Anzeige
Mehr »
Login
Freitag, 26.04.2024 Börsentäglich über 12.000 News von 687 internationalen Medien
Geheimtipp: Rasanter Aufstieg, Branchenrevolution und Jahresumsatz von 50 Mio. $
Anzeige

Indizes

Kurs

%
News
24 h / 7 T
Aufrufe
7 Tage

Aktien

Kurs

%
News
24 h / 7 T
Aufrufe
7 Tage

Xetra-Orderbuch

Fonds

Kurs

%

Devisen

Kurs

%

Rohstoffe

Kurs

%

Themen

Kurs

%

Erweiterte Suche
PR Newswire
225 Leser
Artikel bewerten:
(0)

Morphisec Announces Version 3.5 at Infosecurity Europe 2019 with New Unified Security Center for End-to-End Visibility Across All Blocked Attacks

Latest upgrades make it easier to replace legacy antivirus with more secure, lower TCO endpoint defense

LONDON, June 4, 2019 /PRNewswire/ -- Morphisec, the leader in Moving Target Defense, today announced the release of version 3.5 of its Unified Threat Prevention platform at Infosecurity Europe 2019. In addition to across the board upgrades and enhancements, the latest version features the new Morphisec Unified Security Center. This provides a consolidated view to include Microsoft Defender Antivirus integration across all attacks on the endpoint and a clearer understanding of the entire attack chain.

Morphisec Logo

A cornerstone of the latest version is the new integration with Microsoft Defender Antivirus, which allows enterprises to better leverage the embedded security features in the Windows 10 operating system. More than 200 million enterprise workers now use Windows 10 on endpoint devices and this is expected to increase sharply after Microsoft ends support for Windows 7 in January 2020. Enterprises have a unique opportunity to use Morphisec's Defender AV integration to replace their legacy antivirus tools with free, embedded Defender AV, and get a more secure endpoint stack with no change to existing budgets.

"Enterprises can now make the switch to embedded Microsoft Defender AV, secure in the fact that Morphisec not only provides critical protection against unknown advanced attacks that can bypass antivirus and EDR, but also brings visibility into all prevented attacks, including those blocked by Defender," said Morphisec's Vice President of Product Management Netta Schmeidler. "In addition, customers can get a deep understanding of how their organisation is being attacked at a glance.

"The Unified Security Center displays the entire attack timeline and what TTPs adversaries are using at each stage, along with critical data points such as certificates, hash, integrity level and command line instructions."

  • Enterprises interested in Morphisec Unified Threat Prevention Version 3.5 can sign up for a demo webinar here.

Morphisec's innovative Moving Target Defense technology quickly, simply and deterministically prevents advanced threats, offering a simpler and more secure endpoint alternative to costly and complex Endpoint Detection and Response tools. Organisations seeking to strengthen their security posture, without increasing cost and complexity, continue to adopt Defender AV to replace their legacy antivirus, and apply their savings to Morphisec to protect against advanced memory-based attacks.

Such is the approach employed by leading legal firm Bowman and Brooke, one of the largest product liability practices in the US.

"Our strategy is to make our endpoints as bulletproof as possible while also simplifying our environment within the same budget," said Bill McConville, Chief Information Officer, Bowman and Brooke. "Adopting Defender AV and dropping a costly incumbent endpoint product would allow us to redeploy those funds into Morphisec to help protect us against zero-day threats. Morphisec's new dashboard capabilities could also help us to lower our operational costs and simplify security administration with its consolidated view of our alerts, including those from Defender AV - all while giving us better insight into the nature of the advanced attacks that were blocked."

About Morphisec
Morphisec delivers an entirely new level of innovation with its Moving Target Defense-powered Unified Threat Prevention Platform - - placing defenders in a prevent-first posture against the most advanced threats to the enterprise, including unknown threats, APTs, zero-days, ransomware, evasive fileless attacks and web-borne exploits. Morphisec provides a crucial, small-footprint memory-defense layer that easily deploys into a company's existing security infrastructure to form a simple, highly effective, cost-efficient prevention stack that is truly disruptive to today's existing cybersecurity model.

Logo - https://mma.prnewswire.com/media/897012/Morphisec_Logo.jpg

Großer Insider-Report 2024 von Dr. Dennis Riedl
Wenn Insider handeln, sollten Sie aufmerksam werden. In diesem kostenlosen Report erfahren Sie, welche Aktien Sie im Moment im Blick behalten und von welchen Sie lieber die Finger lassen sollten.
Hier klicken
© 2019 PR Newswire
Werbehinweise: Die Billigung des Basisprospekts durch die BaFin ist nicht als ihre Befürwortung der angebotenen Wertpapiere zu verstehen. Wir empfehlen Interessenten und potenziellen Anlegern den Basisprospekt und die Endgültigen Bedingungen zu lesen, bevor sie eine Anlageentscheidung treffen, um sich möglichst umfassend zu informieren, insbesondere über die potenziellen Risiken und Chancen des Wertpapiers. Sie sind im Begriff, ein Produkt zu erwerben, das nicht einfach ist und schwer zu verstehen sein kann.