View

Sorting

Products found: 21

logo
Offer a reference bonus
1.00

Acalvio Shadowplex

ShadowPlex Autonomous Deception
  • Accurate Detection
  • Timely Detection
  • Cost-Effective Detection
ShadowPlex is designed for Enterprise IT, IoT and ICS environments and based on patented innovations. Deception Farms Deception-farms is a seminal innovation that delivers scale and adaptability. Sensors are placed in the network segments. All decoys are born and live in a centralized virtual server farm. They are projected onto the network, thus optimizing resource consumption and delivers flexibility. Fluid Deception Fluid Deception is a patented technology that achieves resource efficiency by just in time decoy creation, minimizing costs, maximizing effectiveness. No longer do you have to choose between emulation and full host decoys. Security Ecosystem Integrations ShadowPlex provides comprehensive API support allowing Deception campaigns to be orchestrated from other environments. This also facilitates integration with 3rd party security tools such as:
  • Threat Intelligence
  • IT Change Management platforms
  • SOAR (Security Orchestration and Response)
  • SIEM
  • Perimeter Defense
  • NAC (Network Access Control)
  • Vulnerability Managers
  • SSO, Identity Management, Privileged User Management Systems
  • EDR, End-point
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
12
12
logo
Offer a reference bonus
1.00

Attivo Networks ThreatDefend Platform™

 

 

Threat Deception Technology to Detect Threats Early, Accurately & Efficiently The ThreatDefend Deception Platform is a modular solution comprised of Attivo BOTsink® engagement servers, decoys, and deceptions, the ThreatStrikeTM endpoint deception suite, ThreatPathTM for attack path visibility, ThreatOpsTM incident response orchestration playbooks, and the Attivo Central Manager (ACM), which together create a comprehensive early detection and active defense against cyber threats.

 

 

WHY CUSTOMERS CHOOSE THREAT DECEPTION

  • EARLY WARNING SYSTEM
  • ACTIONABLE ALERTS
  • EASY TO DEPLOY
  • LOW MAINTENANCE
  • STRENGTHENS DEFENSES

DETECT KNOW & UNKNOWN ATTACKS Not reliant on signatures or pattern matching, the Attivo ThreatDefend solution accurately detects in-network reconnaissance, credential theft, Man-in-the-Middle attacks, and lateral movement of threats that other security controls miss. EARLY & ACCURATE DETECTION Threat deception provides early detection of external, insider, and 3rd party attacks. Achieve real-time threat detection of reconnaissance and credential theft activities as attackers are deceived into engaging with decoys, deception lures, and bait designed to entice hackers into revealing themselves. NO ALERT FATIGUE FROM FALSE POSITIVES High-fidelity alerts are raised based upon attacker decoy engagement or deception credential reuse. Each alert is substantiated with rich threat intelligence and is actionable, removing false positive and noisy alerts that distract from the prompt incident response of real threats. NOT RESOURCE INTENSIVE Easy to deploy and operate, the Attivo solution is design to be low maintenance. Deployment is in hours and doesn’t require highly skilled employees or in-depth resources for ongoing operations. Machine learning, automated analysis, and incident response empower quick remediation. CAMOUFLAGE Realistic deception is key to deceiving attackers into engaging. Dynamic deception provides authenticity and deception campaigns for self-learning deployment and refresh.

 

 

Authenticity

  • Customized using real OS and services to production assets
  • Credential validation with Active Directory
  • High-interaction engagement

Machine-Learning

  • Self-learning of the environment generates deception campaigns
  • Campaigns can be deployed on demand for environment refresh
  • Allows automated refresh to spin up deception or avoid fingerprinting

Easy Operations

  • Simplify deployment with automated campaign proposals
  • Easy operations with automated refresh
  • Choice of on demand or automated campaign deployment

FEATURES

 

 

ThreatDefend is a comprehensive, scalable detection platform designed for the early detection of external threat actors and insiders (employees, suppliers, contractors) and for accelerating incident response. IN-NETWORK THREAT DETECTION Early endpoint, network, application, and data post-compromise threat detection. ATTACK SURFACE SCALABILITY Deception for evolving attack surface: data centers, cloud, user networks, remote office, specialty networks. EASY DEPLOYMENT & OPERATIONS Flexible deployment options and machine-learning for ongoing campaign authenticity and refresh. SUBSTANTIATED ALERTS & FORENSICS Actionable alerts from attacker engagement or credential reuse. Full forensics for actionable response. ATTACK ANALYSIS Automated attack analysis and correlation improves time-to-remediation. THREAT INTELLIGENCE High interaction attacker engagement and DecoyDocs produce threat, adversary, and counterintelligence. ACCELERATED INCIDENT RESPONSE Extensive 3rd party automations accelerate incident response to block, isolate, and threat hunt. ATTACK PATH VULNERABILITY ASSESSMENT Understand attack path vulnerabilities based on exposed credentials and misconfigurations. VISIBILITY & ATTACK MAPS Topographical maps for network visualization and time-lapsed attack replay.

... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
8
6
logo
Offer a reference bonus
1.00

CounterCraft Cyber Deception Platform

Cyber Deception Platform - detect targeted attacks with a real-time active response that automates counterintelligence campaigns.

We have developed a distributed Deception Platform that protects large enterprises by fooling their adversaries with decoy computers, false data and fake identities.

Our platform offers a new type of detection with trustworthy alerts and real-time active response. It is the first product to automate the design, deployment, monitoring and maintenance of counterintelligence campaigns across all your digital assets.

Our solution works despite the technical complexity of the adversaries’ intrusion and provides a welcome relief from the constant technical race between the attacker and defender. CounterCraft automates counterintelligence, reducing the work burden and costs of creating deception.

BENEFITS:

  1. A new form of defence – CounterCraft's Cyber Deception Platform is a unique and innovative solution that adds protection to your organisation with a new strategic focus on counterintelligence.
  2. Improve both detection of complex and targeted attacks and the response to them. Boost the capabilities of your current systems with a cyber deception layer and enrichment from our API.
  3. Enhance the efficiency of your team. Leverage security analysts to design campaigns and let the platform handle the drudgery of deployment, orchestration and management.
  4. Easily communicate with board members and key management about the strategic merit of automated deception campaigns. Explain threats clearly, show evidence of attacks stopped, and highlight benefits to incident detection & management, using the reports and dashboards from the Deception Director.
  5. Focus on counterintelligence as a tactical solution. Not only can you detect and research your attackers once they have penetrated your systems but you can use deception operations (DecOps) to actively disrupt them in real-time and further protect your organisation.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
10
15
logo
Offer a reference bonus
1.00

CyberTrap

Our deception technology is designed with one purpose in mind – to stop attackers from breaching your system and causing damage. Our local threat intelligence feeds help to keep attackers out of your network. CyberTrap offers comfortable, stress-free 24/7 protection while gathering vital intelligence on attacker activities and intent.

  • Local threat intelligence feeds
  • Insight on attacker activities
  • No false positives

Managed services

Our deception as a managed service has been previously accessible only to large companies. For the first time midsize companies can benefit from deception security in a convenient subscription model that won’t stretch their budget or resources.

  • No capital investment
  • No need to hire experts
  • No overhead costs

Supported services

Large enterprises and government agencies are vulnerable to persistent attacks. Such organizations usually have an internal security team which can be supported by CyberTrap. We provide training and assistance to help kickstart your deception operation.

  • Easy integration with existing security stack
  • All the necessary training provided
  • Fast and reliable customer support

CyberTrap is the solution for your Company

Implementing an extra layer of deception security is the right move for any organization storing valuable, highly sensitive data which hackers desire.

  • Government & law enforcement agencies
  • Banking, financial services & insurance (BFSI)
  • IT, telecom & technology
  • Utilities & and national critical infrastructure (CNI)
  • Production plants & manufacturing
  • E-commerce & retail chains
  • Healthcare companies

 

... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
4
14
logo
Offer a reference bonus
1.00

Cymmetria’s MazeRunner

What Is Cyber Deception?

Cyber deception leverages the fact that attackers always follow a predictable attack pattern: reconnaissance, lateral movement, and exploitation. When attackers use tools like Responder.py (for Pass-the-Hash attacks) while targeting sensitive business processes and assets (e.g., SWIFT), deception technology creates a controlled path for them to follow. Attackers are diverted from organizational assets and into controlled environments, giving defenders the upper hand in detection, investigation, and mitigation.

How MazeRunner Works

MazeRunner gives organizations a solution for creating effective deception stories. Deception stories, which are comprised of breadcrumbs and decoys, lead attackers to believe that they have successfully gained access to a target machine. Breadcrumbs are data elements (such as credentials) that lead attackers to decoys. Decoys are machines that run live services; when they are attacked, MazeRunner raises an alert and gathers forensic data.

