Enhance your cyber security without impacting productivity

Macrosine is a unique solution for mitigating the risk associated with Microsoft Office macros and PowerShell code. Macrosine takes the needs of business users and IT and provides a solution that works for everyone. With an intuitive self-service portal, easy deployment, and world-class security scanning that is backed by detailed documentation and high-quality support, Macrosine makes it easy to enhance your cyber security, meet your compliance requirements and empower your people.

Assess

Assess Microsoft Office macros and PowerShell scripts for malicious code.

Secure

Automate security scanning and digital code signing.

Empower

Empower users to secure their own files, no specialist skills required.

Enhance your cyber security

Through robust risk assessment capabilities, granular control over file types, and automation features, you can now efficiently control the risk associated with Office macros and PowerShell scripts. With self-service and bulk-upload features you can automatically security scan and digitally sign your existing files and empower users to verify and sign their own macros and scripts. Macrosine enables you to confidently strengthen operating system security controls without impacting productivity, which enhances the overall cyber security posture of your systems, reduces risks and vulnerabilities and quickly achieves Essential Eight Maturity Level Three compliance requirements.

Meet regulatory compliance

Office macro security is well and truly on the radar for regulatory compliance bodies in Australia and around the world. Security controls related to Office macros are now requirements in the following security standards and Macrosine is designed to meet them all:

  • The Australian Cyber Security Centre (ACSC) Essential Eight strategies to mitigate cyber security incidents (Essential Eight) …learn more

  • The Australian Digital Health Agency (ADHA) Security Requirements for My Health Record Connecting Systems Conformance Profile …learn more

  • Australian Energy Sector Cyber Security Framework (AESCSF) ...learn more

  • Australian Protective Security Policy Framework (PSPF) ...learn more

Empower your business users

Combining an intuitive portal interface and a world class security scanning capability, Macrosine has all the tools you need to assess and secure Microsoft Office macros. Designed for end users, the complex processes for security scanning and digitally signing code have been made accessible to all. Authorised users simply upload their Microsoft Office macro-enabled file and Macrosine takes care of the rest. Macrosine puts the file through multiple layers of security scanning, and if the macro is shown to be safe, Macrosine applies a digital signature to the file and makes it available for download. With the digital signature included, the macro enabled file can now be opened with the highest levels of security applied.

Let’s get technical

  • Easy to use self-service portal

  • Automated antivirus, advanced threat filtering, and sandbox detonation

  • Bulk upload and queued file scanning

  • Support for a range of scripting files beyond macros

  • Detailed logging and auditing

  • Configurable user permissions based on roles and file types

  • Easy deployment in Azure or on-premises with broad hypervisor support

  • Integration with Service Management tools

  • Public and private digital certificate support

  • Customisable portal branding and support information

  • User guides and documentation

  • Ongoing product support and updates