Cybersecurity Tech Investment Planning: Use annual loss expectancy to build a business case
arrow-white arrow-white Download now
close

News & EventsThe Latest From Morphisec

Media Coverage

September 5, 2023

Chaes Malware Now Uses Google Chrome DevTools Protocol to Steal Data

The Chaes malware has returned as a new, more advanced variant that includes a custom implementation of the Google DevTools protocol for direct access to the victim's browser functions, allowing it to steal data using WebSockets.

Read More
August 30, 2023

How to Sidestep Generative AI Cybersecurity Risks

Worried about generative AI? CISA Director Jennifer Easterly is. Back in April, she called cybersecurity risk from generative AI “… the biggest issue that we’re going to deal with this century.”

Read More
August 14, 2023

Why Detection and Response Technology Won’t Solve All Ransomware Attacks

Ransomware has become prolific, with a new ransomware attack striking on average every 10 seconds. That figure may shrink to just two seconds by 2031. Today’s threat actors are powerful and sophisticated enough to successfully hold national governments ransom. But this doesn’t mean that state-level entities are their primary targets.

Read More
August 10, 2023

New Attack Alert: Freeze[.]rs Injector Weaponized for XWorm Malware Attacks

The novel attack chain, detected by Fortinet FortiGuard Labs on July 13, 2023, is initiated via a phishing email containing a booby-trapped PDF file. It has also been used to introduce Remcos RAT by means of a crypter called SYK Crypter, which was first documented by Morphisec in May 2022.

Read More
August 4, 2023

Bridging the Legacy Security Gap: 3 Challenges, 1 Solution

Microsoft operating systems usage statistics show that the total market share of legacy operating systems exceeds 10%. For cybercriminals, this spells opportunity. For businesses with endpoints and servers powered by an out-of-support OS (Operating System), their best line of defense is automated moving target defense.

Read More
July 31, 2023

AMTD: The Final Layer of Defense

Morphisec developed automated moving target defense - or AMTD - technology, which is a risk-reduction strategy and preventive measure that reduces adversary success rates. It is based on the moving target defense developed by the U.S. Department of Homeland Security.

Read More
July 21, 2023

The Final Layer of Defense

Michael Gorelik developed the Automated-Moving-Target-Defense technology (AMTD) which has recently become increasingly popular as a significant risk-reduction strategy and preventive measure that reduces adversary success rates. Michael kicks this episode off with a bit on his background and Morphisec.

Read More
July 13, 2023

Morphisec Mentioned in Gartner® Emerging Tech: Tech Innovators in Automated Moving Target Defense Report

BOSTON and BEER-SHEVA, Israel, July 13, 2023 /PRNewswire-PRWeb/ -- Morphisec, the world's leading provider of prevention-first endpoint security software, today announced its recognition as a vendor in Gartner Emerging Tech: Security - Tech Innovators in Automated Moving Target Defense[1].

Read More
June 30, 2023

Polymorphic malware and the rise of new ‘moving target’ defensive security

An old security technology that has gotten little attention is finally ready for a new closeup. It goes by the name polymorphic code — or alternatively, automated moving target defense or AMTD — and it has been around for nearly a decade.

Read More
June 30, 2023

Keeping Cybercriminals Guessing: The Rise of Automated Moving Target Defense

Is endpoint detection and response (EDR) software really not enough anymore? Well-funded security programs (equipped with the latest EDRs, network detection and response tools, next-generation antivirus solutions, etc.) appear to be on the back foot against vastly less well-resourced attackers.

Read More

SANS Institute's Latest Product Review of Morphisec

SANS Instructor Matt Bromiley reviews Morphisec's moving target defense technology, which is designed to defeat threats such as zero-days, evasive malware, fileless attacks and exploits by morphing process memory.

Watch the webcast

SANS Product Review-18