Cymmetria Features

  • Git - Source-code management for Linux decoys
  • MySQL- Database service for Linux decoys
  • Network Monitor - Monitors for unrecognized machines in the network
  • OpenVPN - Virtual private network (VPN) service for Linux decoys
  • RDP - Remote Desktop service for Windows decoys
  • Responder - This service can, in addition to connecting to the network breadcrumb, monitor for attackers performing NBNS spoofing and Responder usage directly from the decoy. The username, domain, and password will be fed to the attacker from the decoy. Activating MazeRunner’s Pass-the-Hash Monitor (ActiveSOC > Pass-the-Hash Monitor) allows raising alerts when stolen credentials are used in the network
  • SMB - Creates a shared folder on the decoy. For Windows and Linux decoys
  • SSH - Remote shell service for Linux decoys
  • Web application - Allows running a custom, user-controlled website, or a built-in HTTP server with a pre-set web application such as MediaWiki, SugarCRM, or phpMyAdmin. For Linux decoys
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
14
14
logo
Offer a reference bonus
0.00

Deceptive Bytes

Deceptive Bytes provides an innovative solution against threats in enterprises’ most critical and exposed assets, their endpoints! The solution creates dynamic & deceptive information which interferes with any attempt to recon the environment and deters the attacker from executing its malicious intents, through all the stages of compromise in the Attack Kill Chain – covering advanced & sophisticated malware techniques, constantly making sure all the endpoints & data in the enterprise are secured. Features: Preemptive Defense Making malware believe it’s in an unattractive/hostile environment to attack and reducing the chances of a successful attack. For example, creating a sandbox/VM environment which deter malware. Proactive Defense Actively responding to threats as they evolve, changing the outcome of the attack through all the stages of the Endpoint Kill Chain. For example, deceiving and stopping Ransomware, thinking it succeeded encrypting the files as the solution safeguard them. Behavioral Defense Identifying & preventing legitimate apps being used for malicious operations. For example, stopping execution of powershell/command line initiated from word/excel files that are used by attackers to infect the endpoint. Benefits: Preemptive and Proactive
  • Prevents unknown and sophisticated threats
  •  

  • Very high prevention and detection rates
  •  

  • Real time detection & response
  •  

Lightweight
  • System-wide protection with pinpoint handling
  •  

  • Deploys in seconds & Easy to operate
  •  

  • Low resource usage (CPU, memory & disk) - No UX impact
  •  

Signature-less
  • NO constant updates
  •  

  • Operates in stand-alone/disconnected & VDI environments
  •  

  • Stops millions of threats using only 1 evasion technique
  •  

Reliable
  • High stability - operates in User-mode
  •  

  • Triggering high-fidelity alerts
  •  

  • Low to non-existing false positive rate
  •  

... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
10
6
logo
Offer a reference bonus
0.00

Deceus Cyber Deception Technology

DECEUS is a deception-based threat intelligence system which distributes monitored decoys and traps. When an attacker attempts to exploit a deception trap, network administrators are notified in real-time. Deception traps never put real IT infrastructure at risk. Cyber attack efforts are instead diverted from mission-critical systems. When integrated with other Security Information and Event Management (SIEM) systems, honeypot traps can also help identify hackers, while simultaneously improving overall network protection. DECEUS is scalable to the needs of large enterprises and SMEs. Deception-based threat intelligence can also help considerably reduce costs caused by a data breach and cyber-attack investigation. DECEUS Deception Protection Benefits:
  • Identify hackers and cyber attack culprits without risking a real security breach.
  • Reduce the frequency of cyber-attack attempts on real IT infrastructure, while identifying actual breaches as they happen.
  • Neutralize network security threats before they occur and reduce network downtime and data loss.
Main modules: Token Tokens are honeypot decoys which present hackers and cyber attack perpetrators with interesting (and potentially profitable) information. Group of predefined tokens is packaged in DECEUS. Alternatively, users can create custom token decoys. Token Generator Use DECEUS to create custom decoy tokens using easy to edit predefined templates. Token Deployment Automatically deploy decoy tokens on any networked computer using standard application deployment tools. (MS SCCM, Tivoli, MS GPO). Fake Servers Servers hosted fake data for tokens. You can deploy new or use existing servers. Monitoring Monitor network security threats as they manifest. Standard monitoring tools like MS SCOM, Zabbix, Nagios, OpenNMS, notify security administrators the second a decoy token is activated.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
16
18
logo
Offer a reference bonus
0.00

FFRI Yarai

FFRI yarai patented precognitive defense eliminates threats before they begin. Leveraging five purpose-built detection engines to eliminate threats before initiation. FFRI’s approach to layered security has become the trusted defensive stack for global enterprises and international governments. Features:
  • Application Protection. The patented ZDP engine protect against Zero-Day vulnerability attacks in real time.
  •  

  • Malware Prevention. Static Analysis and unique Sandbox engines monitor unusual programs at pre-execution.
  •  

  • Dynamic Protection. HIPS and Machine Learning engines capture advanced malware behavior in real time.
  •  

