Disrupt the Endpoint Security Model with Release of Newest Version

Morphisec Intensifies its Campaign to Disrupt the Endpoint Security Model with Release of Newest Version

New release brings improved scalability, performance and security to address the growing threat of sophisticated in-memory attacks across the enterprise

BE’ER SHEVA, Israel, February 7, 2017 – Morphisec, leading developer of Moving Target Defense cybersecurity products, today announced the availability of a new version (v1.1) of its flagship endpoint security solution. The latest version of Morphisec Endpoint Threat Prevention provides increased system-wide scalability, streamlined administration, deeper security intelligence, an enhanced morphing engine and expanded system support.

From its inception, Morphisec’s mandate has been to solve one of the fiercest cybersecurity problems enterprises face – preventing the most devious, sophisticated in-memory attacks – while reducing the security burden on organizations. With this latest release, Morphisec pushes this vision forward, empowering organizations to break from current, unsustainable security models and to reduce their risk exposure caused by insufficient protection by legacy or “NewGen” security tools.

“Customer environments are becoming increasingly complex and attackers move more quickly and unpredictably than ever but adding even more security agents is not the answer,” says Morphisec CEO Ronen Yehoshua. “Our newest version, honed by deep customer experience, readily adapts to changing environments and threats, helping companies build lean, nimble and extremely effective endpoint security stacks. These latest updates improve and expand Morphisec’s already powerful endpoint threat prevention, increasing operation efficiencies and support for evolving infrastructures while bolstering its threat-fighting capabilities.”

New features include:

  • Simplified Enterprise-Scale Deployment: Multiple new features and functionality improvements make it easier to deploy and manage Morphisec across an enterprise.
  • Protection for a broader range of operating environments: Windows 10 compatible and support for a variety of VDI environments. Morphisec is Citrix Ready certified, making it one of the few security vendors certified for protecting XenApp against advanced attacks.
  • Expanded attack coverage: Enhanced morphing engine that protects from a wider array of attack vectors.
  • SIEM integration: Morphisec now operates seamlessly with leading SIEM vendors so SecOps teams can detect targeted threats in real-time and get crucial context about attack technique and behavior.
  • Improved UI functionality: Streamlined workflows and updated dashboards deliver more flexibility and control while simplifying operation.
  • More granular attack data: Provides greater insight into threat properties, attack lifecycle and indicators of compromise.

The new features strengthen Morphisec’s momentum and offering as a security solution that protects better and closes security gaps, while reducing – rather than increasing – security costs, agent bloat, reaction times, need for vulnerability patching, and overall operational expenditure.

In conjunction with the new version release, Morphisec also launched an attack analysis on-demand service, which helps organizations understand specific threats better and prevent future instances of an attack. Morphisec investigators analyze threat data captured by the system to reconstruct an attack, identify and prioritize threats, and recommend remediation strategies.

 

About Morphisec

Morphisec makes endpoint threat prevention viable again, terminating the attack kill chain at its very onset. It stops and neutralizes zero-days, advanced attacks, evasive file-based and file-less malware, ransomware, APTs and web-borne exploits before they can do any damage. Morphisec’s Moving Target Defense technology morphs the memory space so authorized code runs safely while malicious code is blocked and trapped. Morphisec has been lauded by industry leaders for its disruptive and powerful value proposition. Morphisec was designated a 2016 Gartner Cool Vendor and received the People’s Choice Award at PwC Cyber Security Day 2016, among other accolades. For more information, visit www.morphisec.com, schedule a demo or contact Morphisec at info@morphisec.com or 617-209-2552.

For more information:

Julie Frey
SHIFT Communications
512.792.2550
morphisec@shiftcomm.com

Or contact:

Ursula Ron

Director of Marketing at Morphisec

ursula[at]morphisec.com