Malwarebytes Introduces Enterprise Cloud Platform for Next-Gen Endpoint Protection, Announces Validation as Replacement for Antivirus
Malwarebytes Introduces Enterprise Cloud Platform for Next-Gen Endpoint Protection, Announces Validation as Replacement for Antivirus
  • By Kim Min-ji (info@koreaittimes.com)
  • 승인 2017.06.16 15:02
  • 댓글 0
이 기사를 공유합니다

SINGAPOREJune 16, 2017 /PRNewswire/ korea IT Times-- Malwarebytes®, the leading advanced malware prevention and remediation solution, announced the release of its new single endpoint agent cloud platform for business, featuring Malwarebytes Incident ResponseMalwarebytes Endpoint Protection and a new cloud-based management console. Malwarebytes Endpoint Protection, now delivered as a service by the platform, features a signature-less Anomaly Detection Engine powered by machine learning. Combining seven protection layers, this new Malwarebytes solution is a more effective and efficient replacement for antivirus.

"Malware infections mean lost revenue and potentially devastating consequences, particularly for smaller and mid-sized businesses who have limited internal IT staff," said Tony Massimini, Senior Industry Analyst, Frost & Sullivan. "For true protection, businesses require a solution that provides a layered defense approach to security beyond the limitations of traditional antivirus products. Malwarebytes' Anomaly Detection Engine is an innovative technique for identifying malware. An easily deployed and managed cloud solution with machine learning capabilities gives businesses scalable endpoint protection against today's growing threats."  

Malwarebytes Cloud Platform

The new Malwarebytes cloud platform makes deployment and ongoing management of Malwarebytes solutions easy. Administrators benefit from broader visibility into endpoints that exist within their environment. Additionally, the solutions do not require a constant connection to the cloud platform, meaning users are still protected when they are not connected.

Malwarebytes Endpoint Protection

Malwarebytes Endpoint Protection, built on the Malwarebytes platform, is an endpoint security solution featuring layers of detection technologies with a unified endpoint agent. The new Anomaly Detection Engine has been integrated into Malwarebytes' layered approach to security. Most security vendors have taken a traditional approach to identifying malware using known malware samples. With the threat landscape evolving at such a furious pace, these models need constant retraining, resulting in a process strongly resembling signature-based approaches to threat detection. Malwarebytes' machine learning approach, powered by the new anomaly detection layer, provides real-time, signature-less detection against new and unknown threats by modeling known trusted files rather than attempting to model historical malware samples. Integrated into the layered approach of detection techniques for both pre- and post-execution, Malwarebytes Endpoint Protection provides the most effective security solution for endpoints.

Malwarebytes Incident Response

Malwarebytes Incident Response is a threat detection and remediation tool also built on the highly scalable, cloud-based management platform. Powered by the company's proprietary Linking Engine, the solution provides the most complete and thorough remediation possible, improves threat detection for businesses of all sizes and minimizes the time it takes to respond to an attack, with the added benefits of scalability, flexibility and automation.

PCI DSS-Validated AV Replacement

Malwarebytes is now a validated, next-generation replacement for traditional antivirus (AV) solutions. Coalfire Systems, Inc, a leading provider of cybersecurity, risk management and compliance services, certified by the PCI Security Standards Council as a Qualified Security Assessor (QSA), conducted an independent assessment of Malwarebytes. The company validated Malwarebytes as exceeding the technical conditions for antivirus software outlined within the requirements of Payment Card Industry Data Security Standard (PCI DSS) version 3.2, including requirements 5.1, 5.2 and 5.3. 

In its report, Coalfire says Malwarebytes, "is effective in providing significant and substantial support for the key requirements and controls of PCI DSS and can assist in a comprehensive program of cybersecurity for merchants, issuing banks, processors, services providers and other entities required to comply with PCI DSS 3.2."

"Malwarebytes' new platform is exactly what our customers have been asking for," said Michael Destefani, CEO, DSolution. "We are extremely impressed with the enhancements. Being able to offer the solution will serve as a significant and impactful part of our growth strategy."

"The threat landscape is changing every second with new malware variants arising every day," said Marcin Kleczynski, CEO, Malwarebytes. "As security professionals, it is our responsibility to protect businesses from these threats, but most competitive offerings take a singular approach to the problem that cannot keep up with how fast malware is evolving. That is why we are now equipping businesses with seven different layers for stopping and remediating today's and tomorrow's threats."

This new proactive, multi-layered approach to security from Malwarebytes ensures that these rapidly evolving, new and dangerous cyberthreats are caught and remediated before they can negatively impact businesses.

For further details on these new Malwarebytes solutions, click here.

About Malwarebytes

Malwarebytes is the next-gen cybersecurity company that millions worldwide trust. Malwarebytes proactively protects people and businesses against dangerous threats such as malware, ransomware and exploits that escape detection by traditional antivirus solutions. The company's flagship product combines advanced heuristic threat detection with signature-less technologies to detect and stop a cyberattack before damage occurs. More than 10,000 businesses worldwide use, trust and recommend Malwarebytes. Founded in 2008, the company is headquartered in California, with offices in Europe and Asia and a global team of threat researchers and security experts. For more information, please visit us at http://www.malwarebytes.com/.

Malwarebytes founder and CEO Marcin Kleczynski started the company to create the best disinfection and protection solutions to combat the world's most harmful Internet threats. Marcin was recently named "CEO of the Year" in the Global Excellence awards and has been named to the Forbes 30 Under 30 Rising Stars of Enterprise Technology list and the Silicon Valley Business Journal's 40 Under 40 award, adding those to an Ernst & Young Entrepreneur of the Year Award.


댓글삭제
삭제한 댓글은 다시 복구할 수 없습니다.
그래도 삭제하시겠습니까?
댓글 0
댓글쓰기
계정을 선택하시면 로그인·계정인증을 통해
댓글을 남기실 수 있습니다.

  • ABOUT
  • CONTACT US
  • SIGN UP MEMBERSHIP
  • RSS
  • 2-D 678, National Assembly-daero, 36-gil, Yeongdeungpo-gu, Seoul, Korea (Postal code: 07257)
  • URL: www.koreaittimes.com | Editorial Div: 82-2-578- 0434 / 82-10-2442-9446 | North America Dept: 070-7008-0005 | Email: info@koreaittimes.com
  • Publisher and Editor in Chief: Monica Younsoo Chung | Chief Editorial Writer: Hyoung Joong Kim | Editor: Yeon Jin Jung
  • Juvenile Protection Manager: Choul Woong Yeon
  • Masthead: Korea IT Times. Copyright(C) Korea IT Times, All rights reserved.
ND소프트