مورفیسیک کو گارٹنر® کے ذریعہ مسلسل دوسرے سال تسلیم کیا گیا—رپورٹ

The impact [of MTD technology] will be significant as a result of the transformative way that applications, networks, memory and operating systems are protected, offering greater assurance and resiliency against attack.

Technology research and consulting firm Gartner® recognized cybersecurity company مورفیسیک for the second consecutive year as a Sample Vendor in the report Emerging Tech Impact Radar: Security. This report covers technologies and trends with the most potential to transform a broad cross-section of markets.

Gartner defines Moving Target Defense (MTD) “as a technology trend whereby dynamic or static permutations, morphing, transformations or obfuscations are used to thwart attacker exploitation techniques.”

Morphisec CEO Ronen Yehoshua declared, “We are thrilled Gartner has again included us in their Emerging Technology report. Our proactive Moving Target Defense technology creates an unpredictable memory environment at runtime, making it impossible for attackers to find their targets. MTD protects Linux and Windows endpoints, servers, and workloads, closing a critical security gap in other solutions. It has no noticeable performance impact and lowers total cost of ownership. We pride ourselves on the effectiveness of our unique approach to cybersecurity.”

Yehoshua continued, “This is a radical departure from the reactive approach of other vendors, which rely on detecting malicious files and behavioral patterns,” he said. “Today, over 5,000 enterprises trust Morphisec’s ultra-lightweight Moving Target Defense architecture to protect nearly nine million endpoints and servers across Windows and Linux devices, every day stopping 10,000 stealthy and advanced attacks which have bypassed other defenses.”

Morphisec augments cybersecurity solutions like NGAV, EPP, EDR, and XDR from vendors like Microsoft, CrowdStrike, SentinelOne, and more, supplying a true Defense-in-Depth approach. It deterministically blocks the most sophisticated and destructive breaches while slashing alert overload for security staff.

Michael Gorelik, Morphisec CTO and head of threat research, said “Moving Target Defense is even more relevant now given the in-memory security gap of signature- and behavior-based cybersecurity solutions. Threat actors are exploiting this gap using a rapidly growing number of techniques to build unknown attacks, zero-day attacks, supply chain attacks, ransomware, and other advanced threats,” he said.

“Protecting code at runtime is a major concern today,” he added. “A majority of successful attacks implement these techniques, and they’re a major factor in successful enterprise breaches. Morphisec’s Moving Target Defense technology makes it impossible to find vulnerabilities and weaknesses in-memory at runtime, proactively preventing damaging breaches before they even begin.”

The Gartner report notes, “The impact [of MTD technology] will be significant as a result of the transformative way that applications, networks, memory and operating systems are protected, offering greater assurance and resiliency against attack.”

Read the Gartner report—Emerging Technologies and Trends Impact Radar: Security یہاں. To learn how Moving Target Defense offers zero-trust, end-to-end protection against the most damaging cyberattacks, visit: https://www.morphisec.com/moving-target-defense.

وسائل

Gartner Emerging Technologies and Trends Impact Radar: Security. Elizabeth Kim, Swati Rakheja, Bill Ray, Nat Smith, Mark Wah, Dave Messett, Ruggero Contu, Dan Ayoub, Mark Driver, Lawrence Pingree, 16th November 2022.

GARTNER US اور بین الاقوامی سطح پر Gartner, Inc. اور/یا اس کے ملحقہ اداروں کا رجسٹرڈ ٹریڈ مارک اور سروس مارک ہے اور یہاں اجازت کے ساتھ استعمال کیا جاتا ہے۔ جملہ حقوق محفوظ ہیں.

گارٹنر ڈس کلیمر

گارٹنر اپنی تحقیقی اشاعتوں میں دکھائے گئے کسی وینڈر، پروڈکٹ یا سروس کی توثیق نہیں کرتا ہے اور ٹیکنالوجی کے صارفین کو مشورہ نہیں دیتا ہے کہ وہ صرف ان وینڈرز کو منتخب کریں جو اعلیٰ ترین درجہ بندی یا دیگر عہدوں کے ساتھ ہوں۔ گارٹنر کی تحقیقی پبلیکیشنز گارٹنر کی ریسرچ اینڈ ایڈوائزری تنظیم کی آراء پر مشتمل ہوتی ہیں اور انہیں حقیقت کے بیانات کے طور پر نہیں سمجھا جانا چاہیے۔ گارٹنر اس تحقیق کے حوالے سے تمام وارنٹیوں کو مسترد کرتا ہے، جن کا اظہار یا مضمر ہے، بشمول کسی خاص مقصد کے لیے تجارتی صلاحیت یا فٹنس کی کوئی بھی وارنٹی۔

مورفیسیک کے بارے میں

Founded in 2014, Morphisec has redefined the concept of prevention-first cybersecurity from endpoint to the cloud, stopping the most advanced and disruptive attacks in-memory that others don’t. We add a powerful, ultra-lightweight, Defense-in-Depth layer to augment solutions like NGAV, EPP, EDR, and XDR and close their in-memory security gap against the most sophisticated and destructive cyberattacks. Morphisec’s revolutionary Moving Target Defense technology proactively prevents supply chain attacks, ransomware, fileless attacks, zero-days, and other advanced attacks. Over 5,000 organizations trust Morphisec to protect 8.7 million Windows and Linux servers and endpoints. Every day Morphisec stops 10,000 stealthy and advanced attacks at companies such as Motorola, BlackRock, TruGreen, Covenant Health, PACCAR, Maersk, Citizens Medical Center, and many more.

ٹائم اسٹیمپ:

سے زیادہ کمپیوٹر سیکورٹی