Emergence of a New Anti-Ransomware Technology: Moving Target Defense

Logo
Presented by

Michael Gorelik - CTO, Morphisec and Bill Reed - Product Marketing Director, Morphisec

About this talk

Antivirus and endpoint detection and response solutions are adequate at stopping known attacks with recognized signatures and behavioral patterns, but fail to respond to fast moving attack patterns that organizations are experiencing today. A new technology has emerged that has been proven to stop ransomware and other advanced attacks, making prevention-first security a reality: Moving Target Defense.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (35)
Subscribers (1988)
Morphisec offers prevention-first cybersecurity from endpoint to the cloud. Morphisec provides real-time risk visibility and secures device memory at runtime to stop the most damaging, undetectable attacks. This includes ransomware, supply chain attacks, fileless attacks, zero-days, and other advanced, stealthy, evasive attacks. Morphisec's Automated Moving Target Defense (AMTD) technology provides a lightweight, Defense-in-Depth security layer to augment solutions like NGAV, EPP, and EDR/XDR and close their runtime memory security gap against undetectable cyberattacks.