Deep Instinct Deep Neural Network

Additional Info

CompanyDeep Instinct
Websitedeepinstinct.com
Company size (employees)100 to 499
Type of solutionSoftware

Overview

Founded by a group of data scientists, academics, cybersecurity experts, and IDF veterans in 2015, Deep Instinct aimed to completely revolutionize the cybersecurity industry and eliminate the scourge of ransomware, malware and other unknown threats. Organizations were, and still are – being targeted by an increasing number of cyberattacks, which have severe impacts on revenue, customer trust and brand reputation. Deep Instinct is the first and only cybersecurity company to develop and apply a deep learning framework to solve the problem in a unique way – similar to how Netflix, Tesla, and Google apply deep learning to predict what you will watch next or how self-driving cars avoid objects they have never encountered before. The result: we identify and prevent cyberthreats in under 20 milliseconds, pre-execution – 750 times faster than ransomware can encrypt, and before a user even knows they were targeted. With 4 patents focused on applying deep learning technology to cybersecurity, Deep Instinct prevents 99% of ransomware, zero days, known and unknown malware before environments are infected. This lowers the need for investigation and remediation and reduces false positives to less than 0.1%, improving SOC team efficiency and fundamentally improves an organization’s overall security posture.

From SMBs to the Fortune 500 and Global 2000, Deep Instinct is the cybersecurity vendor of choice across a range of industries, including finance, education, retail, technology, manufacturing, government and more. With a dedication to providing the most advanced and resilient prevention solution to stop the known and the next big unknown threat from impacting operations Deep Instinct customers trust us to keep ransomware and zero days from ever entering their environment.

How we are different

There is a high barrier of entry to apply deep learning to cybersecurity because it needs a dedicated framework. Only six businesses in the world own original deep learning frameworks and Deep Instinct is one. Our deep learning framework is what makes possible the fastest and most accurate prevention of ransomware and other known and unknown malware - before it executes on the endpoint.
While many companies tout machine learning (ML), ML is used after the threat has been executed and relies on behavioral detection to stop the threat before damage is done. EDR, for example, requires a cloud check for threat intelligence, slowing down detection and providing attackers with dwell time to execute their attack. Because of DL, Deep Instinct’s static analysis does not require threat intelligence feeds (no cloud checks) to prevent malware prior to it ever reaching execution on the endpoint by inherently understanding the characteristics of what is a malicious vs benign file. During a recent REvil attack, Deep Instinct protected over 29,000 systems across 2,000+ clients that were vulnerable to the zero-day vulnerability in Kaseya and zero infections were reported across all customers. Deep Instinct only requires 2 to 3 updates per year to stop the latest unknown threats. In this case, the Deep Instinct “brain” that was in use was created approximately 8 months prior and still prevented 100% of the attack.
Deep Instinct prevents 99% of ransomware, zero day, known and unknown threats in less than 20 milliseconds (750x faster than ransomware can encrypt). We provide customers with a $3M ransomware warranty and a false positive guarantee of <0.1% at a time when the industry-wide false positive rate sits around 26%. Deep Instinct frees up approximately 25% of a SOC analyst's time to focus patching and other critical business priorities.