News
04.20.2023

News - Virsec Automates Zero-Day Attack Prevention for Workloads; Proven to Stop Known and Unknown Attacks Before Exploitation

Virsec Security Platform Protects Where EDRs Fall Short, Stopping Zero-Days in Milliseconds, not Weeks.

New Automation Capabilities Eliminate Hours of Manual Effort Deploying, Maintaining & Patching Server Environments; First to Market with One-Click Web App Protection

Sunnyvale, Calif – April 20, 2023 – Today, Virsec, a leader in zero-day prevention for workloads, unveiled a suite of market-first capabilities that automates the path to zero trust workload protection to radically increase the speed of protection, stopping attacks—including zero-days—in milliseconds. Its distinctive feature-set strikes the right balance between granular control, ease of onboarding, and day-to-day operations, with the most comprehensive protection. Virsec turns a previously hard-to-use protection approach into a usable solution for security teams of any maturity level.

An Industry Stuck Detecting, Not Preventing

Detection and response solutions (EDRs) are an established mechanism to secure server workloads, despite their known gaps in stopping attacks before exploitation. According to the 2022 Verizon Data Breach Report (DBIR), “System Intrusions” (e.g., APTs, ransomware, zero-day exploits, etc.) were the attack vector that led to the most breaches in 2021. The time it takes for EDR solutions to build behavioral and AI models to spot attacks far exceeds the time for an attack to take hold. Compounding the problem is the dynamic nature of workload environments, making it highly labor-intensive to continuously update and patch workloads for the highest levels of protection. And while organizations desire the best protection, zero trust capabilities—like allowlisting—are often purchased and partially deployed but rarely held to a level that can offer proper protection. This leaves critical security and compliance gaps throughout an organization’s environment.

Stop Tomorrow's Zero-Day Attacks, Today

With its latest release, Virsec redefines what is possible regarding zero-trust protection. Virsec, by default, takes the exact opposite approach of EDRs and blocks and prevents any known or unknown threat in milliseconds—before the attack fully executes. Zero-day, ransomware, web-based, and memory attacks are stopped before runtime, ensuring no exploitation.

“The Virsec solution ensures that only the code you intend to run on your servers is actually run on your servers,” says advisor and former Bank of America CTO and CIO, David Reilly.  “The latest capabilities Virsec has announced include automation and API services that make deployment and integration with existing technologies faster and easier, resulting in enhanced protection for critical workloads.”

Unveiling Market First: One-Click Web App Protection

Protecting web assets requires knowing which applications are on what workloads; however, inventorying a server's applications is time-consuming and rarely comprehensive. A market first, Virsec’s One-Click Web App Protection automatically takes inventory of the web applications in every workload—discovers unknown apps—and then automatically protects them with a single click.

Unveiling Market First: Intelligent, Automated Allowlisting

Allowlisting is recognized as a gold standard by Gartner to secure servers and workloads. Still, the implementation and maintenance are fraught with difficulties and challenges due to patching, unpredictable updates, and the need to run in dynamic environments. Virsec tackled this problem head-on to develop an intelligent, automated allowlisting solution with a suite of APIs to streamline deployment and maintenance. Combining automatic rule creation, monitoring, and simple-one clicks configurations, Virsec takes a highly time-consuming process and turns it into a repeatable and efficient operation. The APIs integrate into existing workflows, like Puppet, Chef, Ansible, and SCCM, to dramatically ease the burden of allowlisting maintenance, reduce human error, and apply automatic software updates, amongst other things.

How Virsec Works

Virsec precisely maps what’s expected and not expected to run, only allowing trusted apps, files, and processes to run. It prevents malicious code from executing, protecting workloads at every moment. This inhibits any modified code, remote code injection or execution, or memory injection from occurring, eliminating the chance of zero-day exploits, even in unpatched or legacy environments.

Key benefits of the Virsec Security Platform include:

  • Zero-Day Protection: Prevent zero-day exploits from taking hold of a workload and ensure no lateral movement in an environment. Access more profound insights into Living-Off-The-Land attacks via granular runtime policy categories.
  • Auto Discovery and One-Click Web-App Protection: Take inventory of web apps and protect them with a single click.
  • Easy Allowlisting Deployments & Upkeep: Deploy and easily maintain your allowlist. A wizard-like interface reduces user errors, and pre-built script automation establishes threat, trust, and provenance for files and processes with seamless integrations with existing tools.
  • Memory Exploit Protection: Stops attempts to inject and run malicious code from memory. Exploit techniques are detected and stopped in real-time without needing any signature, learning, or customization for major Windows and Linux OS.

Learn more about how the Virsec Security Platform offers the only proper zero-trust workload protection.

About Virsec

Virsec is trusted by top organizations and government agencies worldwide to provide comprehensive workload protection and zero-day attack prevention. Battle-tested against 200+ top government red-teamers and trusted by Fortune 100 companies, Virsec has repeatedly proven that a positive security model works. Virsec is headquartered in San Jose, California, with offices worldwide. For more information, please visit virsec.com.