Morphisec Recognized by Gartner® for 2nd Consecutive Year—Report

Source Node: 1763742

The impact [of MTD technology] will be significant as a result of the transformative way that applications, networks, memory and operating systems are protected, offering greater assurance and resiliency against attack.

Technology research and consulting firm Gartner® recognized cybersecurity company Morphisec for the second consecutive year as a Sample Vendor in the report Emerging Tech Impact Radar: Security. This report covers technologies and trends with the most potential to transform a broad cross-section of markets.

Gartner defines Moving Target Defense (MTD) “as a technology trend whereby dynamic or static permutations, morphing, transformations or obfuscations are used to thwart attacker exploitation techniques.”

Morphisec CEO Ronen Yehoshua declared, “We are thrilled Gartner has again included us in their Emerging Technology report. Our proactive Moving Target Defense technology creates an unpredictable memory environment at runtime, making it impossible for attackers to find their targets. MTD protects Linux and Windows endpoints, servers, and workloads, closing a critical security gap in other solutions. It has no noticeable performance impact and lowers total cost of ownership. We pride ourselves on the effectiveness of our unique approach to cybersecurity.”

Yehoshua continued, “This is a radical departure from the reactive approach of other vendors, which rely on detecting malicious files and behavioral patterns,” he said. “Today, over 5,000 enterprises trust Morphisec’s ultra-lightweight Moving Target Defense architecture to protect nearly nine million endpoints and servers across Windows and Linux devices, every day stopping 10,000 stealthy and advanced attacks which have bypassed other defenses.”

Morphisec augments cybersecurity solutions like NGAV, EPP, EDR, and XDR from vendors like Microsoft, CrowdStrike, SentinelOne, and more, supplying a true Defense-in-Depth approach. It deterministically blocks the most sophisticated and destructive breaches while slashing alert overload for security staff.

Michael Gorelik, Morphisec CTO and head of threat research, said “Moving Target Defense is even more relevant now given the in-memory security gap of signature- and behavior-based cybersecurity solutions. Threat actors are exploiting this gap using a rapidly growing number of techniques to build unknown attacks, zero-day attacks, supply chain attacks, ransomware, and other advanced threats,” he said.

“Protecting code at runtime is a major concern today,” he added. “A majority of successful attacks implement these techniques, and they’re a major factor in successful enterprise breaches. Morphisec’s Moving Target Defense technology makes it impossible to find vulnerabilities and weaknesses in-memory at runtime, proactively preventing damaging breaches before they even begin.”

The Gartner report notes, “The impact [of MTD technology] will be significant as a result of the transformative way that applications, networks, memory and operating systems are protected, offering greater assurance and resiliency against attack.”

Read the Gartner report—Emerging Technologies and Trends Impact Radar: Security here. To learn how Moving Target Defense offers zero-trust, end-to-end protection against the most damaging cyberattacks, visit: https://www.morphisec.com/moving-target-defense.

Resources

Gartner Emerging Technologies and Trends Impact Radar: Security. Elizabeth Kim, Swati Rakheja, Bill Ray, Nat Smith, Mark Wah, Dave Messett, Ruggero Contu, Dan Ayoub, Mark Driver, Lawrence Pingree, 16th November 2022.

GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and is used herein with permission. All rights reserved.

Gartner Disclaimer

Gartner does not endorse any vendor, product or service depicted in its research publications and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s Research & Advisory organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

About Morphisec

Founded in 2014, Morphisec has redefined the concept of prevention-first cybersecurity from endpoint to the cloud, stopping the most advanced and disruptive attacks in-memory that others don’t. We add a powerful, ultra-lightweight, Defense-in-Depth layer to augment solutions like NGAV, EPP, EDR, and XDR and close their in-memory security gap against the most sophisticated and destructive cyberattacks. Morphisec’s revolutionary Moving Target Defense technology proactively prevents supply chain attacks, ransomware, fileless attacks, zero-days, and other advanced attacks. Over 5,000 organizations trust Morphisec to protect 8.7 million Windows and Linux servers and endpoints. Every day Morphisec stops 10,000 stealthy and advanced attacks at companies such as Motorola, BlackRock, TruGreen, Covenant Health, PACCAR, Maersk, Citizens Medical Center, and many more.

Time Stamp:

More from Computer Security