News Releases

Creating Asymmetric Risk for Cyber Attackers: Illusive Networks to Speak at Sibos

NEW YORK and TEL AVIV, Israel, Oct. 13, 2017 /PRNewswire/ -- Leader of deception-based cybersecurity Illusive Networks, today announced that its CEO and founder Ofer Israeli, together with a global financial bank, is speaking at the upcoming Sibos event in Toronto on why deception technology creates asymmetric risk for cyber attackers. Sibos is the world's premier financial services conference organized by SWIFT.

Financial services leaders are too often reminded that cyber risk is "asymmetric" risk – that is, the attacker only has to succeed once; cyber security people must get it right all the time.  Most security approaches implicitly accept this, assuming it's not "if, but when" a cyber attack will be successful. But it doesn't have to be this way. By turning every system into a trap, deception technology inverts the equation, creating an alternate reality, making it extremely unlikely that advanced attackers can successfully travel from their starting point in the network to the "crown jewels" they intend to compromise. This presentation will explain the concepts underlying a deception approach to show why it is an essential element of a program to address today's cyber risk reality.

Sibos – 16-19 October 2017 
Topic: Deception Technology: Creating Asymmetric Risk for Cyber Attackers 
Where: Fintech Theatre, Discover 600 zone, Metro Toronto Convention Centre, 222 Bremner Blvd, Toronto, ON M5V 3L9, Canada 
When: Monday, October 16th 2017 at 2.45pm

At the vanguard of the next evolution of cyber defense, Illusive Networks recently received recognition by The Wall Street Journal in its Tech Companies to Watch list by Momentum Partners as one of ten cybersecurity companies on their Watch List, and was named as one of CRN's '25 Coolest Network Security Vendors'.

About Illusive Networks 
Illusive Networks is pioneering deception-based cybersecurity with its patented Deceptions Everywhere® technology that neutralizes targeted attacks and Advanced Persistent Threats (APT) by creating a deceptive layer across an enterprise network. By providing an endless source of false information, Illusive disrupts and detects attacks with real-time forensics and without disruption to business, while real-time forensic and risk insights support more effective and efficient incident resolution.  

For more information, please visit www.illusivenetworks.com or follow on LinkedIn@Illusivenw on Twitter and Facebook.

SOURCE Illusive Networks

For further information: Leron Kornreich, www.siliconvpr.com, leron@siliconvpr.com, 415.937.1724