Additional Info

Websitehttp://www.morphisec.com/
Company size (employees)17

Overview

Detection is dead…long live prevention!

Today’s antivirus solutions, HIPS, gateways and firewalls are constantly bypassed by cyber-attacks because they fight attacks based on an outdated premise: previous knowledge – something learned from the past; detection – something they now see; analysis and decision making. As cyber-attacks grow more and more sophisticated and relentless, legacy security solutions and delayed patching leave gaps that put businesses at risk. With Morphisec Endpoint Threat Prevention, organizations can efficiently prevent advanced attacks when and where they happen – at their endpoints and in real time.

Morphisec changes the security landscape with its one of a kind, extremely effective Moving Target Defense strategy.

How does it work? Morphisec’s unique, instantaneous and deterministic technology effectively conceals vulnerabilities in applications, web browsers and OS’s from attackers. Its polymorphic engine randomly scrambles the application’s runtime environment every time an application is loaded, effectively “cloaking” the application since the memory space becomes unpredictable to attackers.

And it does all this with a tiny piece of software (Morphisec Protector) that knows nothing, learns nothing, detects nothing and makes no decisions while blocking 99 percent of advanced attacks and achieving less than one percent false positives and practically no performance degradation.
With Moving Target Defense technology, Morphisec promises companies will always be one step ahead of attackers. No longer will they chase after unpredictable hackers; rather, hackers will now chase unpredictable moving targets.

At Morphisec, the challenge of developing innovative, effective exploit prevention for our customers brings passion and vision to our exceptional team. Having emerged from Israel’s national cyber security center, Morphisec has an exquisite balance of innovative thinkers, technical expertise, savvy business management with customer focus; all of whom believe that cybersecurity can be better.

How we are different

-Morphisec’s Moving Target Defense is changing the paradigm of endpoint security, turning the tables on attackers, putting the burden on them to find the application vulnerability to attack, since vulnerabilities are hidden through unique polymorphic techniques.


-Protects against zero-day and known attacks, even on unpatched machines, reducing the need for expensive, pro-active patch maintenance.


-The tiny footprint of the endpoint software (just 1MB) has zero operational impact, not even a reboot is needed.