Enterprise Security, Platform Security, Software Security

Menlo Security™ Redefines Browser Security with Industry-First AI-Powered Phishing and Ransomware Protection

Menlo Security™ Redefines Browser Security

Menlo Security, Inc. ("Menlo Security"), a leader in browser security, today announced HEAT Shield and HEAT Visibility, the industry's first suite of threat prevention capabilities designed to detect and block highly evasive threats targeting users via the web browser.

Menlo Security HEAT Shielddetects and blocks phishing attacks before they can infiltrate the enterprise network. It uses novel, AI-based techniques – including computer vision combined with URL risk scoring and analysis of the web page elements – to accurately determine in real time if the link being accessed is a phishing site designed to steal the user's credentials. In parallel, HEAT Visibility performs continual analysis of web traffic and applies AI/ML-powered classifiers that identify the presence of highly evasive attacks. This delivers timely, actionable alerts that enable security teams to significantly reduce mean time to detect (MTTD) and mean time to respond (MTTR) to any highly evasive threats that could be targeting enterprise users.

"Highly evasive threats are growing as threat actors evolve how they deploy phishing and malware attacks," said Michael Urciuoli, Chief Information Officer of JPMorgan Chase Asset and Wealth Management. "Tools like Menlo Security's browser security solution, including their HEAT Shield, can help to combat cyber threat vectors for the world's top financial institutions, governments and leading enterprises."

Menlo Security HEAT Shield and HEAT Visibility are built on Menlo Security's cloud-based Isolation Core which monitors and analyzes over 400 billion web sessions annually. Commonly deployed security infrastructure such as Secure Web Gateways, firewalls, endpoint security and EDR solutions are blind to actions occurring inside the browser and fall short in combating web-based attacks including highly evasive threats. HEAT Shield leverages the Isolation Core to power dynamic security policies which can be applied to users based on web session events and behavior to prevent attackers from gaining access to the endpoint. Individuals are protected from potential threats without any impact on the end user experience.

"We know we need to protect our network from emerging attacks and threats targeting the web browser," said Greg Pastor, Director of Information Security for Remedi SeniorCare. "We are seeing highly evasive threats as a concerning and growing tactic amongst threat actors, and solutions like HEAT Shield can dynamically block these attacks, even if they are zero hour, keeping our endpoints safe."

A HEAT Attack Dashboard allows customers to receive detailed threat intelligence, which can be integrated into their existing SIEM or SOC platforms, while HEAT alerts sent to SOC teams provide real time threat visibility to enrich their existing threat intelligence sources and enhance and accelerate incident response capabilities.

Nick Edwards, Vice President, Product Management at Menlo Security, said, "Adversaries have placed a massive bullseye on the web browser. It has become the new desktop, where we spend the bulk of our working day. Legacy security vendors are fighting yesterday's war by trying to shoehorn network security and endpoint tools to keep users safe and it isn't working. The capabilities we are introducing today mark a significant leap forward towards our mission of creating a secure, seamless browsing experience, ensuring the internet can be used safely by our customers."

Menlo Security isolates more than four billion files annually for many of the largest and most security-conscious organizations around the world. Threat actors are refining their techniques daily, developing novel and innovative ways to target their victims through the web browser, often testing their attacks against commonly deployed security tools before launching them in the wild. "Armed with this knowledge and a decade of developing industry-leading browser security products, we are proud to be able to deliver the industry's first suite of threat prevention capabilities designed to detect and block HEAT attacks," continued Edwards.

Both HEAT Shield and HEAT Visibility are generally available now across Menlo Security's global network.

"Menlo Security's HEAT Shield product allows us to offer reliable, preventative security to our clients who are exposed to highly evasive threats every day," said Jamie Gray, VP, Sales-East at Tevora. "Web browser threats are growing in both frequency and sophistication, so it's critical that companies have the technology to help them, not distract them. Menlo Security's HEAT Shield is going to make a difference to our customers."

About Menlo Security

Menlo Security protects organizations from cyberattacks by eliminating the threat of malware from the web, documents, and email. Menlo Security's patented Isolation-powered cloud security platform scales to provide comprehensive protection across enterprises of any size, without requiring endpoint software or impacting the end user-experience. Menlo Security is trusted by major global businesses, including Fortune 500 companies, eight of the ten largest global financial services institutions, and large governmental institutions. The company is backed by Vista Equity Partners, Neuberger Berman, General Catalyst, American Express Ventures, Ericsson Ventures, HSBC, and JPMorgan Chase. Menlo Security is headquartered in Mountain View, California. For more information, please visit www.menlosecurity.com.

Spotlight

Other News
Data Security

GuidePoint Security Announces Portfolio of Data Security Governance Services

GuidePoint Security | January 30, 2024

GuidePoint Security, a cybersecurity solutions leader enabling organizations to make smarter decisions and minimize risk, today announced the availability of its Data Security Governance services, which are designed to help customers address the challenges of unstructured data and data sprawl through a proven process and program to meet their unique needs. GuidePoint’s Data Security Governance services consist of policies, standards, and processes leveraging the newest technologies to meet organizations’ data governance goals in both on-prem and cloud environments. Once the right strategy is determined with the customer, GuidePoint Security consultants will review program requirements, assess current policies and controls, perform gap analysis, design and develop/enhance the program, recommend and implement supporting technologies, and create operational processes and metrics. “Whether an organization is just beginning to build their data security governance program or needs help assessing and improving an existing program, our team and service capabilities are built to meet them at their current maturity level,” said Scott Griswold, Practice Director - Security Governance Services, GuidePoint Security. “We work side by side with the customer to conduct the necessary data discovery in their environment and provide tailored recommendations for solutions and processes to ultimately build/improve upon the data security governance program.” GuidePoint’s Data Security Governance Services include: Sensitive Data Cataloging: For organizations just getting started in the process of protecting their sensitive data, GuidePoint offers Data Identification workshops to identify sensitive data types in the environment, including trade secrets, intellectual property, and sensitive business communications. Data Security Governance Program Assessment: For organizations with existing Data Security Governance or Data Protection programs, GuidePoint Security experts will assess the program to identify policy non-compliance, gaps in data protection requirements—whether legal, regulatory, contractual, or business—and program maturity levels. Data Security Governance Program Strategy Development: The GuidePoint team will work with an organization's key stakeholders to design a program strategy aligned with relevant requirements. The outputs of this effort include delivering ongoing sensitive data discovery, automated classification and labeling, the application of required sensitive data protections, restrictions on where sensitive data can be stored and sent, and data retention policy enforcement. Merger and Acquisition Data Identification: This offering provides the ability to identify sensitive data within an M&A target or recent acquisition (including locations, amounts, and access rights) and then perform penetration testing on the storage repositories where that sensitive data exists to determine the risk of data compromise. About GuidePoint Security GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions that minimize risk. Our experts act as your trusted advisor to understand your business and challenges, helping you through an evaluation of your cybersecurity posture and ecosystem to expose risks, optimize resources and implement best-fit solutions. GuidePoint’s unmatched expertise has enabled a third of Fortune 500 companies and more than half of the U.S. government cabinet-level agencies to improve their security posture and reduce risk. Learn more at www.guidepointsecurity.com.

Read More