Le Lézard
Classified in: Science and technology
Subject: Product/Service

HYAS Protect Achieves General Availability To Preempt Cyber Attacks


HYAS, a leader in threat intelligence, adversary infrastructure, and attribution, today announced general availability for HYAS Protect. Already an established leader with a vast history of threat intelligence and attribution knowledge, HYAS Protect proactively blocks the communication to and from adversary infrastructure, preventing new malware, ransomware, and phishing attacks while simultaneously detecting existing instructions and rendering them inert.

According to Gartner[1], "The velocity and creativity of attacks continue to grow. Attackers will continue to exploit a variety of tools, tactics and techniques against an ever-increasing diversity of targets to achieve a growing range of goals. All of this further reduces the ability to anticipate and prevent security failure."

Enterprises and managed security providers struggle to prevent the cyber attacks that slip through existing protective layers. Most breaches involve malware, and almost all malware leverages the internet's domain name service (DNS) to communicate and exfiltrate; similarly, nearly all phishing attacks leverage DNS to route the target to an unintended destination. Using an enterprise's DNS signals, combined with HYAS' deep knowledge of adversary infrastructure, HYAS Protect locates, blocks, and mitigates threats that others do not. HYAS Protect blocks or redirects traffic based on traditional as well as novel, non-traditional data and techniques.

HYAS Protect is a cloud-native solution, deployable in minutes, that integrates into the existing enterprise security stack via standard APIs providing flexible deployment options. Following on four years of development, the analysis of network command and control traffic from millions of malware samples, the collection of trillions of data points on adversary infrastructure, and assistance from multiple industry-leading machine learning teams, HYAS Protect emerges as a generational leap forward, delivering preemptive security against existing and emerging attacks with real-time blocking and mitigation.

"Malware and ransomware continues to slip through the cracks, and deploying new solutions to patch the cracks is a never-ending cycle," said David Ratner, CEO of HYAS. "The HYAS development team has delivered a generational leap that not only easily integrates with an organization's existing security stack but also proactively detects, mitigates, and blocks cyber attacks, even ones that others miss, before they can cause damage."

Key features of the HYAS Protect solution include:

HYAS Protect builds out the HYAS portfolio of solutions used to identify and counter infrastructure used in cyber attacks and achieve attribution on adversaries behind the attacks. In addition to HYAS Protect, HYAS offers HYAS Insight to help enterprise security operations center (SOC) and fraud teams investigate and attribute attacks as well as intelligence services to help enterprises accelerate their investigation efforts.

Availability

HYAS Protect is available immediately. Enterprises can schedule a demonstration or trial deployment at https://www.hyas.com/protect-demo.

[1] Source: Gartner "Top Security and Risk Management Trends", Peter Firstbrook, Neil MacDonald, Lawrence Orans, Mario de Boer, Katell Thielemann, Bart Willemsen, Akif Khan, Michael Kranawetter, 27 February 2020

About HYAS

HYAS, a First Nations word meaning "great and powerful," is the world's leading authority on pre-zero-day cybersecurity risk. HYAS provides the industry's first security solution that integrates into existing security frameworks and enables enterprises to detect and mitigate cyber risks before attacks happen and identify the adversaries behind them. Threat and fraud response teams use HYAS to hunt, find, and identify adversaries, often down to their physical doorsteps. With HYAS, enterprises are able to adopt a more proactive and adaptive security posture and protect against both known and not-yet-launched attacks, identifying the adversaries targeting their organizations and the infrastructure used to launch their attacks. For more information about HYAS, visit https://www.hyas.com.


These press releases may also interest you

at 07:45
The "Commercial Drone Data Analysis Software Growth Opportunities" report has been added to ResearchAndMarkets.com's offering. This study explores the dynamic landscape of the commercial drone data analysis software market, providing a...

at 07:41
Quinnox, a leading provider of digital technology solutions, is proud to announce it has been recognized with three prestigious workplace awards. These accolades celebrate Quinnox's dedication to fostering a culture that prioritizes diversity,...

at 07:35
Cybin Inc. (Cboe CA:CYBN) ("Cybin" or the "Company"), a clinical-stage biopharmaceutical company committed to revolutionizing mental healthcare by developing new and innovative next-generation psychedelic-based treatment options, today announced...

at 07:35
RF Code, the market-leading provider of autonomous critical Asset Management Lifecycle and Environmental Monitoring solutions, today announced a worldwide strategic partnership with Schneider Electric, a pioneer in digital transformation for energy...

at 07:30
XEROF, a Swiss cryptoasset fintech, announced the launch of its web3 services platform. Its new offerings, including third-party payments and investment solutions, are designed to reduce the frictions between digital and fiat currencies for web3 and...

at 07:30
UniDoc Health Corp. (FRA: L7T) ("UniDoc," or the "Company"), an innovator in the eHealth sector, proudly announces the deployment of an H3 Health Cube to Ketchikan, Alaska. This initiative, in collaboration with Planet Defense, LLC, marks a...



News published on and distributed by: