Morphisec releases endpoint threat prevention version 2.0

Morphisec releases endpoint threat prevention version 2.0

Morphisec, leading developer of Moving Target Defense cybersecurity products, have announced the release of version 2.0 of Morphisec Endpoint Threat Prevention. In addition to usability and threat intelligence upgrades, the latest version significantly expands its protection scenarios, strengthening Morphisec’s position as a leading defence against advanced cyberattacks.

Morphisec provides a crucial memory-defence layer that easily deploys into a company’s existing security infrastructure to form a simple, effective, cost-efficient prevention stack. With this latest release, Morphisec continues to deliver on its promise to provide powerful, resilient endpoint security that preserves business efficiency and reduces operational risk.

“Companies should not have to choose between security and productivity,” says Morphisec CEO Ronen Yehoshua. “Our new release supports productivity twice-over: with prevention that is essentially impact-free on operations and by protecting systems from the incredibly destructive attacks we’ve seen recently, like WannaCry and NotPetya, as well as the new attacks of tomorrow.”

Morphisec protects endpoints from emerging and as-yet-unknown advanced threats, including APTs, zero-days, ransomware and evasive fileless attacks. Morphisec Version 2.0 extends this powerful protection to 64-bit applications running on Windows workstations and servers, whether physical or VDI.

“The majority of systems today run 64-bit Windows, and 64-bit applications are increasingly popular as they offer more power and features than their 32-bit counterparts,” says Netta Schmeidler, Morphisec VP Product. “So of course attackers are turning their attention to developing 64-bit threats. Although they make up a small percentage of current attacks, 64-bit threats are highly effective as many security systems cannot detect them.”

Version highlights include:

  • Protection from 64-bit attacks: As users transition to 64-bit applications, attackers are aggressively invested in developing 64-bit threats. Morphisec now extends its powerful protection to 64-bit applications.
  • Additional targeted memory morphing: Morphing of additional memory sections protects against a wider range of attacks, including Eternal Blue/Double Pulsar. Morphisec prevents the initial infiltration as well as its propagation.
  • Unmatched attack insights: Revamped attack dashboards deliver better and deeper attack insight in a more readily visible manner. Security teams can instantaneously understand organisational threats and assess risks more quickly and easily.
  • Automated threat sharing: New Attack Report capabilities facilitate security collaboration across the organisation. Users can quickly and easily define custom email lists and schedule Attack Reports for automatic distribution.
  • Simplified management and configuration: Enterprise scale ease of deployment and management enables easier access to administration settings and an improved Management Server installer. In addition, SIEM integration is tightened with support for Common Event Format (CEF) and the ability to custom select attack fields.
Click below to share this article

Browse our latest issue

Intelligent CIO Europe

View Magazine Archive