Morphisec Releases Endpoint Threat Prevention Version 3.0

PROtects enterprises from the most destructive advanced attacks while enabling business transformation and efficiency

BE’ER SHEVA, ISRAEL and BOSTON, MA – December 19, 2018 – Morphisec, the leader in Moving Target Defense, today announced the release of version 3.0 of Morphisec Endpoint Threat Prevention platform. The latest version features enhanced, advanced analytics and SOC dashboarding, richer, SOC-enabled threat intelligence capabilities and a new prevention module that sanitizes enterprise environments from an overabundance of adware on the host.1

Additionally, the new 3.0 version features extended threat protection across multiple threat categories, including Mimikatz, and strengthened audit controls, cementing Morphisec’s position as a leading defense against advanced cyberattacks for all industries.

Modern threats have evolved to bypass antivirus and other security protections by operating in-memory, using fileless delivery and multiple evasive techniques. A Ponemon Institute study found that more than 75% of breaches in 2017 were caused by fileless, in-memory attacks. Morphisec Endpoint Threat Prevention was developed to prevent all such advanced threats without generating alerts to chase, impacting system performance or impeding business operations. Its patented Moving Target Defense technology stops attacks deterministically, without requiring knowledge of threat type or relying on indicators of compromise (IOC), making it highly effective against zero days and unknown threats. With this latest release, Morphisec continues to deliver on its promise to provide powerful, resilient endpoint security that propels business efficiency and reduces operational risk.

“Security should empower businesses, not control or constrain them,” said Morphisec’s Vice President of Product Management Netta Schmeidler. “Our new release provides unparalleled prevention that not only is impact-free on operations, but actually allows security teams to operate more efficiently and realize better value from their other security tools.”

DETAILED 3.0 VERSION HIGHLIGHTS:

Management-level dashboards that provide instant intelligence: Enhanced dashboarding capabilities that deliver better and deeper insight, more visibility and improved usability within the SOC.

Expanded attack analytics: Improved attack analytics provides analysis workflow oriented view with enhanced visibility, easier and more granular control and instant correlation of attack artifacts.

Improved SOC automation and integration and deeper forensic intelligence: Management console and attack analysis upgrades facilitate SOC automation and integration. Richer forensic intelligence includes numerous additional forensic data points for better attack analysis and classification.

Automated, permanent Adware sanitization: A new feature strips adware functionality from applications as they are installed, allowing tools and applications to install normally without disruptive and resource-consuming adware.

Extended system support and coverage: Includes Windows Server Workflow support and enhanced VDI features, with the support of golden image installation and a non-persistent VDI lifecycle.

Expanded threat protection: Broader attack and exploit protection/coverage including Mimikatz password-stealing protection, prevention of atom-bombing injection, enhanced WMI protection and preventing lateral movement breaches in MS Windows Servers.

OpenJDK support: Supports Oracle OpenJDK as an alternative to Java SE 8.

Morphisec recently announced passing another major milestone, deploying its Endpoint Threat Prevention platform on more than two million endpoints worldwide. The company’s accelerated growth is fueled in part by its rapidly expanding global technical and partner ecosystem. The company also recently announced agreements with the U.S. Department of Homeland Security, RSA Security, and SECOM Singapore.

1 Adware and potentially unwanted programs (PUPs) represent 40% of all attacks prevented by Morphisec. December 2018 Morphisec Labs Threat Report.