Skip to main content

Inspect attachments

Summary

An anti-malware tool must scan files that are attached to an email.

Description

Malicious emails could include attachments disguised as documents, PDFs, e-files, and voicemails.

Supported In

This requirement is verified in following services

PlanSupported
Essential🔴
Advanced🟢

References

Vulnerabilities

free trial

Search for vulnerabilities in your apps for free with Fluid Attacks' automated security testing! Start your 21-day free trial and discover the benefits of the Continuous Hacking Essential plan. If you prefer the Advanced plan, which includes the expertise of Fluid Attacks' hacking team, fill out this contact form.