Agentless malware prevention solution for cloud storage 

Agentless malware prevention solution for cloud storage

Share post

Deep Instinct launches an advanced malware prevention solution. Agentless malware prevention based on deep learning for cloud storage and web applications stops the attacker earlier to protect the financial industry and other large companies from an insufficiently secured point of attack

Deep Instinct, the first company to apply end-to-end deep learning to cybersecurity, today announced its Deep Instinct Prevention for Applications solution. It is an agentless, on-demand enterprise anti-malware solution that works independently of devices and operating systems. This new offering revolutionizes threat protection beyond the endpoint with flexible, deploy-anywhere in-transit file scanning via API. This allows a real-time judgment to be made as to whether the files are malicious or benign. It protects any web application and cloud storage from malicious content while ensuring privacy.

Protection for web applications and cloud storage

Until now, financial service providers such as banks, fintech companies, insurance companies and other industries that process and send petabytes of data every day have been at high risk from malicious files that can be triggered when downloaded from memory. These companies have traditionally relied on outdated and slow solutions that consume enormous CPU and memory resources and overlook unknown malware. Thus, this threat segment was not adequately protected.

In the wake of the pandemic, fintech transactions alone increased by 13% and their volume by 11%, indicating significant growth in the industry. Financial service providers, which transfer millions of files containing high-value commercial data, mortgage applications, insurance claims and other sensitive information every day, are at risk from uncontrolled, malicious uploads or downloads. Also, few organizations have practical ways to ensure that infected content does not pose a threat to their operations or their customers.

Malware files in Microsoft Office files and PDFs

As threat actors continually seek alternative entry points into corporate networks, this risk factor will only increase. One study found that 35% of "never seen" malware files were hidden in Microsoft Office and PDF files.

“With threat actors now compromising access points beyond the endpoint, financial services organizations that share millions of files every day are at increased risk. This is primarily due to the fact that the established antivirus, network and other solutions have not been further developed. They're slow, can't scale, or handle large amounts of daily traffic. In addition, they cannot process large files and often resort to sandboxing. This still eludes them from unknown threats and incurs high infrastructure costs. This is the worst thing that can happen to a company on either side,” said Guy Caspi, CEO and co-founder of Deep Instinct. "Deep Instinct is changing the cybersecurity status quo by setting a new standard for preventing known and unknown malicious files before they reach storage."

On-demand scanning solution against unknown malware

Deep Instinct Prevention for Applications provides organizations with a high-speed, on-demand scanning solution that blocks more than 99% of unknown malware hidden in files. The solution easily scales to scan millions of files per day. With very low CPU requirements, a low false positive rate of less than 0,1%, near-zero latency, and low processing requirements, Deep Instinct provides the most innovative solution to this underserved threat gap.

A typical traditional AV solution is ineffective at stopping unknown malware. It requires sandbox and cloud intelligence checks and takes an average of 90 seconds to 3 minutes to make decisions. Traditional AV/sandbox technologies cannot solve this problem as they are easily bypassed and slow to respond. This increases risk and negatively impacts the user experience, but it also impacts the business by slowing down critical processes.

More at DeepInstinct.com

 


About Deep Instinct

Deep Instinct takes a preemptive approach to stopping ransomware and other malware with the world's first and only purpose-built deep learning framework for cybersecurity. Deep Instinct predicts and prevents known, unknown, and zero-day threats in under 20 milliseconds, 750x faster than the fastest ransomware can encrypt.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

Cybersecurity platform with protection for 5G environments

Cybersecurity specialist Trend Micro unveils its platform-based approach to protecting organizations' ever-expanding attack surface, including securing ➡ Read more

Data manipulation, the underestimated danger

Every year, World Backup Day on March 31st serves as a reminder of the importance of up-to-date and easily accessible backups ➡ Read more

Printers as a security risk

Corporate printer fleets are increasingly becoming a blind spot and pose enormous problems for their efficiency and security. ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

The AI ​​Act and its consequences for data protection

With the AI ​​Act, the first law for AI has been approved and gives manufacturers of AI applications between six months and ➡ Read more

Windows operating systems: Almost two million computers at risk

There are no longer any updates for the Windows 7 and 8 operating systems. This means open security gaps and therefore worthwhile and ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more