Additional Info

Websitehttp://www.zimperium.com
Company size (employees)80
Headquarters RegionNorth America

Overview

Zimperium is the leader in mobile threat protection for enterprises. With teams in more than eight countries, the company has built an award-winning solution to protect mobile devices from cyber attacks before they happen. Zimperium’s Mobile Threat Protection suite is powered by z9 engine, a patented technology that uses advanced machine learning algorithms to analyze both known and unknown threats in real-time. It is an on-device solution, which secures the mobile device even when it is not connected to the internet.

By challenging the basic assumption that advanced security cannot be provided within app permissions, Zimperium has built a successful solution that safeguards against advanced mobile cyber-attacks and protects governments, enterprise companies and individuals. For the first time in the mobile security industry, Zimperium integrated information security and end-user privacy, introducing a technology that protects end-user’s information on mobile devices without intercepting the actual data the end-user consumes. This is a very unique capability compared to the traditional security mechanisms used over the last 20 years.

Not only is Zimperium’s unparalleled technology trusted by leading organizations like Deutsche Telekom, Telstra and BlackBerry, but over the last six years, Zimperium’s research team has disrupted the mobile ecosystem by discovering multiple vulnerabilities within mobile devices, including Stagefright. This vulnerability impacts nearly every Android device and has sparked a shift in how the Android community approaches security, including the acceleration of security patch rollouts by Google and network carriers. Zimperium also created the Zimperium Handset Alliance (ZHA), which has members from more than 30 device manufacturers and mobile network operators globally, to improve communication between Android vendors.

How we are different

-- Built on scalable, multi-tenant architecture, Zimperium can handle hundreds of thousands of devices for any single enterprise. It flexes to accommodate any number of customers. For data-at-rest and in-transit, AES 256-bit encryption is strictly enforced. Security teams see only the detailed information specific to their enterprise, although they benefit from the knowledge of other threats that Zimperium has discovered at other customer companies.
-- The majority of containerization and EMM solutions in the enterprise are inadequate as they solely focus on regulating employee behavior. This is where Zimperium comes in and fills the gap. Through sophisticated and machine-learning techniques, Zimperium is able to properly assess risk and perform on-device detection of threats, and, as a result, provides the greatest possible coverage and requires no private user information leave the device. Zimperium partners with leading mobile management and containerization vendors, so implementation is easy using pre-built integrations.
-- Zimperium’s dedicated and world-renowned research team, zLabs, puts itself in the hacker mindset to discover new mobile vulnerabilities and develop solutions to fix the security flaws. This research is applied to Zimperium's technology, ensuring that its customers are protected from even the most advanced mobile threats.