FFRI yarai’s Precognitive defense platform leverages machine learning and behavioral based heuristics in a compact agentbased platform. FFRI yarai does not rely on constant updates or signatures to identify and prevent malware. The evolution of our approach to a more intelligent design has been the effort of world class engineering and seasoned security research. Benefits:
  • Lightweight
  •  

  • Intuitive
  •  

  • No Signatures
  •  

  • Scalable
  •  

 
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
20
11
logo
Offer a reference bonus
1.00

Fidelis Elevate

Fidelis Elevate™

  • Automate Detection
  • Automate Response
  • Prevent Data Theft

Elevate Security Operations

Even with many prevention tools in place, organizations are still getting breached. That's why more organizations are shifting from a prevention-focused approach to a detection and response strategy. Fidelis Elevate is the only security operations platform that provides deep visibility, threat intelligence and context across complex environments to automate detection and response.

A Force Multiplier for Your Security Operations

Fidelis Elevate™ integrates network visibility, data loss prevention, deception, and endpoint detection and response into one unified solution. Now your security team can focus on the most urgent threats and protect sensitive data rather than spending time validating and triaging thousands of alerts.

Enhance Your Visibility and Detection Capabilities

  • Enrich alerts with data and context from Fidelis Network®, Fidelis Endpoint®, and Fidelis Deception™ – all in a unified platform
  • Combine threat intelligence, sandboxing, machine learning, deception, and Fidelis research
  • Capture and store metadata for analysis and threat hunting

Automate Response for Quick and Effective Resolution

  • Draw conclusions with accuracy by automatically collapsing many alerts and events into a single view
  • Automatically validate network alerts on the endpoint with certainty
  • Raise the priority level when evidence is found of increased risk
  • Automatically execute a response playbook to jumpstart your investigation with clarity
  • Stop data leakage, command and control, and active attacks

Ensure Best-of-Breed Breach Detection and Network DLP

Fidelis Network® provides deep visibility – across sessions, packets, and content – and automatically validates, correlates, and consolidates network alerts against every endpoint in your network for fast response.

Automate Endpoint Detection and Response

Fidelis Endpoint® increases endpoint visibility, reduces response time from hours to minutes and enhances endpoint protection.

Detect Post-Breach Attacks With an Active Deception Defense

Fidelis Deception™ automatically profiles networks and assets to create deception layers that are as realistic as possible to detect post-breach attacks.

Fidelis Network Module

Leverage Curated Threat Intelligence for More Accurate Detection Fidelis Insight™ analyzes real-time and historical data, so you can rapidly detect and respond to threats in your environment, even when they happened in the past.

... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
1
5
logo
Offer a reference bonus
1.00

GuardiCore Centra Security Platform

Reveal Application Flows Across the Infrastructure
  • Automatically discover applications and flows
  • Quickly understand application behavior
  • Granular visibility down to the process level
Segment with a Powerful Policy Engine
  • Define segmentation policies in minutes
  • Automatic policy recommendations
  • Consistent policy expression across any environment

Detect Threats Faster and Simplify Response
  • Multiple detection methods cover all types of threats
  • Dynamic deception immediately traps attackers
  • High quality, in-context security incidents with mitigation recommendations to speed incident response

Protection For Your Entire Infrastructure, Built and Proven for Cloud Scale
  • Hybrid Cloud. Workload protection in hybrid cloud environments that span on-premises workloads, VMs, containers and deployments in public cloud IaaS including AWS, Azure and GCP.
  • Simplify Security. Simplify security management with one platform that provides flow visibility, micro-segmentation, threat detection and incident response.
  • Enterprise Scalability. Scalable to meet the performance and security requirements of any sized environment
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
7
5
logo
Offer a reference bonus
1.00

IllusionBlack

Stop Advanced Cyber Threats With Deception Technology By deploying hundreds of unique deception tripwires, IllusionBLACK maximises attack detection through the kill-chain, even against stealthy, targeted campaigns that don’t involve malware. From targeted threat intelligence of an impending attack, to detecting lateral movement in every single subnet, Smokescreen’s deception technology helps turn the tables on apex attackers.

Full Kill-Chain Coverage

IllusionBLACK decoys detect pre-attack reconnaissance, spear-phishing attacks, privilege escalation, lateral movement and data-theft.

Deep Network Visibility

Instantly deploy 100's of individually unique, customisable traps across all your endpoints and in every single subnet of your network.

