top of page

A Complete Solution for Internet Network Security & Web Browsing Management. 

flashstart_logo.png
Secure Server-amico.png

About FlashStart

FlashStart is the Italian brand for internet network security and web browsing management. Operating for more than 10 years, it counts hundreds of installations in small, medium and big enterprises, schools and public authorities.

 

FlashStart, thanks to its rich products variety, fits every kind of network and client scenario. Moreover, by operating in a strong and constantly growing market, it represent a true added value for the re-seller, with constant marginal utility.

Always the best solution

fs_ico_130x100px_support.png

Excellent technical support

Technical support available 24/7 in English, Spanish, and Italian, thanks to highly skilled engineers and accounts customized to cope with any situation.

fs_ico_260x200px_reliability.png

FlashStart is made up of people

At FlashStart, we know how important human relationships are, so we combine the best technologies with the talent of our staff.

fs_ico_260x200px_reseller_selling.png

Continuous coaching

FlashStart puts an entire team behind your technological growth. We take care to constantly support our customers; this is what sets us apart and rewards us.

FlashStart protects you

Our malware protection automatically updates itself every 30 minutes from a database of around 5 million threat sources identified on the web. Thanks to artificial intelligence and analysis, we offer 85 web content categories. Profiles can be created that remove certain types of web content and, in doing so, enable the enforcement of an organisation network use policies.

Threat lists from EU sources

FlashStart provides not only threat data extracted from high-quality commercial sources with few false positives, but also access to community threat feed platforms that you can import at will.

Phishing threats

FThe filter prevents accidental access to malicious websites designed to capture users’ personal data and launch phishing attacks. These websites usually target specific sectors or groups.

Granular filtration (Pro+ only)

The Pro+ version allows deployment of FlashStart on individual profiles or device-specific profiles.

Scheduled access

Access to certain types of content can be programmed to be granted only at certain times of the day or week, as desired.

Aggressive malware

FlashStart mitigates various types of malware, such as ransomware, ccryptowalls, viruses, and Trojans. A comprehensive list can be found on the dashboard.

Intelligent blacklist

If you wish to block certain websites (e.g. facebook.com), FlashStart will also automatically suggest blocking the associated national top-level domains (e.g., facebook.co.uk).

bottom of page