Blog
Back to Newsroom

Cybereason Uses New Capital to Significantly Expand its Award-Winning Endpoint Protection Platform Portfolio

Nov 7, 2019

Cybereason, creators of the leading Cyber Defense Platform, today introduced new, first-to-market prevention capabilities to its Endpoint Protection portfolio.

Fueled with its recent $200 million investment round, Cybereason’s EDR platform has grown from its core to a full Endpoint Protection portfolio and is poised to grow to the next level. Cybereason continues to innovate by carving a path with its first to market prevention capabilities including Anti-Ransomware, Anti-PowerShell and now preventing in-memory dot Net attacks across current and legacy operating systems.

Nearly all cyber-attack operations exploit legitimate operating system tools to compromise targeted enterprises. Fileless techniques are behind too many well publicized attack operations including Operation Soft Cell, the espionage driven nation state attack on ten telecommunication companies, the devastating Equifax breach and the intrusion of the Democratic National Committee. Preventing the ever-evolving set of attack vectors requires market leading security capabilities.

“The market is driving Cybereason to broaden its product and service portfolio. Combining next-generation antivirus with our award-winning EDR solution delivers a unified solution for security operations teams. The expanded offerings reduce complexity driven by multiple security tools and most importantly provide teams a critical time advantage to thwart attacks,” said Roi Carmel, Chief Product Officer, Cybereason.

Cybereason’s enhanced Endpoint Protection portfolio goes beyond strengthening fileless attack prevention and includes other new features, including

  • Hardening Endpoints with policies for personal firewall, full disk encryption and control over USB attached storage, plus new memory exploit prevention.
  • Greater End Point Visibility over the full mix of workstations, servers, and now mobile devices and increasingly cloud shifted workloads delivered via SaaS, OnPrem and hybrid options
  • Deeper Incident Response Capabilities enabling security teams to shorten breach response time with new forensics tools

About Cybereason
Cybereason, creators of the leading Cyber Defense Platform, gives the advantage back to the defender through a completely new approach to cybersecurity. Cybereason offers endpoint prevention, detection and response and active monitoring. The solution delivers multi-layered endpoint prevention by leveraging signature and signatureless techniques to prevent known and unknown threats in conjunction with behavioral and deception techniques to prevent ransomware and fileless attacks. Cybereason is privately held and is headquartered in Boston, with offices in London, Sydney, Tel Aviv, Tokyo, Asia-Pacific and continental Europe.

Learn more: https://www.cybereason.com/

Media Contact:
Bill Keeler
Senior Director, Global Public Relations
Cybereason
bill.keeler@cybereason.com
(929) 259-3261