Attack Vector Agnostic

Deception does not rely on static signatures or heuristics to identify attacks, so it stays effective no matter what the bad guys try tomorrow. IllusionBLACK detects threats no matter what they attack It has advanced 3rd generation deception features, including:

  • MirageMaker™. Realistic auto-created decoy data fills deceptive assets with always unique, instantly changing content.
  • ThreatParse™. Natural language attack reconstruction parses raw attack data into plain-English attack analysis.
  • Automated triage. Agentless investigation of compromised endpoints to reduce root cause analysis time and capture volatile forensic information.
  • WebDeflect™. Integrate deception into any web or mobile application to guard against business logic attacks.
  • ThreatDeflect™. Redirect attacks to decoy cloud environments to keep attackers engaged while containment kicks in.
  • Forensic preservation. All evidence recorded and preserved for further analysis in industry standard formats.
  • Smart Integrations. Logic-driven automatic response and orchestration to execute response strategies at wire-speed.
  • Hardened BSD UNIX base. Rock-solid security built for highly-targeted environments, coupled with BSD UNIX's legendary reliability.
  • Threat intelligence export. Machine consumable through STIX, JSON and CSV, as well as integrations with other security infrastructure.
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
2
18
logo
Offer a reference bonus
1.00

Illusive Networks Deception Platform

 

Stop Chasing Alerts. Start Catching Attackers!

Instead of restrictive controls around your assets, reactive data analytics and the churn of SOC burn-out, Illusive offers organizations concerned about post-breach attack detection a simple alternative to the status quo. Unlike tools that are ‘probabilistic’ in their identification of an incident that might be a threat, Illusive customers gain tactical advantage over cyber adversaries armed with ‘DETERMINISTIC’ notification and precise forensic proof of an attack in motion—saving costly time in defense of your organizations most valuable assets and mission-critical infrastructure.

Agentless, Adaptive, Easy to Deploy
Built on agentless, intelligent automation that requires very little IT coordination, Illusive immediately shifts the advantage to your defenders—and frees them from the complicated, noisy, data-heavy approaches that burden them today.

The Illusive Platform provides centralized management across even the largest and most distributed environments. Three modular components can work together or be operated separately to preempt, detect, and respond to cyberattacks.

Preempt: Illusive Attack Surface Manager finds and removes errant credentials, connections, and attack pathways to deter unauthorized lateral movement.

Detect: Illusive Attack Detection System forces attackers to reveal themselves early in the attack process by disorienting and manipulating their decision-making.

Respond: Illusive Attack Intelligence System enables rapid, effective response and remediation when attackers are present by providing contextual source and target forensics.

Flip cyber asymmetry from ‘probabilistic’ to ‘deterministic’

Illusive puts onus on the attacker, frustrating them once they land on an endpoint by starving them from the real data they expect and need. An environment poisoned with false, but authentic looking data paralyzes the attacker—the second they touch an Illusive deception, they reveal themselves, instantly triggering notification and forensic proof of an attack in motion versus the hope of validating one.

Response shifts from days or weeks of alert analysis to minutes, detailed with source and target. No data parsing or ghost chasing is needed—thus flipping your cyber asymmetry and putting you on the attack.

 

 

... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
4
1
logo
Offer a reference bonus
0.00

Minerva Labs Anti-Evasion Platform

Addressing the widest variety of attack scenarios, Minerva Anti-Evasion Platform includes multiple modules that reinforce each other to block unknown threats that employ different evasive techniques. Why Minerva Labs? Prevention Before Detection Evasion has become a key motif in current threats, yet today’s solutions fail at preventing evasive techniques. Minerva Labs' Anti-Evasion Platform does not rely on previously seen patterns or signatures, which is the premise shared by all other endpoint security tools. Using deception Minerva Labs will:
  • Deceive the malware’s perception of reality, prior to installation, to the point that it is certain to be in such a hostile environment and aborts the attack.
  • Stop in-memory attacks on the fly by preventing the code injection into legit processes.
  • Trick malware into believing the same malware is already running on the target when it’s not.
  • Deceive non-evasive ransomware into believing it had encrypted the files on an endpoint when in reality it had not.
Enhancing Your Existing Defense Ecosystem Minerva enhances your defense ecosystem with threat intelligence so you get the most out of your existing investments. Once an unknown attack is blocked, Minerva will update other security tools with the new attack pattern, to find and eradicate attacks faster.
  • NAC
  • Antivirus
  • Firewall
  • Cloud Solutions
  • IPS
  • Sandbox
Complete Control And Visibility Minerva Anti-Evasion Platform includes a single console to manage and oversee Minerva agents and Minerva-generated events. The web-based console provides powerful event filtering and searching capabilities that allow administrators to view the threats that have been prevented by Minerva, together with event details. Fully-Enabled VDI Protection With the lightweight nature of the Minerva agent, the Anti-Evasion Platform enhances Virtual Desktop Infrastructure (VDI) security for end-to-end, fully-enabled anti-malware protection, without adding any performance overhead. Unmatched Operational Value
  • Offline operation mode. Fully standalone mode which keeps protecting endpoints even when disconnected from the organizational network.
  • Easy deployment. As a super-thin agent, Minerva can be installed on thousands of machines in no time. No restart is required.
  • Lightweight. As there is no heavy client running in the background, and no active detection application scanning processes and files, Minerva does not use up any resources, and has no impact on the end user experience.
  • No false positives. With Minerva in place, there are no false-positive alerts. Once a notification appears, you know that a real threat was neutralized and prevented before any damage has been done.
  • No ongoing maintenance. Minerva does not need any ongoing upkeep to ensure it’s operating at its best. It even updates itself automatically with new simulations and artifacts on a regular basis.
  • Supports all Windows OS. Embedded systems, Point of Sale (PoS) and additional legacy systems, as well as physical and virtual environments (e.g. VDI Terminal Server).
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
1
9
logo
Offer a reference bonus
0.00

Pradeo Security Systems Mobile Threat Defense

Pradeo developed an advanced Artificial Intelligence process delivering the most accurate threat detection technology of the market. Through the years, the Pradeo intelligence center has collected billions of mobile security data, implemented thousands of security rules and detected millions of severe mobile threats and billions of leaky behaviors. APPLICATION SECURITY Most mobile threats do not have viral signatures. In order to detect and prevent zero-day attacks, Pradeo’s mobile application scanning capability accurately identifies all mobile applications behaviors and vulnerabilities. Then, it contextualizes information to avoid false-positive alerts and only blocks applications that represent a real threat. Key Features:
  • Unknown, known and advanced threats detection
  • Static and dynamic analysis
  • Zero false positive
  • Automatic blocking of applications
  • Vulnerabilities detection
  • Remediation of risky behaviors
NETWORK SECURITY As the amount of public hotspots keeps increasing and people tend to connect to several ones a day, Pradeo Security screens in real-time network configuration and parameters. As a result, it prevents network-related attacks such as Man-In-The-Middle. Key Features:
  • Man In the Middle detection
  • Network access control
  • SSL certificates check
  • Secure browser
DEVICE SECURITY A device that is jailbroken, rooted, running on an outdated operating system, etc. is vulnerable to device-related attacks and thus, represents a security flaw in the mobile chain. Pradeo Security monitors device integrity by inspecting all its potentially defective aspects. Key Features:
  • OS vulnerabilities detection
  • Root / jailbreak exploitation detection
  • Identification of system takeover
  • Abnormal battery consumption detection
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
15
10
logo
Offer a reference bonus
1.00

Ridgeback Interactive Deception

The Ridgeback Interactive Deception Platform is an enterprise security software platform that defeats malicious network invasion in real time. For any enterprise deploying Ridgeback's solutions, a network intrusion - malware propagation, an insider threats or a remotely directed exploits - encounters a network environment that appears to comprise, literally, billions of servers and other computing resources. The intant the intruder engages a phantom resource, Ridgeback provides options to eliminate or counter-engage the intruder.

Ridgeback takes the fight to the enemy using Interactive Deception and causes the adversary to fruitlessly exhaust resources. This aggressive strategy results in the cost of attack outweighing the benefits of attack.

Based on advanced Interactive Deception tecniques, Ridgeback makes a significant positive impact on the major gaps in cyber security that arise from reliance on perimeter defenses like FireWalls, "after-the-fact" analysis - oriented intrusion detection technologies, and externally dependent and vulnerable endpoint protection schemes.

Ridgeback stands out in the market for two reasons - One for it's ability to act within milliseconds of a breached endpoint trying to make lateral movement, and secondly it's minimal impact on both cyber security and networking personnel from installation through operation and management. Numerous CEO's, CIOs and CISOs agree, there is no product on the market that accomplishes both.

... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
7
9
logo
Offer a reference bonus
0.00

