Press-Releases

Halcyon Announces General Availability Release of Anti-Ransomware Platform


Halcyon, the creators of the nation’s first dedicated anti-ransomware platform, has announced the General Availability (GA) release of its breakthrough platform that enables companies to stop ransomware at all stages of an attack.

AUSTIN, Texas, May 26, 2022 /PRNewswire-PRWeb/ — The Halcyon Anti-Ransomware Platform uses a layered, lightweight approach with built-in resilience to prevent ransomware from impacting business operations for organizations of all sizes.

“We are thrilled to announce Halcyon’s availability, enabling companies to be fully protected against the growing scourge of ransomware,” said Jon Miller, CEO & Co-Founder of Halcyon. “CISOs and IT staff know that expensive defensive tools are simply unable to keep up with the continual wave of ransomware attacks, so we’ve gone back to the drawing board and invented a solution that keeps defenders ahead of the threat.”

Halcyon is the industry’s first dedicated, adaptive security platform that combines multiple proprietary prevention engines with AI models focused on stopping ransomware and reducing the overall risk to businesses.

“Halcyon’s technology is the first time a net-new approach to solving the ransomware problem has been brought to market,” said Ryan Smith, CTO and Co-Founder of Halcyon. “By combining our skills learned on the offensive cyber side with decades spent building and securing defensive products, we’re finally able to plant a flag in the ground against the rising threats posed by criminal ransomware groups.”

Built by offensive security experts, Halcyon’s platform stops attackers at all phases of the attack using a proprietary engine that specifically targets ransomware. Its pre-execution engine can prevent ransomware from executing without being connected to the internet and is enhanced once connected to its more powerful cloud engine. Halcyon’s platform exploits weaknesses commonly found in ransomware to force it to shut down or reveal itself before damage can be done.

The Halcyon Anti-Ransomware Platform also captures encryption keys generated by ransomware events, blunting the effects of the malicious software. Finally, the platform’s built-in resiliency engine enables effortless recovery post-attack if any layer was ineffective.

The platform is bundled in an easy-to-use web management console but is also accessible via API. Current support is primarily for modern Windows Operating Systems with Linux and MacOS support releasing soon.

About Halcyon

As an entirely remote team, Halcyon was formed by a team of cyber industry veterans after battling the scourge of ransomware (and advanced threats) for decades at some of the largest global security vendors. Comprised of leaders from Cylance (now Blackberry), Accuvant (now Optiv), and ISS X-Force (now IBM), Halcyon is focused on building products and solutions for mid-market and enterprise customers. For more information, visit https://www.halcyon.ai/.

Media Contact

Holly Mueller, Distinctive Edge Partners, 3305466787, holly@distinctiveedge.partners

 

SOURCE Halcyon



Source link

The content is by PR Newswire. Headlines of Today Media is not responsible for the content provided or any links related to this content. Headlines of Today Media is not responsible for the correctness, topicality or the quality of the content.

Back to top button