Blog
09.23.2019

From ITSP Magazine, “A Their Story At Hacker Summer Camp”: Willy Leichter tells Virsec’s story on Solving Complexity in CyberSecurity

ITSP Magazine’s guest on 8/28 in Las Vegas was Willy Leichter, Vice President, Marketing, Virsec Systems

Listen: Virsec - A Their Story About Solving Cybersecurity Complexity

Listen to Willy tell Virsec's story now

Solving complex technological problems these days is far from simple, but it’s important to offer solutions that are manageable for organizations to deploy. This is especially true in the cybersecurity space.

With the national vulnerability database (NVD) breaking 20,000 entries in 2018, an answer is needed. Is it patching? Something else?

ITSP Magazine writes about Virsec's founder and CTO, Satya Gupta, who has been working to make these problems simpler to manage for over a decade. Virsec maps the correct memory usage of an application and then enforces it, and by doing so, solves a complex problem.

What the Virsec solution does can be described in a Google Maps-like analogy. Virsec ‘maps’ what's supposed to happen within the app and then, in real-time—since they have it mapped—Virsec can see if it's going off the rails. The Virsec Security Platform knows if the app is doing what it's supposed to do and instantly detects if it’s going somewhere different from where it’s supposed to go. It's a fundamentally different view of security.

In summary, instead of worrying about all the bad stuff that’s out there, Virsec makes sure that applications do what they’re supposed to do and act as they are supposed to work. Meaning, ensuring they don’t get corrupted and no one changes a DLL or corrupts the memory.

But ITSP Magazine says don't take their word for it. Listen to Willy Leichter tell the Virsec’s story.

Listen: Virsec - A Their Story About Solving Cybersecurity Complexity

Listen to Virsec story now

Read full Their Story at Hacker Summer Camp article and about Virsec telling ITSP Magazine their story.

 

Further resources:

Virsec’s Vaccine Against the Ransomware Epidemic

You Must Remember This: Memory-Based Attacks Are the New Battleground

White Paper: Making Applications Truly Self-Defending

Virsec Security Platform

The Biggest Cybercrime Threats of 2019