Sensato Nightingale

The Nightingale Difference

Early Detection. Sensato-Nightingale can detect a breach within a couple days. When you're being attacked, every second counts. Attackers have gotten very good at bypassing intrusion detection, anti-virus, firewalls, and even the latest machine learning-based intrusion prevention systems. Sensato-Nightingale alerts you to a breach and gives you a fighting chance to contain the intrusion and mitigate damage. Immediately upon being reconned by an attacker, Sensato-Nightingale signals its Nest Command Center and issues SMS and email alerts. If desired, it can also be connected to the Sensato Cybersecurity Tactical Operations Center for enhanced monitoring and incident response. Forensic Collection. Sensato-Nightingale empowers your incident response team to stop guessing and start responding. On average, an attacker will exploit your network for close to a year without detection. When an attacker is detected, Nightingale can automatically launch its Sentinel technology to begin monitoring, tracking, and reporting on the attacker's activities across your network and enterprise. Sensato-Nightingale is an amazingly powerful resource for forensic analysis.    Fight Back! Speed, and invoking counter-measures, can be the crucial difference between an inconvenience or being tomorrow's headline. Nightingale is one of the first tools on the market that provides automated countermeasures to help you fight back.
This unique capability is extremely powerful; further details are only discussed under a mutual non-disclosure agreement. Cybersecurity inspired by the Samurai. "Nightingale floors" were floors designed to protect the Samurai. They made a chirping sound when walked upon. The Samurai knew that despite all their defenses, their advanced training and resources, it was only a matter of time before enemies would break in. They realized their only hope of survival was to detect the assassin as early as possible. These nightingale floors were used as a security device, assuring that no one could sneak through the corridors undetected. The ingenious design has multiple advantages: Like the would-be assassin, it’s sneaky. It looks like an ordinary floor, but it’s constructed so that the nails rub against a jacket or clamp as someone walks over the floorboards, causing a chirping noise like a nightingale bird. The result is an alarm system the intruder cannot detect until it’s too late. The nightingale floor not only sounds the alarm when an intruder enters, but it also pinpoints the intruder’s location.

It’s time for your own nightingale floor.
Sensato-Nightingale.



... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
17
17
logo
Offer a reference bonus
1.00

The Achilles Javelin

World's 1st Intrusion Containment Platform for Domain Networks.

Eliminate breaches by protecting Active Directory, Domain Controllers, Domain Identities, Domain Credentials, and all Domain resources.

90% of all corporations around the world, including governments and military entities, are using Domain Networks to manage their users, applications, and computers.

The Domain Network is a unique form of network, one in which all of the computers, servers, and applications are connected. The industry is heavily focused on protecting these resources individually without realizing the security consequences of connecting them to a Domain environment. When a PC or server is connected to a Domain environment, it's exposed to all domain resources by design. It only takes one compromised machine to jeopardize the entire organization.

In an environment where everything is connected, the rules of attack, as well as detection and response, are unique and different. Attackers know this, but most defenders do not. We are here to change that.

Solution Components

Using a proprietary Memory Dissolvable Footprint, we turn the AD into an intrusion-detection and response platform with 99.34% probability of detecting an intruder within his first move while also responding to the malicious process in real-time at the endpoint.

AD Assess

  • Continuously find backdoors and hooks attackers leave behind in your Domain.
  • Identify and reduce risk affecting the Security posture of the most critical IT asset.

AD Protect

  • Control the attacker’s perspective at the endpoint and server
  • Detect attackers at the point of breach
  • Autonomous investigation at the point of breach
  • Stop and mitigate attackers at the point of breach
  • Reveal Dark Corners the attacker favors

Javelin - Key outcomes

  • Control the Attacker’s Perception
  • Real-Time APT Detection
  • Automated Investigation
  • Real-Time Breach Containment
  • Threat Hunting with IOCs
... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
8
17
logo
Offer a reference bonus
1.00

Thinkst Canary

Every year, hundreds of companies only find out that they have been compromised when they are notified by a 3rd party.

This is a stupid problem!

Even  companies that spend millions of dollars on their security have no idea if malicious insiders are trawling around where they shouldn't be.

This is a solvable problem.

Skilful adversaries move laterally within compromised networks for days or months before locating and exfiltrating a companies crown jewels.

This is a hidden opportunity.

Thinkst Canary changes this. Canary devices can be set up in under 5 minutes, even on complex networks, and emulate (down to its network signatures) a number of possible systems. Simply sprinkle canary devices around your network, configure your alert settings, and wait.

Attackers moving laterally, malicious insiders and APT all reveal their presence by interacting with your canaries.

Many security products promise the world, if you would just re-engineer your entire network or mold all your processes around them. These products demo well, but can usually be found months later, half configured and barely used.

Canaries install in under 5 minutes, and are 100% useful on installation.

