+ All Categories
Home > Documents > Your World

Your World

Date post: 07-May-2023
Category:
Upload: khangminh22
View: 0 times
Download: 0 times
Share this document with a friend
21
We Design Artificial Intelligence to Secure Your World
Transcript

We Design Art i f icial

Intel l igence to Secure

Your World

Cylance CEO – Stuart McClureFormer CTO of McAfee, Former Co-Founder of FoundStoneFormer CISO Of Kaiser Permanente

Cylance Chief Scientist- Ryan PermehFormer Chief Scientist of McAfee

Cylance CISO – Malcolm HarkinsFormer CISO of Intel

D R I V E R S B E H I N D A N E W E N D P O I N T S T R A T E G Y

C Y L A N C E O V E R V I E W

#1 In AI/ML security endpoint installations

Over 6,000 Global Customers

1089% Year-Over-Year Growth

100 of the Fortune 500 use Cylance

Over 10 Million Endpoints and Growing

AWARDS

http://www.inc.com/company-of-the-year-2016

CylancePROTECT

predicts cyberattacks

and blocks them on the

endpoint in real time

before they ever execute using

Artificial Intelligence.

PREVENTION

Cylance makes prevent ion poss ib le .

Security is

Continuously

Behind

Malware

Variants Over

Time

0

100

200

300

400

500

600

700

2000 2002 2004 2006 2008 2010 2012 2014 2016

melissa

happy99

iloveyou

pikachu

code red

sircam

sadmind

Anna K

mylife

beast

subseven

SQL slammer

blaster

sobig

sober

bolgimo

bagle

mydoom

sasser

netsky

witty

zotob

zlob

bandook

nyxem

brontok

stration

warezovestormworm

storm botnet

zeus

mocmex

torpig

mebroot

rustock

bohimini

conficker

koobface

sinowal

stuxnet

daprosy

vbmania

megapanzer

kenzero

alureon

zeusduqu

morto

sirefefflame

skywiper

shamoon

ngrbot

cryptolocker

gameover

regin

locky

petya

tinybanker

tinba

zcrypt

powerware

cryptowall

crypsis

hydracrypt

cerber

RAA

teslacrypt

mill

ion

s

_

“Most malware is seen only once”

Source: http://www.verizonenterprise.com/verizon-insights-lab/dbir/2016/

Cyber-espionage incidents

used malicious software

90%

Malware hashes seen for

58 seconds or less

99%

PAST

Pre-Execution

Humans Needed

PRESENT

FUTURE

REACTIVEPost-Execution

Compensating

Approaches

PREVENTIVEPre-Execution

No Humans

AI-BASED

AVTRADITIONAL

AVSANDBOXING ISOLATION MULTI-AV

SCANNERS

HIPS /

ANTI-EXPLOITEDR

The point: History lesson of the market

PredictiveReactive

Cost of getting it wrong Value of getting it right

The point: They are

at a crossroads and

have a choice.

Effectiveness PerformanceSimplicity

W H Y C O M PA N I E S C H O O S E C Y L A N C E ( A I ) : E S P

• Replaces traditional AV

• Increases ROI up to 250%*

vs traditional AV

• Remove additional layers

• Reduce help desk calls by

98%*

• Stop emergency patching

*Source: Forrester Consulting Total Economic Impact Report

• Lightweight agent

• User systems run faster

• Extends hardware

lifespan

• Network bandwidth

reduction

• 99.7% effectiveness (NSS)

• 0.001% false positive rate

• Malware

• Fileless malware

• Advanced Persistent Threats

• Zero days

C Y L A N C E D E L I V E R S A I D R I V E N E N D P O I N T S E C U R I T Y

Predict

Cylance uses AI to predict attacks

Prevent

We prevent 99.7% of attacks*

Pre-Execution

Cylance stops attacks before

they happen

*Source: 2017 NSS Labs Advanced End Point Testing

C Y L A N C E A I E N D P O I N T P L AT F O R M S O L U T I O N S

CylancePROTECT

Pre-Execution Prevention

Complete AV Replacement

Windows, Mac and Linux

Lowest false-positive rates

CylanceOPTICS

Complete Threat Visibility

Intuitive Hunt and Kill Workflows

Detection and Response

Integrated w/ CylancePROTECT

Cylance Consulting

Cylance ThreatZero Services

Quickest Compromise

Assessment Solution on the

market

All Services are AI augmented

Achieve a “State of Prevention” with Cylance

2017 GARTNER ENDPOINT PROTECTION PLATFORM MAGIC QUADRANT

Visionary Quadrant Leader

Cylance is one of the fastest-

growing companies in the history of

cybersecurity

Cylance’s product does not require

an Internet connection, does not

rely on signatures, and focuses on

protecting against both known and

unknown malware

https://www.gartner.com/reviews/market/endpoint-protection-platforms/vendor/cylance

“THIS IS THE F IRST T IME WE TESTED THE MARKETING CLAIMS OF A NEXT GEN VENDOR AND RESULTS SHOWED THAT THE CLAIMS ARE INDEED BACKUPED UP BY THETECHNOLOGY. ”

Maik MorgensternCTO, AV-TEST

T E S T I N G VA L I D AT I O N

CYBERSECURITY MARKET COMPARISON

EDR

SIGNATURE-BASEDANTIVIRUS

EXPLOITPREVENTION

SANDBOXINGAND ISOLATION

WHITELISTINGAND APPLICATION

CONTROL

AI Pre-Execution Threat Prevention Based on Artificial Intelligence

• We Replace or Augment Traditional Signature Based Anti-Virus Solutions

– McAfee

– Symantec

– Trend Micro

– Sophos

– Kaspersky

• Traditional A/V Solutions are only Stop 35-40% of Malware

• The Big A/V companies use Signatures

• EVERYONE OF YOUR CUSTOMERS IS BUYING A/V.

What Do We Do ??

• What are you doing about endpoint protection and prevention?

• What are you doing to prevent ransomware?

• When is your current AV up for renewal?

• Are you satisfied with the protection you receive from your current AV?

• How do you protect against advanced threats at the endpoint?

• Do you find endpoint maintenance/performance to be challenging?

• Would you prefer a solution that prevents vs. detects a malware infection?

Qualifying Questions

QUESTIONSAND

ANSWERS


Recommended