Zephyrnet Logo

Morphisec Recognized by Gartner® as a Sample Vendor in the…

Date:

Morphisec logo

“We’re thrilled to be included in this Gartner Emerging Technology report as we pride ourselves on taking a radically different yet proven approach to cybersecurity. Our proactive, prevention-first defense for lean IT and security teams is powered by our patented Moving Target Defense technology.”

Morphisec, the world’s leading provider of breach prevention solutions for midsize enterprises, today announced it has been recognized as a Sample Vendor in the recently published Gartner report Emerging Technology: Critical Insights on Moving Target Defense (MTD) for Application Security. Gartner Emerging Technologies and Trends reports highlight the technologies and trends that have the most potential to disrupt a broad cross-section of markets. Gartner defines MTD “as a technology trend whereby dynamic or static permutations, morphing, transformations, or obfuscations are used to deflect attacker exploitation techniques.”

The Gartner report notes that, “By 2025, at least 30% of commercial network, host and software security solutions will incorporate moving target defense techniques/technologies, up from less than 5% today.”

This is due to three MTD benefits highlighted in the report:

  • Easy to Implement: MTD technologies can generally be integrated into these software-defined approaches with little disruption or refactoring.
  • Complementary: Most MTD solutions do not require replacing or abandoning elements of broader security solutions. They tend to complement existing investments with minimal overlap or secondary impact.
  • Scalable: MTD technologies work by deflecting attacks, and as a result, security analysts are not overwhelmed as systems scale up.

“We’re thrilled to be included in this Gartner Emerging Technology report as we pride ourselves on taking a radically different yet proven approach to cybersecurity. Our proactive, prevention-first defense for lean IT and security teams is powered by our patented Moving Target Defense technology,” said Ronen Yehoshua, CEO of Morphisec. “Today, Morphisec’s lightweight Moving Target Defense architecture is deployed across more than 8 million endpoints, stopping 15,000 to 30,000 advanced attacks per day. It seamlessly complements and enhances the native security features of Windows and other NGAV solutions to automatically prevent breaches and reduce the management burden on IT staff.”

“Moving target defense is especially relevant right now given its efficacy in preventing the growing number of unknown attacks, ransomware, and other advanced threats that Next Generation Antivirus (NGAV) and Endpoint Detection and Response (EDR) solutions cannot stop,” said Michael Gorelik, CTO of Morphisec and head of threat research. “These are the most dangerous types of threats and they now account for 80% of successful enterprise breaches. Unlike signature-based protection, Morphisec’s Moving Target Defense technology perpetually hides vulnerabilities and weaknesses from threat actors, to stop these damaging breaches before they even begin.”

Read Gartner “Emerging Technologies and Trends Impact Radar: Security” here. To learn more about how Morphisec uses Moving Target Defense to provide end-to-end protection against the most damaging cyberattacks, visit: https://www.morphisec.com/products/.

Resources

Gartner Emerging Technologies and Trends Impact Radar: Security,Ruggero Contu, Mark Driver, Lawrence Pingree, Elizabeth Kim, John A. Wheeler, Swati Rakheja, Nat Smith, Mark Wah, Dave Messett, Shawn Eftink, Bill Ray, 12th October 2021

Gartner Disclaimer

Gartner does not endorse any vendor, product or service depicted in its research publications and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s Research & Advisory organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

About Morphisec

Morphisec is breach prevention made easy. We are the world leader in providing prevention-first software that prevents ransomware and other advanced attacks which today’s AV and EDR solutions are unable to stop, from endpoint to the cloud. Traditional antivirus and EDR solutions focus on detecting known attacks and rely on human intervention, resulting in an inability to stop advanced attacks as well as higher resource costs. Our solutions deliver operationally simple, proactive prevention of the most advanced and unknown threats using Moving Target Defense. Morphisec protects over 8 million endpoints worldwide from ransomware, zero-day attacks and other evasive threats at companies such as Motorola, Maersk, Citizens Medical Center, Yaskawa and many more.

Share article on social media or email:

Source: https://www.prweb.com/releases/morphisec_recognized_by_gartner_as_a_sample_vendor_in_the_emerging_technologies_and_trends_impact_radar_security/prweb18448191.htm

spot_img

Latest Intelligence

spot_img

Chat with us

Hi there! How can I help you?