News Releases

Endgame Leapfrogs EDR Incumbents; Dramatically Expanding Preventions and Detections to Stop Zero Days, Malwareless Attacks, and Ransomware
Platform updates solve for industry failures by offering the only end-to-end EDR solution that instantly immobilizes attackers in time to prevent damage and loss

ARLINGTON, Va., Feb. 7, 2017 /PRNewswire/ -- Endgame today announced a new release of its industry-leading endpoint detection and response (EDR) platform that provides continuous prevention and detection of zero days, malwareless attacks, and ransomware in time to stop information theft.

This release targets EDR incumbents that lack the technology and imaginative approach necessary to transform security operations. Endgame's platform is so simple that a novice analyst who'd never used an EDR product was able to stop a nation state-level attacker after using Endgame for only 30 minutes. As organizations are under increasing pressure to hire and retain top security talent, Endgame's real-time visibility and preemptive guidance empowers less-experienced analysts with the ability to instantly immobilize and evict advanced attackers before information is stolen or systems are disrupted. Tier 3 analysts get 'whitebox' analytics and a robust API for fine grained analysis, customized reporting and orchestration.

"Endgame's platform elevates our tier 1 analysts to operate at a tier 3 level, allowing us to spend less time and resources on incident response and compromise assessment," said Dan Basile, Information Security Manager at Texas A&M. "With Endgame, we can prevent, detect, and proactively hunt advanced attacks at the earliest possible moment, before damage and loss of critical assets."

With Endgame, a security team's total time to identify, investigate, and respond to threats shifts from days with incumbent tools to minutes without disrupting normal business operations.

Endgame's platform release delivers the following novel technologies:

Continuous Prevention and Detection of Zero Days, Malwareless Attacks, and Ransomware

  • Complete prevention of zero day exploits
  • MalwareScore™ engine that stops 99+% of malware
  • Fileless (in-memory) attack protection detecting all known adversary stealth techniques
  • Protection against malware-less attacks, including Powershell and malicious macros
  • Ransomware prevention using behavior-based protections at all phases of the attack lifecycle
  • Continuous monitoring of endpoint activity with historical event capture and analysis of origin and extent of an attack

Unlimited Scalability with a Single, Dissolvable Agent

  • Single, dissolvable agent managed from a single console at enterprise scale
  • Multi-server management for the world's largest organizations, supporting unlimited endpoints
  • New Linux agent to expand endpoint coverage.

Preemptive Guidance and Streamlined Workflow

  • Artemis, a machine-learning powered chatbot providing SOC teams a conversational interface to speed discovery of unique attacks, replacing inadequate legacy strategies that rely on complex queries and known IOCs
  • Whitebox analytics that enable and streamline detection of resident adversaries across global enterprises in minutes
  • Guided workflows for triage and response before damage and loss

"It's no secret that CISOs are strained by both a security talent shortage and a skills mis-match," said Nate Fick, CEO at Endgame. "To further complicate the problem, incumbent EDR products make data analysis a slow, resource-intensive process that is too often a post-compromise forensic exercise. Endgame's platform empowers less-seasoned analysts to hunt for, and respond quickly to, advanced attacks -- transforming incident responders into incident preventers."

To learn more about today's release, see a demo of our platform or visit us at RSA 2017, booth #1739.

About Endgame
Endgame is a leading endpoint security platform that transforms security operations teams and incident responders from crime scene investigators into hunters that prevent damage and loss, and dramatically reduces the time and cost associated with incident response and compromise assessment. Endgame's platform uses machine learning and data science to prevent and detect unique attacks at the earliest and every stage of the attack lifecycle. Endgame's integrated response stops attacks without disrupting normal business operations. For more information, visit www.HUNTER.comand follow us on Twitter @EndgameInc.

Media Contact:
Margot Koehler
mkoehler@endgame.com
(202) 649-0517

 

SOURCE Endgame