Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Cybereason Redefines Next-Generation Antivirus by Delivering Nation-State Level Protection for Organizations of All Sizes

September 2022 by Patrick LEBRETON

Industry-First Variant Payload Prevention and Behavioral Execution Prevention features detect and block advanced attacker tools and techniques

Cybereason announce new advancements in Cybereason NGAV (Next-Generation Antivirus) that deliver nation-state level protection for organizations of all sizes – from small businesses to Fortune 500 enterprises. With the addition of two new industry-first protection layers, Cybereason now provides nine distinct prevention layers that detect and block the most advanced attack techniques that circumvent conventional AV and NGAV tools.

The Payload Variant Prevention is a first-of-its-kind capability that defeats novel, polymorphic and re-packed malware variants associated with advanced attacker tooling like Cobalt-Strike and Emotet, while the Behavioral Execution Prevention feature detects and blocks attack techniques that abuse legitimate operating system tools.

Each layer of Cybereason NGAV protection is purpose-built to prevent ransomware and other malware infections in unique ways to assure sophisticated attacker tools do not slip by an organization’s defenses:

 Variant Payload Prevention: Blocks novel and mutated malware and ransomware payloads

 Behavioral Execution Prevention: Prevents abuse of legitimate services

 Predictive Ransomware Protection: Prevents file encryption by ransomware and restores encrypted files

 Fileless Attack Prevention: Blocks in-memory command line and script-based attacks

 Exploit Prevention: Prevents exploitation of Windows vulnerabilities

 AI-Powered Anti-Malware: Blocks novel and mutated malware variants

 Anti-Malware: Blocks known and commoditized malware variants

 Endpoint Controls: Blocks unauthorized device and network connections and ensures full disk encryption

 Behavioral Document Prevention: Blocks malicious macros

Earlier this year, Cybereason reaffirmed its industry-leading position in reversing the adversary advantage by posting the best results in the history of MITRE ATT&CK evaluations, including:

 100% Prevention: Cybereason detected and prevented 100 percent of the nine attack sequences for both Windows and Linux

 100% Visibility: Cybereason exposed 100 percent of the 109 attack behaviors for both Windows and Linux

 100% Real-Time Protection: Cybereason had zero delayed detections

 99% Analytic Coverage: Achieving the industry best for deeply contextualized detections


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts