Cybereason Launches a Predictive Ransomware Protection Solution

Cybereason Launches a Predictive Ransomware Protection Solution

Cybereason, the leader in operation-centric attack protection, announced the launch of the Cybereason Predictive Ransomware Protection solution — an AI-powered, enterprise-grade anti-ransomware solution designed to detect the most subtle of adversary behaviours at the earliest stages of an attack and automatically end the operation before data exfiltration or disruptive encryption can occur.

Today’s complex ransomware operations, or RansomOps, are highly disruptive to targeted organisations, but the actual ransomware payload is the just tail-end of a much longer attack sequence.

Through an operation-centric approach, the Cybereason Predictive Ransomware Protection solution detects and blocks potentially devastating ransomware payloads and stops RansomOps at the earliest stages of an attack. This includes detecting and blocking initial ingress, lateral movement on the network, command and control structure, data exfiltration attempts and more to deliver the most comprehensive ransomware protection available today.

Time is critical when responding to a ransomware attack. The predictive protection Cybereason delivers automated response actions, so Defenders are not consumed by manual alert triage or time-consuming investigations. Predictive protection prevents ransomware with a high degree of confidence based on the subtle behaviours that reveal attacker activity on the network.

Also Read: Emotion Recognition: Tools Marketers Can Use

The Predictive Ransomware Protection solution provides:

  • Artificial Intelligence at the Endpoint: Only Cybereason predicts and blocks ransomware activity using artificial intelligence on every endpoint, unlike competitive solutions that rely on cloud-based detections or assume defeat by offering unreliable ransomware “rollbacks”.
  • Multi-Layered Predictive Prevention: Cybereason protection leads with the industry’s only predictive prevention that ends ransomware based on the most subtle behaviours and attacker activity before encrypting critical systems. Combined with our award-winning NGAV, AV, script-based and file-based detections ensures that both known and never before seen ransomware is blocked.
  • Visibility from the Kernel to the Cloud: Sophisticated attackers know how to evade standard means of detection, so Cybereason delivers attack telemetry down to the kernel level and up to the Cloud to reveal ransomware attacks at the first stages, correlating all attack activity with actionable context by delivering the full attack story from root cause to every affected asset for rapid response.