Cybereason Redefines Next-Generation Antivirus 

Cybereason-Redefines-Next-Generation-Antivirus

Industry-first Variant Payload Prevention and Behavioural Execution Prevention features to detect and block advanced attacker tools and techniques

Cybereason, the XDR company, has announced new advancements in Cybereason NGAV (Next-generation Antivirus) that deliver nation-state-level protection for organisations of all sizes – from small businesses to Fortune 500 enterprises. Cybereason now provides nine distinct prevention layers that detect and block the most advanced attack techniques that circumvent conventional AV and NGAV tools with the addition of two new industry-first protection layers.

“By adding these two sophisticated layers to Cybereason NGAV, Cybereason is redefining prevention by providing customers with more layers of protection than any other solution on the market,” said Lior Div, Cybereason CEO and Co-founder. “With protection capabilities that have already achieved the highest scores in the history of the four MITRE ATT&CK evaluations, our customers can be assured that we are continuing to innovate and empower them to defend forward by proactively ending the most sophisticated attacks as early as possible in the kill chain.”

The Payload Variant Prevention is the first-of-its-kind capability that defeats novel, polymorphic and re-packed malware variants associated with advanced attacker toolings like Cobalt-Strike and Emotet, while the Behavioural Execution Prevention feature detects and blocks attack techniques that abuse legitimate operating system tools.

Each layer of Cybereason NGAV protection is purpose-built to prevent ransomware and other malware infections in unique ways to assure sophisticated attacker tools do not slip by an organisation’s defences:

  • Variant Payload Prevention: Blocks novel and mutated malware and ransomware payloads
  • Behavioural Execution Prevention: Prevents abuse of legitimate services
  • Predictive Ransomware Protection: Prevents file encryption by ransomware and restores encrypted files
  • Fileless Attack Prevention: Blocks in-memory command line and script-based attacks
  • Exploit Prevention: Prevents exploitation of Windows vulnerabilities
  • AI-Powered Anti-Malware: Blocks novel and mutated malware variants
  • Anti-Malware: Blocks known and commoditised malware variants
  • Endpoint Controls: Blocks unauthorised device and network connections and ensures full disk encryption
  • Behavioral Document Prevention: Blocks malicious macros

Earlier this year, Cybereason reaffirmed its industry-leading position in reversing the adversary advantage by posting the best results in the history of MITRE ATT&CK evaluations, including:

  • 100% Prevention: Cybereason detected and prevented 100 per cent of the nine attack sequences for both Windows and Linux
  • 100% Visibility: Cybereason exposed 100 per cent of the 109 attack behaviours for both Windows and Linux
  • 100% Real-Time Protection: Cybereason had zero delayed detections
  • 99% Analytic Coverage: Achieving the industry best for deeply contextualised detections