Cylance Launches AI-Driven Endpoint Detection and Response with CylanceOPTICS

May 24, 2017

4 Min Read

PRESS RELEASE

IRVINE, CALIFORNIA, May 24, 2017 - Cylance® Inc., the company that revolutionized traditional antivirus with AI-powered threat prevention, announced the general availability of CylanceOPTICS, an AI-driven endpoint detection and response (EDR) product that augments the prevention capabilities of CylancePROTECT. Delivered on the Cylance AI Platform, CylanceOPTICS simplifies key aspects of threat hunting and attack analysis without requiring cloud connectivity. The Cylance AI Platform serves as a data-science engine that generates specialized machine-learning models to address today’s incident response and investigative needs.

When combined with the company’s flagship product, CylancePROTECT®, CylanceOPTICS enables a more effective, simplified and high-performance endpoint security approach that helps organizations protect sensitive data, reduce risk of widespread compromises, and improve their overall security posture. All security teams can benefit from the efficiency created by the Cylance AI Platform which significantly reduces the volume of threats requiring investigation as well as the time required to complete those investigations.

Today’s security teams work in a threat landscape where over 300,000 new malware variants are created daily. With expert threat-hunting professionals in short supply enterprises need to be equipped with tools that help them scale their existing security teams to protect against these threats. A recent NSS Labs test revealed that CylancePROTECT blocks 99.7 percent of all malware, including new zero-day threats. Cylance’s AI prevention-first approach to security helps businesses scale their security capabilities, reducing the time required to find, investigate and mitigate threats in their environments.

“The integrated solution of CylancePROTECT and CylanceOPTICS leverages AI to change the operating model of endpoint security. With CylancePROTECT preventing virtually all threats from executing on the endpoint, security teams can now focus their efforts on finding advanced threats that cannot be prevented pre-execution,” said Stuart McClure, co-founder and CEO at Cylance. “Our focus continues to be on AI-based threat prevention, but now we are enabling easy threat hunting, attack analysis and incident response with CylanceOPTICS.”

Key capabilities of CylanceOPTICS include:

Simple Root-cause Analysis – Security professionals can dissect any CylancePROTECT detected and blocked attack, or any other file of interest, to determine the source of the threat. Whit this information they can work to close gaps in their security framework, eliminating vulnerabilities, reducing their attack surface.

Endpoint Visibility and AI-assisted Threat Hunting – Provides instant access to the forensically relevant data collected from endpoints with InstaQuery (IQ), the dynamic endpoint data interrogation and visualization layer. Users can conduct on-demand enterprise wide threat hunts, searching for files, executables and other indicators of compromise. IQ allows analysts to quickly determine whether any endpoint is at risk, minimizing available attack and dwell time, speeding incident response.

Integrated Incident Response – Using built-in response capabilities, analysts can take decisive response actions across the enterprise immediately, stopping attackers in their tracks, reducing the risk of a widespread compromise.

Works Independently of the Cloud – The lightweight endpoint agent required for both CylancePROTECT and CylanceOPTICS works independently of the cloud and is as effective for endpoints on air-gapped networks as for connected ones. CylanceOPTICS uses local data for search and collection of forensically relevant data, eliminating concerns associated with continuously streaming data to the cloud.

“With the explosive rate of malware growth and other threat vectors, an AI-based solution that automates time-consuming parts of the threat hunting and incident response workflow is important,” said Doug Cahill, senior analyst, cybersecurity, Enterprise Strategy Group. “Enterprises need a way to predict attacks and streamline the threat hunting and incident response workflows. The AI-driven combination of CylancePROTECT and CylanceOPTICS will be a compelling combination for many security teams.”

Formel D, a global service provider to the automotive and component supply industry, deployed CylancePROTECT and CylanceOPTICS across user machines, Microsoft Windows Exchange servers, application and database servers to prevent the execution of malware and fileless attacks. “CylanceOPTICS enabled us to perform on-demand enterprise-wide forensic investigations for malicious files, executables, and indicators of compromise. We were able to rapidly find pending threats and use CylanceOPTICS to analyze the origin of the threat and remove it from our enterprise, and this enables us to improve our prevention methods,” said Robert Osten, IT Manager at Formel D.

Information, Pricing and Availability

CylanceOPTICS is available worldwide through authorized Cylance channel partners. To find a reseller in your region, contact [email protected]. For more information or a demo of CylanceOPTICS, please visit www.cylance.com/optics or read a blog post here.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights