Morphisec Launches Anti-Ransomware Assurance Suite Powered by Automated Moving Target Defense

Solution Helps Organizations Prioritize Vulnerabilities and Proactively Defend Critical Assets and Data from Ransomware Infiltration and Impact

Morphisec Launches Anti-Ransomware Assurance Suite Powered by Automated Moving Target Defense

Ransomware attack illustration. Photo credit: Reuters Marketplace - DPA Pictures Alliance

Morphisac, a provider of prevention-first cybersecurity software, launched its Anti-Ransomware Assurance Suite,  which aims to help organizations pre-emptively reduce exposure to cyber risk, proactively prevent advance threats and ensure optimal anti-ransomware defense. According to the company, the solution helps organizations adapt, protect, and defend with a tri-layered guard against ransomware.

 

A rapidly expanding attack surface, compounded by security control gaps, puts organizations at greater risk of advanced and evasive attacks like ransomware. To reduce the attack surface, organizations are shifting focus to exposure management — a process of identifying, assessing, and addressing attack vectors and security risks associated with digital assets. Yet accurately identifying and prioritizing which digital assets are most vulnerable to risk is challenging for IT and security teams balancing resource constraints, process inefficiency, and high volumes of telemetry. 

 

“Current exposure management tools and technologies lack the proactive and preventative capabilities that teams need to effectively prioritize vulnerability remediation,” said Ron Reinfeld, CEO at Morphisec. “Optimized exposure management is key to achieving resiliency. Created with the support and input of customers, and industry analysts, the Anti-Ransomware Assurance Suite seamlessly integrates with an organization’s current endpoint protection array, enhancing existing protection capabilities to deliver comprehensive and holistic adaptive exposure management.”

 

Morphisec announced that the Anti-Ransomware Assurance Suite provides three distinct layers of anti-ransomware protection, pre-emptively reducing the organization’s exposure, and proactively preventing attacks at multiple phases. Additionally, it protects critical system resources and data when ransomware attempts to execute, reducing mean time to recovery.

 

“Many dedicated security controls are available to solve the ransomware problem, yet attacks continue,” said Michael Gorelik, CTO at Morphisec.  “Specific point-in-time solutions don’t deliver the holistic approach teams need for cyber defense assurance. Much like an earthquake event, damage severity radiates from a breach’s hypocenter. The Anti-Ransomware Assurance Suite helps organizations improve their overall security posture, get better visibility to threat exposure, and ensure operational readiness for rapid response and recovery, all of which ensure blast radius resiliency.”

 

“Ransomware has become a global economy and big business — all organizations are at increased risk of attack,” said Brad LaPorte, former Gartner Analyst and CMO at Morphisec. “Exposure is the attack surface. With the Anti-Ransomware Assurance Suite, organizations get a clear understanding of their attack surface, identify the unique factors that affect it, and gain the ability to address those factors before impact.”

img
Rare-earth elements between the United States of America and the People's Republic of China
The Eastern seas after Afghanistan: the UK and Australia come to the rescue of the United States in a clumsy way
The failure of the great games in Afghanistan from the 19th century to the present day
Russia, Turkey and United Arab Emirates. The intelligence services organize and investigate