Morphisec Recognized in the Gartner Hype Cycle Report for Endpoint Security

Morphisec announced its recognition as a Sample Vendor in the Gartner Hype Cycle for Endpoint Security, 2023. The report states that “endpoint security innovations focus on faster, automated detection and prevention, and remediation of threats powering integrated, extended detection and response (XDR) to correlate data points and telemetry from solutions such as endpoint, network, web, email and identity.”

According to the Gartner report “AMTD technologies have emerged that are capable of delivering new value in defending against the backdrop of an overemphasis on detection and response strategies that are failing to prevent breaches.”

Sophisticated and undetectable threats including in-memory, fileless and ransomware attacks increasingly bypass traditional security controls and now account for 30 percent of attacks detected in the wild. Recent examples include a new variant of Chaes Malware targeting financial and logistics companies, GuLoader, an advanced threat targeting legal and investment firms in the US and InvalidPrinter, a highly stealthy loader that had zero detection on Virus Total for an extended period.

As per the report “Automated moving target defense (AMTD) is a set of technologies that combine deception techniques with unpredictable automated changes to an endpoint, its configuration or via memory morphing, software-defined networks, containerization, cryptography or other modifications to runtime elements, making it much harder for attackers to identify and exploit vulnerabilities.”

“We believe that the Gartner Hype Cycle for Endpoint Security, 2023 denotes an evolution in endpoint protection,” said Michael Gorelik, CTO at Morphisec. “Adversaries are adapting and refining attack techniques to successfully bypass traditional security technology. Industry-standard endpoint solutions detect and retroactively remediate attacks; whereas AMTD technology disrupts kills chains to prevent attacks from occurring in the first place.”

Morphisec’s ultra-lightweight prevention-first security technology (powered by AMTD) uses a patented zero-trust at execution technology to proactively block evasive attacks deterministically, rather than probabilistically. The technology creates a dynamic and unpredictable attack surface. Unable to access the original resources, the malicious actor fails in their objectives, and instead falls into decoy traps, providing full visibility and detailed logs for forensic analysis. AMTD fortifies EDR and other endpoint solutions, offering enhanced endpoint security capabilities, broader attack surface protection and improved exposure management.

“Morphisec is natively comfortable,” said Richard Kirschner, Manager of Infrastructure and Access Security at Merrick Bank, a Morphisec customer. “From a product perspective, it’s a solution that fits a layered approach.”

The Gartner report advises that “users evaluating automated‥moving‥target defense should prioritize AMTD as an optional defensive strategy and technology portfolio augmentation if they are in certain verticals that have a high criticality of defense.”

Morphisec is trusted by over 5,000 companies, protecting more than nine million endpoints and servers from ransomware and other advanced attacks.