HYAS Protect Substantially Outperforms All Other Services – According to Independent 3rd Party

Protective DNS solutions key to safeguarding against all types of cyberattacks

Winner of a CyberTech100 Award for the second year running, Fortress Cybersecurity Award, Fortress Cybersecurity Award, and eight Global InfoSec Awards from Cyber Defense Magazine this past quarter, cybersecurity company HYAS continues to show why they are leading the industry and outperforming other cybersecurity solution providers.

“If bad actors want in, they get in.” This is the reality we are faced with today, according to Dr. David Ratner, CEO of HYAS. It is no longer just about prevention and trying to keep bad actors out. Instead, the focus needs to be on ensuring business resilience and continuity through real-time and new, proactive defenses.

Cybercrime has been on the rise in recent years, posing significant challenges for individuals, organizations, and governments globally. Advancements in technology and the increasing connectivity of our digital lives have provided new avenues for criminals to exploit vulnerabilities and carry out various illicit activities.

Global cybercrime costs are predicted to grow by 15 percent per year over the next five years, reaching $10.5 trillion USD annually by 2025, up from $3 trillion USD in 2015. (source: Cybersecurity Ventures)

Real-time visibility is key to business resilience

The team at HYAS emphasizes that real-time visibility into adversary infrastructure is key to business resilience – to have the intelligence, visibility, protection, and confidence that you can contain and stop a breach early, before it progresses. David explains, “No matter what happens, no matter where someone breaks in, it is crucial that you have the ability to stop a breach early – before they steal your data and encrypt it, and before it impacts your business financials, reputation, and ultimately stability and continuity.” Since any cyberattack must communicate out for instructions with what is called adversary infrastructure, or command-and-control, and that infrastructure needs to be established prior to launching the attack, knowledge of what is and is not adversary infrastructure gives HYAS its unique visibility and is core to providing the confidence to its clients.

Ingesting 3.3+ billion new data items per day into its datalake of adversary infrastructure, the HYAS platform can detect, identify, and block attacks early in the kill chain, as soon as they start beaconing out for instructions. No matter how bad actors breach a network, HYAS is able to stop the attack and contain it before damage (financial or otherwise) can occur.

HYAS achieves highest efficacy rating

Globally recognized independent research institute, AV-TEST GmbH, recently tested and confirmed that HYAS Protect has achieved the highest efficacy ratings of all Protective DNS solutions providers tested to date and affords substantially greater protection. AV-TEST found that HYAS Protect blocked over 87% of portable executables (PEs) malware, over 84% of non-PE issues, and over 80% of phishing URLs, all with incredibly low false positive rates averaging 2%. To compare, Cisco Umbrella achieved just a 51.8% detection rate for DNS-layer protection.

Why Protective DNS?

Protective DNS plays a vital role in safeguarding users and organizations from various cyber threats by blocking access to malicious websites, detecting and disrupting malicious communication, preventing data exfiltration, filtering unwanted content, and providing early threat detection capabilities.

“As new attacks continue to threaten organizations, and with the Cybersecurity & Infrastructure Security Agency (CISA) recommending Protective DNS as an essential part of their Shields Up initiative, it’s clear that Protective DNS is becoming not just mainstream, but critical to a modern security architecture,” explains David. “Efficacy is important, but the solution must also fit into the rest of the client architecture and security components. At HYAS, we adapt to each company’s unique security posture and requirements – not the other way around.”

What is next?

Globally, we are facing critical challenges with new cyberattacks that are either augmented or entirely generated with artificial intelligence (AI). While AI can be harnessed both by cybercriminals and cybersecurity professionals, technology reporter Joseph Menn, calls it an asymmetric fight in his recent article in the Washington Post: “The outdated architecture of the internet’s main protocols, the ceaseless layering of flawed programs on top of one another, and decades of economic and regulatory failures pit armies of criminals with nothing to fear against businesses that do not even know how many machines they have, let alone which are running out-of-date programs. By multiplying the powers of both sides, AI will give far more juice to the attackers for the foreseeable future.”

HYAS is at the forefront of this fight. By building AI-adaptive response attacks and the defenses to stop them, HYAS provides their clients the additional insight and defenses to ensure business resilience, safeguard vital assets, and maintain operational continuity.

To learn more about HYAS and their cybersecurity solutions, visit hyas.com.

 

Wesley Clover invests in a range of technology companies, and they bring impressive innovation to markets and clients around the globe. I/O is our way of sharing some of the best insights. I trust you will enjoy them.

Terry Matthews, Chairman