Home Business Wire Blue Hexagon Augments AWS Network Firewall with AI-based Cloud-Native Threat Detection

Blue Hexagon Augments AWS Network Firewall with AI-based Cloud-Native Threat Detection

Real-time Protection Against Ransomware and Unknown Cloud Threats – powered by Deep Learning

SUNNYVALE, Calif.–(BUSINESS WIRE)–Blue Hexagon, a leading agentless cloud-native AI security platform, announced the native integration of Blue Hexagon’s industry-leading real-time deep learning based threat detection with AWS Network Firewall for real-time protection. This integration provides protection against known threats, variants of known threats, as well as unknown 0-day threats for which no signatures exist. As the leading cloud security platform, for actionable visibility, real-time threat defense and continuous compliance, this integration underscores Blue Hexagon’s commitment to delivering innovative solutions to the AWS customers who need to secure their data, network and workloads in the cloud.

The modern threat landscape consists of threat actors using automation [AV-TEST Jan-Feb 2021] to create evasive threat variants at scale and to unleash targeted threats and campaigns using custom ephemeral infrastructure (IPs/domains/URLs) that they control. Such threats are incredibly hard to detect in a timely fashion using legacy signature-based network controls such as IDPS or sandbox.

“This integration with AWS Network Firewall builds on our existing partnership with AWS for comprehensive cloud security,” said Nayeem Islam, CEO and Co-founder, Blue Hexagon. “Blue Hexagon’s industry leading network-based cloud threat detection complements the core firewalling functions provided by AWS Network Firewall, and provides real time protection against both known and unknown network threats.”

Blue Hexagon Agentless AI Security provides the most accurate threat detection from the network vantage point and supersedes legacy signature-based network controls and sandbox technologies. Blue Hexagon dynamically detects novel threats that may be trying to infiltrate and spread in the cloud environment and creates and updates IP/domain block-rules within AWS Network Firewall in real time to drop connections and stop threats in their tracks. Blue Hexagon Real Time Threat Defense is designed for all workloads including against 0-day threats, without impacting performance and privacy. The solution can be deployed within minutes and customers can manage the integration using CloudFormation templates and apply advanced protection firewall policy uniformly across all VPCs, regions, and accounts.

“The threat landscape has changed dramatically in the past few years, with signature-based IDS tools being increasingly ineffective against such threats. Furthermore, managing IDS rulesets is yet another burden on my IT security staff. Blue Hexagon Cloud Security effectively tackles both problems by catching both known and unknown threats in a unified manner through the power of real-time Deep Learning AI,” said Binay Gupta, Vice President of Business Systems at Prime Communications.

With the Blue Hexagon Cloud-Native AI Security integration with AWS Network Firewall, security professionals can immediately stop a range of cloud threats, for example:

  • Stop known and unknown malware/ransomware downloads
  • Terminate Command-and-Control (C&C or C2) connections over multiple protocols such as HTTP, HTTPS, DNS
  • Terminate data exfiltration via hard-to-detect TTPs such as DNS exfiltration
  • Terminate Cryptomining detected via network behaviors
  • Terminate unauthorized activity such as port scans, lateral movement, E-W discovery and attacks over SMB and other protocols
  • Stop malicious Cloud Activity (asset discovery, enumeration, privilege escalation) from malicious IPs

Blue Hexagon has been recognized in Forbes AI 50 for Next Gen NDR innovation, included in the 2020 Gartner Market Guide for Network Detection and Response, named to CNBC’s Upstart 100 list of “World’s Most Promising Startups”, was tested by Miercom as the most effective of four leading security products against the most lethal zero-day malware, ransomware, worms, botnets and evasive malicious threats and was most recently named to the 2021 CB Insights AI-100 list of “Most Innovative Artificial Intelligence Startups” and included in CRN’s “The 10 Hottest AI Security Companies” list.

Additional Resources:

Learn more about Real-time Cloud-Native Network Protection Against Unknown Cloud Threats at https://bluehexagon.ai/blog/real-time-cloud-native-network-protection-against-unknown-cloud-threats/

AWS cloud users can purchase Blue Hexagon from the AWS Marketplace or request a free trial at https://bluehexagon.ai/cloud-security-free-trial-lp/

About Blue Hexagon Inc.

Founded in 2017, Blue Hexagon is a deep learning innovator of Cyber AI You Can Trust™ to stop cyber adversaries and malware at sub-second speed. Blue Hexagon Agentless Cloud-Native AI Security deploys within minutes and delivers actionable visibility, real-time threat defense, and continuous compliance across all cloud workloads, network, and storage, at runtime. The agentless solution does not impact performance or data privacy and confidentiality, eliminates Security-DevOps friction and supply-chain risk, and supports all workload types and OS platforms across major cloud providers – reducing enterprise security overhead and cost while significantly improving their cloud security posture and visibility.

Blue Hexagon is headquartered in Sunnyvale, CA, and backed by Benchmark and Altimeter Capital. Follow us on Twitter @bluehexagonai or on the Web at www.bluehexagon.ai.

Contacts

Dan Chmielewski

dchm@madisonalexanderpr.com
949-231-2965

Se questo articolo ti è piaciuto e vuoi rimanere sempre informato sulle novità tecnologiche
css.php