Skip to main content

HYAS Protect Achieves General Availability To Preempt Cyber Attacks

HYAS, a leader in threat intelligence, adversary infrastructure, and attribution, today announced general availability for HYAS Protect. Already an established leader with a vast history of threat intelligence and attribution knowledge, HYAS Protect proactively blocks the communication to and from adversary infrastructure, preventing new malware, ransomware, and phishing attacks while simultaneously detecting existing instructions and rendering them inert.

According to Gartner[1], “The velocity and creativity of attacks continue to grow. Attackers will continue to exploit a variety of tools, tactics and techniques against an ever-increasing diversity of targets to achieve a growing range of goals. All of this further reduces the ability to anticipate and prevent security failure.”

Enterprises and managed security providers struggle to prevent the cyber attacks that slip through existing protective layers. Most breaches involve malware, and almost all malware leverages the internet’s domain name service (DNS) to communicate and exfiltrate; similarly, nearly all phishing attacks leverage DNS to route the target to an unintended destination. Using an enterprise’s DNS signals, combined with HYAS’ deep knowledge of adversary infrastructure, HYAS Protect locates, blocks, and mitigates threats that others do not. HYAS Protect blocks or redirects traffic based on traditional as well as novel, non-traditional data and techniques.

HYAS Protect is a cloud-native solution, deployable in minutes, that integrates into the existing enterprise security stack via standard APIs providing flexible deployment options. Following on four years of development, the analysis of network command and control traffic from millions of malware samples, the collection of trillions of data points on adversary infrastructure, and assistance from multiple industry-leading machine learning teams, HYAS Protect emerges as a generational leap forward, delivering preemptive security against existing and emerging attacks with real-time blocking and mitigation.

“Malware and ransomware continues to slip through the cracks, and deploying new solutions to patch the cracks is a never-ending cycle,“ said David Ratner, CEO of HYAS. “The HYAS development team has delivered a generational leap that not only easily integrates with an organization’s existing security stack but also proactively detects, mitigates, and blocks cyber attacks, even ones that others miss, before they can cause damage.”

Key features of the HYAS Protect solution include:

  • High fidelity signal reduces alert fatigue - multivariate pattern recognition with near zero false positives providing high confidence threat verdicts avoids unnecessary escalations
  • Pre-zero-day approach speeds reaction, avoids attacks - new malware is written and delivered daily, and adversaries are constantly updating their infrastructure; HYAS protect detonates new malware daily and tracks new domain creation to always be ahead of the adversaries
  • Deployment flexibility improves security effectiveness - functions as DNS recursor inline to block threats, operates in a DNS pass-through mode or fully offline mode to provide alerts and intelligence, or provides actionable incidents to Security Orchestration, Automation and Response (SOAR), Security Information and Event Monitoring (SIEM), firewalls, and other infrastructure.
  • Rapid deployment with cloud native solution: scalability, availability, deployability satisfies rigorous enterprise requirements

HYAS Protect builds out the HYAS portfolio of solutions used to identify and counter infrastructure used in cyber attacks and achieve attribution on adversaries behind the attacks. In addition to HYAS Protect, HYAS offers HYAS Insight to help enterprise security operations center (SOC) and fraud teams investigate and attribute attacks as well as intelligence services to help enterprises accelerate their investigation efforts.

Availability

HYAS Protect is available immediately. Enterprises can schedule a demonstration or trial deployment at https://www.hyas.com/protect-demo.

[1] Source: Gartner “Top Security and Risk Management Trends”, Peter Firstbrook, Neil MacDonald, Lawrence Orans, Mario de Boer, Katell Thielemann, Bart Willemsen, Akif Khan, Michael Kranawetter, 27 February 2020

About HYAS

HYAS, a First Nations word meaning “great and powerful,” is the world’s leading authority on pre-zero-day cybersecurity risk. HYAS provides the industry’s first security solution that integrates into existing security frameworks and enables enterprises to detect and mitigate cyber risks before attacks happen and identify the adversaries behind them. Threat and fraud response teams use HYAS to hunt, find, and identify adversaries, often down to their physical doorsteps. With HYAS, enterprises are able to adopt a more proactive and adaptive security posture and protect against both known and not-yet-launched attacks, identifying the adversaries targeting their organizations and the infrastructure used to launch their attacks. For more information about HYAS, visit https://www.hyas.com.

Contacts:

HYAS:
Todd Thiemann
Phone: (877) 572-6446
pr@hyas.com

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.