensive security information to power their products and protect their customers. If you’d like to learn more about NetSTAR’s security capabilities, contact us.

###

NetSTAR’s leading OEM solutions are leveraged across the globe by leading brands in a variety of different markets including internet services providers, mobile carriers, internet, and IT security, and ad & marketing tech. With NetSTAR, partners are benefiting from the industry’s most advanced, comprehensive OEM solutions for URLs, web apps, threat intelligence, IP categorization, and reputation scoring.