Moving Target Defense-Based Endpoint Threat Prevention Solution

Morphisec Launches MDT-Based Endpoint Threat Prevention , Enabling Companies to Seize the Cyber Advantage from Hackers

Game-changing Moving Target Defense Technology revealed prior to West Coast security conferences

BE’ER SHEVA, Israel, Feb. 23, 2016 /PRNewswire/ — Morphisec, leading developer of Moving Target Defense (MTD) cyber security products, today announces the general availability of its Endpoint Threat Prevention. Morphisec promises with its solution — for the first time ever in cyber warfare history — companies will be a step ahead of attackers. No longer will companies chase after unpredictable hackers; rather, hackers will chase unpredictable moving targets. The launch of Morphisec’s Endpoint Threat Prevention solution comes ahead of CEO Ronen Yehoshua’s presentation at the AGC Information Security and Broader Technology Growth Conference and Morphisec’s presence at RSA Conference 2016.

“Security products typically fight attacks based on the same traditional premises, even if their execution has become more sophisticated,” said Yehoshua. “These approaches are always one step behind attackers, difficult to manage, require continuous updates, degrade performance and create false alarms. Morphisec takes a radically different approach to make sure attackers never find their targets. We do this with a slim piece of software that does not require any prior knowledge about the attack form or behavior and does not rely on detection. Our approach is real prevention and stops 99 percent of advanced attacks with less than 1 percent false positives and practically zero performance degradation. After years of lost faith in prevention, analysts – including Forrester – predict a swing back to prevention. We feel the time is ripe for innovative and effective prevention products.”

Morphisec has been lauded by customers and industry leaders alike for its disruptive, powerful and simple value proposition.

  • Disruptive – Makes the memory space 100 percent unpredictable and turns the target surface into shifting sands that trap the unsuspecting attacker.
  • Powerful – Protects applications, web browsers and operating systems on all Windows-based endpoints, physical or virtual.
  • Simple – Protector, the centerpiece of the solution, is an “Install & Forget” 1MB user-mode service that installs on the fly, never requires a reboot, does not need any updates of rules, signatures or databases, and has no need for learning algorithms.

“Most security professionals know preventing a breach early in the attack cycle is far more effective and cheaper than later,” said Larry Brock, former CISO of DuPont and Principal at Cyber Security Consulting. “During the last 15 years as a CISO and security consultant, I always keep an eye on the next thing to come in cybersecurity. Morphisec occupies an outstanding place and has what it needs to become an industry leader on endpoint security. Morphisec’s ability to provide a solution that is totally agnostic to the attack is groundbreaking. Stopping attacks without knowing anything about them – who would have thought that it is possible.”

Morphisec provides value for enterprises and medium size businesses concerned with advanced attacks on their endpoints or lack of protection due to delayed patching. Additionally, Gartner’s December 2015 “Market Guide for Endpoint Detection and Response Solutions” report states, “Less mature organizations should consider the ability to prevent incidents in the first place.” Morphisec Endpoint Threat Prevention is a valuable add-on solution for managed security service providers running cybersecurity for companies who do not have the bandwidth to fight advanced threats on their own.

According to a Chief Information Security Officer of a large insurance company, IT and security teams have a hard time keeping up with security patching because IT and business operations can’t tolerate the operational impact security patching presents. Morphisec helps mitigate the risk and impact of unpatched vulnerabilities with no operational overload and without having to rush into rapid deployment of patches.

Those looking to learn more can find the Morphisec team at RSA Conference March 1-3, 2016, at the Israeli Pavilion (South Expo #S333) at the Moscone Center in San Francisco.

About Morphisec:
Spearheaded by leading Israeli security experts, Morphisec’s game-changing security solution leverages Moving Target Defense technology to protect companies from unknown (zero-day) and known attacks that seek to exploit unpatched vulnerabilities in applications, Web Browsers and OS’s. Its polymorphic engine scrambles the application’s runtime environment, randomly and without any trace, making the memory space unpredictable to attackers. Attackers never find the targets they seek. Ever.

For more information, schedule a demo or contact Morphisec at info@morphisec.com or 617-209-2552.

For more information about this press release:
Matt Trocchio
SHIFT Communications
512.792.2555
morphisec@shiftcomm.com