Patch Released in 72 Hours with Minimal Impact

Accellion, Inc., provider of the industry’s first enterprise content firewall, today issued a statement about a recently reported security incident regarding one of its legacy products.

In mid-December, Accellion was made aware of a P0 vulnerability in its legacy File Transfer Appliance (FTA) software. Accellion FTA is a 20 year old product that specializes in large file transfers.

Accellion resolved the vulnerability and released a patch within 72 hours to the less than 50 customers affected.

Accellion’s flagship enterprise content firewall platform, kiteworks, was not involved in any way. The kiteworks product has never reported an external P0 vulnerability during its four years in the marketplace. The Accellion enterprise content firewall deploys the most advanced security available and sets the standard for secure file sharing in the industry. Accellion is SOC2 certified and kiteworks is available in highly secure on-premise and hosted FedRAMP deployments. It provides organizations in highly regulated industries with complete visibility, security and control over the communication of IP, PII, PHI, and other sensitive content across email, file sharing, mobile, enterprise apps, web portals, SFTP, and automated inter-business workflows.

While Accellion maintains tight security standards for its legacy FTA product, we strongly encourage our customers to update to kiteworks, the modern enterprise content firewall platform, for the highest level of security and confidence.

To learn more how Accellion helps organizations secure their third party communications, please visit Enterprise Content Firewall.

About Accellion

Kiteworks’ mission is to empower organizations to effectively manage risk in every send, share, receive, and save of sensitive content. The Kiteworks platform provides customers with a Private Content Network that delivers content governance, compliance, and protection. The platform unifies, tracks, controls, and secures sensitive content moving within, into, and out of their organization, significantly improving risk management and ensuring regulatory compliance on all sensitive content communications.

Get started.

It’s easy to start ensuring regulatory compliance and effectively managing risk with Kiteworks. Join the thousands of organizations who feel confident in their content communications platform today. Select an option below.

Lancez-vous.

Avec Kiteworks, se mettre en conformité règlementaire et bien gérer les risques devient un jeu d’enfant. Rejoignez dès maintenant les milliers de professionnels qui ont confiance en leur plateforme de communication de contenu. Cliquez sur une des options ci-dessous.

Jetzt loslegen.

Mit Kiteworks ist es einfach, die Einhaltung von Vorschriften zu gewährleisten und Risiken effektiv zu managen. Schließen Sie sich den Tausenden von Unternehmen an, die sich schon heute auf ihre Content-Kommunikationsplattform verlassen können. Wählen Sie unten eine Option.

Get A Demo