Home » Picture Gallery » Nyotron to Introduce Threat-Agnostic Defense — a New Security Paradigm During RSA Conference
Ihren XING-Kontakten zeigen

Nyotron to Introduce Threat-Agnostic Defense — a New Security Paradigm During RSA Conference

SANTA CLARA, CA — (Marketwired) — 02/09/17 — At a special event on February 15 coinciding with the RSA conference, Nyotron (booth #S326) will introduce threat-agnostic defense, a new security paradigm that stops every threat imaginable, including threats yet to be conceived. Unlike competing endpoint security solutions, such as signature-based antivirus, containers and products that use machine learning, artificial intelligence or mathematical algorithms, Nyotron–s PARANOID endpoint platform proactively detects, prevents, responds to and analyzes threats, known or unknown, regardless of the type of attack; who generated it; or how, where or when the attack penetrated the organization.

At Wednesday–s event, Gaist will be showing three network attack scenarios, two of which are comprised of unknown malware, which is particularly challenging for most network security vendors.

Netmare: This first attack scenario is accomplished through address resolution protocol (ARP) poisoning using a real Gmail address. ARP poisoning happens when a cyber attacker sends spoofed ARP messages to a local area network (LAN). The goal in this type of attack is to get the attacker–s MAC address to line up with the IP address of another host. This allows an attacker to route data that–s meant to go to the original host to the attacker instead. In this scenario, Gaist will show how all command and control and file exfiltration can be done through Gmail. What makes this attack scenario unique is that it uses Gmail to facilitate data exfiltration back to the attacker. Most companies don–t block their employees from accessing Gmail.

Quasar: The second attack scenario uses a Rubber Ducky USB to infect an endpoint in order to exfiltrate data files. Rubber Ducky is a USB device that can be purchased online that looks like a USB flash drive, but is actually a computer keyboard. While most operating systems or device control solutions can be configured to block access to USB devices that are plugged into them, all allow keyboards, which makes this device a favorite among hackers. The demo will show how the USB device can be plugged repeatedly into a machine in order to continue to exfiltrating files. Rubber Ducky has been around for years, but no one speaks about it, because no one except Nyotron can stop its damaging effects.

RubberCrypt: This demo will show how a computer with USB device control turned on and no Internet connectivity can still be infected with ransomware using a modified Rubber Ducky USB device. Gaist will show how the device immediately encrypts the computer–s files and displays the message, “Pay the ransom or lose your files.”

For those unable to attend Wednesday–s special event, Nyotron will demonstrate the following attack scenarios at their RSA booth (#S326):

Cryptolocker: This attack will show how an email leads a victim to a fake LinkedIn website that injects their computer with ransomware. The attacker will encrypt the victim–s files and exfiltrate data to their computer.

Rubber Ducky: Similar to RubberCrypt, this attack uses a Rubber Ducky USB device that plugs into a victim–s computer that then connects to a remote command and control server that enables a sever operator to commits malicious activities on the victim–s computer.

At the end of each demo, Nyotron will show how each of the unique attacks is thwarted by PARANOID, the company–s threat agnostic endpoint protection solution.

Nyotron has simply mapped all of the right way to do things. It is the only technology that has been proven to block malware and all forms of ransomware attacks (including those yet to be invented), and it–s able to do this using behavior pattern mapping (BPM), a patented programming language designed to map operating systems. Once implemented, the technology can monitor system calls for normal, suspicious or malicious behavior attempts. This capability enables detection and prevention of breaches, regardless of the type of sophisticated attack or technique used to gain entry into a targeted network.

Nyotron–s PARANOID, featuring BPM technology, leverages an agent/server architecture to understand what normal computer behavior looks like and what to do when suspicious behavior tries to damage data on an endpoint. This architecture gives PARANOID the ability to stop any attack, regardless of the type of threat or the methodology used to infiltrate the network. Using this threat-agnostic defense approach, PARANOID can detect and block unknown threats that other technologies do not have the ability to stop.

For details on time and location of Wednesday–s event email:

Visit the Nyotron website:
Learn more about Nyotron–s solutions:
Follow Nyotron on Twitter:
Follow Nyotron on LinkedIn:

Nyotron is a privately held cyber-security company that has developed a disruptive threat-agnostic defense technology to cope with the biggest challenge of today–s digital era — the unknown threat. PARANOID is designed to prevent targeted and advanced national-level cyber-attacks on high-profile enterprises, and it does so without any previous knowledge about the threat or its methodologies. Based on a unique last-line-of-defense approach, the company–s technology is designed to protect enterprise data and critical assets by mitigating threats that were able to outsmart all security layers. Nyotron–s customer base includes all major industries, such as transportation, government, banking, healthcare and the public sector. The company–s headquarters are in Santa Clara, California, and R&D is in Israel. To learn more, visit .

Rick Popko
10Fold
415-800-5381

Donna St. John
Vice President of Marketing
Nyotron

408-780-0752

You must be logged in to post a comment Login


Blogverzeichnis - Blog Verzeichnis bloggerei.de Blog Top Liste - by TopBlogs.de Bloggeramt.de blogoscoop