Cybereason offers nation-state level protection for organizations of all sizes

News Desk -

Share

Cybereason, an XDR company, has announced new advancements in Cybereason NGAV (Next-Generation Antivirus) that provide nation-state level protection for organizations of all sizes, from small businesses to Fortune 500 corporations. Cybereason now offers nine distinct prevention layers that detect and block the most advanced attack techniques that circumvent traditional AV and NGAV tools, thanks to the addition of two new industry-first protection layers.

“By adding these two sophisticated layers to Cybereason NGAV, Cybereason is redefining prevention by providing customers with more layers of protection than any other solution on the market,” said Lior Div, Cybereason CEO and Co-founder. “With protection capabilities that have already achieved the highest scores in the history of the four MITRE ATT&CK evaluations, our customers can be assured that we are continuing to innovate and empower them to defend forward by proactively ending the most sophisticated attacks, as early as possible in the kill chain.”

Payload Variant Prevention is a first-of-its-kind capability that defeats novel, polymorphic, and re-packed malware variants associated with advanced attacker tooling such as Cobalt-Strike and Emotet, while Behavioral Execution Prevention detects and blocks attack techniques that exploit legitimate operating system tools.

Each layer of Cybereason NGAV protection is designed to prevent ransomware and other malware infections in distinct ways, ensuring that sophisticated attacker tools do not evade an organization’s defenses:

  • Variant Payload Prevention: Blocks novel and mutated malware and ransomware payloads
  • Behavioral Execution Prevention: Prevents abuse of legitimate services 
  • Predictive Ransomware Protection: Prevents file encryption by ransomware and restores encrypted files
  • Fileless Attack Prevention: Blocks in-memory command line and script-based attacks 
  • Exploit Prevention: Prevents exploitation of Windows vulnerabilities
  • AI-Powered Anti-Malware: Blocks novel and mutated malware variants
  • Anti-Malware: Blocks known and commoditized malware variants
  • Endpoint Controls: Blocks unauthorized device and network connections and ensures full disk encryption
  • Behavioral Document Prevention: Blocks malicious macros

Earlier this year, Cybereason reaffirmed its industry-leading position in reversing adversary advantage by posting the best MITRE ATT&CK evaluation results in history, including:

  • 100% Prevention: Cybereason detected and prevented 100 percent of the nine attack sequences for both Windows and Linux
  • 100% Visibility: Cybereason exposed 100 percent of the 109 attack behaviors for both Windows and Linux
  • 100% Real-Time Protection: Cybereason had zero delayed detections
  • 99% Analytic Coverage: Achieving the industry best for deeply contextualized detections

Leave a reply