... Learn more
-
-
ROI-calculator
Configurator
ROI-
-
8
2
logo
Offer a reference bonus
3.30

TrapX DeceptionGrid platform

DeceptionGrid
TrapX DeceptionGrid protects your valuable assets against a multitude of attacks including malicious insiders and sophisticated cybercriminals. Deceive, Detect and Defeat Advanced Cyber Attackers. DeceptionGrid, named the Best Deception Technology of 2018, deploys a shifting minefield of Traps (decoys) and Deception Tokens (lures) that appear identical to your real IT & IoT assets that no attacker can avoid. Actionable Intelligence Just one touch of a Trap by an attacker sets off a high-confidence alert. DeceptionGrid integrates with key elements of the network and security ecosystem to contain attacks and enable a return to normal operations. The Deception Product of Choice DeceptionGrid analyzes your network and automatically provisions hundreds-to-thousands of Traps and Lures. Each Trap is tailor-made to be identical to your native environment. Attackers can never tell what’s real and what’s fake because each Trap is designed to look and behave exactly like your real assets. In addition, Traps can also be camouflaged as any specialized IoT and OT devices. Gain Access to a Powerful Community For the first time, defenders can collaborate and share deceptive counter-measures with each other. The DeceptionNet Community enables cyber-security teams to deceive cyber attackers by sharing deception strategies, new types of Traps, third-party connectors, best practices and more. Deception Tokens Deception Tokens (lures) appear as ordinary files, scripts and configurations, are embedded within real IT assets to bait and divert attackers away from real high value assets and into the traps. Active Traps Active Traps create a stream of false network traffic between deployed Traps to confuse and divert attackers that monitor the network traffic. Emulated Traps Medium Interaction Emulated Traps Our patented emulated traps can be deployed at the largest enterprise scale through automation. You can select from a wide variety of servers, databases, workstations, switches, routers and Traps tailor-made to your organization’s native environment. After a Trap is interacted with and the cyber-attack is thwarted, the Trap will change its shape and location, so the attacker will never learn if something is a Trap or a real asset. Hundreds of New Industry Templates The DeceptionNet Community now offers hundreds of new industry templates (updated regularly) that are available for your use. In addition, our patented medium interaction traps also include expanded templates for specialized devices based on specific industries. These templates include, ATM and SWIFT assets for financial services, Point of Sale (PoS) devices for retail, as well as devices for medical, manufacturing and many more. This allows you to determine if attackers are targeting your specialized devices that are often vulnerable to attack. FullOS Traps High Interaction (Full Operating System) Traps DeceptionGrid enables the provision of full operating system (FullOS) Traps. Our medium interaction Traps automatically extend engaged attackers through our smart deception to our FullOS Traps for the deepest attacker diversion and engagement. FullOS Traps also enable you to clone existing assets – you can completely replicate actual production servers to further deceive attackers.
... Learn more
ROI-
-
18
10
logo
Offer a reference bonus
2.40

TrapX DeceptionGrid platform from SOFTPROM

The TrapX DeceptionGrid platform protects your valuable assets against a multitude of attacks including malicious insiders and sophisticated cybercriminals. The Deception Product of Choice DeceptionGrid’s depth and breadth of deception capability is unmatched. Our powerful architecture presents the deception attack surfaces that best match attacker activity. Learn more below. Console with Attack Visualization New expanded visualization enables the security operations team to rapidly understand the activities of the attacker over time, from the originating intrusion to the assets they are engaging with, to the final containment. Attacker ID New attack identification automatically determines if an attack is being conducted by a human attacker, or automated attack tools, giving security teams a better understanding of the attack and subsequent containment methods. Automated Provisioning  Automated Provision of Deception Components. DeceptionGrid scans your existing network and provisions hundreds-to-thousands of deception components including Tokens (lures) and Traps (decoys). Deception Tokens Deception Tokens (lures) appear as ordinary files, scripts and databases, are embedded within real IT assets to bait and divert attackers. Active Traps New active traps functionality creates a stream of false network traffic between deployed traps to confuse and divert attackers that monitor the network traffic. Emulated Traps Medium Interaction Emulated Traps Our patented emulated traps can be deployed at the largest enterprise scale through automation. You can select from a wide variety of servers, databases, workstations, switches, routers and more. Industry Templates The patented medium interaction traps now include expanded templates for specialized devices based on industries. These templates include, ATM’s and SWIFT assets for financial services, or Point of Sale (PoS) devices for retail, as well as devices for medical, manufacturing and many more, allowing customers to determine if attackers are targeting specialized devices that are often vulnerable to attack. FullOS Traps High Interaction (Full Operating System) Traps DeceptionGrid enables the provision of full operating system (fullOS) traps. Our medium interaction traps automatically extend engaged attackers through our smart deception to our fullOS decoys for the deepest attacker diversion and engagement. FullOS traps also enable customers to clone existing assets – you can completely replicate actual production servers to further deceive attackers.
... Learn more
-
ROI-
-
14
10

The ROI4CIO Product Catalog is a database of business software, hardware, and IT services. Using filters, select IT products by category, supplier or vendor, business tasks, problems, availability of ROI calculator or price calculator. Find the right business solutions by using a neural network search based on the results of deployment products in other companies.