HYAS Celebrates 2023 Benchmarks

HYAS Celebrates 2023 Benchmarks

Author of the post:

Released Dec 18, 20234 minute read

Channel and Partner Expansions, Numerous Threat Intelligence and Protective DNS Awards, Groundbreaking AI-Malware Research, AI Act Contributions, and More

Post material

VANCOUVER, British Columbia– HYAS Infoseca foe facilities platform service provider that provides unrivaled exposure, defense and security versus all type of malware and attacks, today shared its momentum entering into 2024 and highlights of 2023 in a speech by CEO David Ratner to staff members and welcomed visitors.

THIS CONTENT IS RESERVED FOR SUBSCRIBERS ONLY

Subscribe now to check out the current news in your city and throughout Canada.

  • Unique short articles from Barbara Shecter, Joe O’Connor, Gabriel Friedman, Victoria Wells and others.
  • Daily material from Financial Times, the world’s leading worldwide organization publication.
  • Endless online access to check out short articles from Financial Post, National Post and 15 news websites throughout Canada with one account.
  • National Post ePaper, an electronic reproduction of the print edition to see on any gadget, share and talk about.
  • Daily puzzles, consisting of the New York Times Crossword.

REGISTER FOR UNLOCK MORE ARTICLES

Subscribe now to check out the most recent news in your city and throughout Canada.

  • Special posts from Barbara Shecter, Joe O’Connor, Gabriel Friedman, Victoria Wells and others.
  • Daily material from Financial Times, the world’s leading worldwide service publication.
  • Limitless online access to check out short articles from Financial Post, National Post and 15 news websites throughout Canada with one account.
  • National Post ePaper, an electronic reproduction of the print edition to see on any gadget, share and talk about.
  • Daily puzzles, consisting of the New York Times Crossword.

REGISTER TO UNLOCK MORE ARTICLES

Produce an account or check in to continue with your reading experience.

  • Gain access to posts from throughout Canada with one account.
  • Share your ideas and sign up with the discussion in the remarks.
  • Take pleasure in extra posts monthly.
  • Get e-mail updates from your preferred authors.

Short article material

HYAS significantly broadened its market reach in 2023, broadening its footprint into several verticals both locally and abroad. It developed a wave of brand-new collaborations, consisting of LDI Connect, a leading supplier of handled IT, workplace and security services; RSM, a leader in the expert services market; Netrix Global, a leading international company of cybersecurity and IT services that resolve mid-market and business services’ most mission-critical IT requires through proprietary and handled options; and Socium Security, a security consulting company dedicated to providing custom-made options to their customers. In addition, HYAS has actually established OEM/white-label collaborations that offer protective DNS services powered by HYAS.

HYAS grew continuous integrator relationships with several Tier I EDR suppliers, such as Microsoft. Last month, Microsoft revealed that HYAS was chosen for the Microsoft Security Copilot Partner program, which will amplify abilities built on the HYAS Adversary Infrastructure Platform and provide a level of worth to customers that will assist them get the benefit over assailants.

Worldwide acknowledged independent research study institute AV-TEST GmbH carried out comprehensive and extensive screening on HYAS Protectand discovered it supplied the greatest level of cybersecurity security. The research study institute likewise discovered that HYAS Protect managed significantly higher security than all other protective DNS services service providers evaluated to date, in part due to the fact that of the distinct intelligence and power of the HYAS Adversary Infrastructure Platform. The business released a totally free customer variation called HYAS Protect At Homeoffering cybersecurity’s very first responders, in addition to every day users, with an extra line of defense to assist solidify their home networks versus cyberattacks. HYAS Protect At Home was called a 2023 New Product of the Year by Security Today Magazine.

HYAS was honored in the 2023 CISOs Choice Awards, and at RSAC 2023 it swept the Global Infosec Awards with 8 wins, consisting of Hot Company for Protective DNS, DNS Security, Threat Intelligence, Security Investigation Platform, Threat Actor Infrastructure Mapping, Cloud Workload Protection, OT Security and Critical Infrastructure Protection.

HYAS got other notable acknowledgments in 2023 for both HYAS Insight, its innovative risk intelligence and examination platform, and HYAS Protect protective DNS, services built on and powered by the HYAS Adversary Infrastructure Platform. The honors consist of CyberTech 100 Award, Top Infosec Innovator Awards, Cybersecurity Breakthrough Awards, Fortress Cybersecurity Awards, Intellyx Digital Innovator Award, and CyberSecured Awards. In addition, The Software Report called David Ratner a Top SaaS CEO.

Post material

Ratner acknowledged HYAS Labs’ advancement deal with AI-generated malware. The evidence of idea, BlackMambathe very first recognized AI-generated malware, and EyeSpythe very first polymorphic, totally self-governing malware, are assisting advance the understanding of AI systems and get ready for the danger landscape ahead. “As specialists in enemy risk facilities, we acknowledge that the next generation of attack facilities is going to be completely AI-synthesized, polymorphic attack structures,” Ratner stated. “By establishing protective tools that can counter them, we will be prepared to combat tomorrow’s war.”

The research study has actually currently shown important for the factors to and of the European Union’s AI Act, which is commonly deemed development legislation that will show fundamental to international AI policy.

Ratner concluded his remarks by wanting to the year ahead. “The idea that a company can push back bad stars from their network and company at the boundary is outdated. New zero-day attacks, expert and supply chain threats, ever-improved phishing, and the extraordinary damage that AI-driven malware can do is significantly clear,” he stated. “2024 will see companies of all sizes begin to welcome a brand-new frame of mind: That real functional and company resiliency depends on carrying out services that offer presence into real-time abnormalities and activities inside the environment, which should consist of options that permit companies to see and track the digital exhaust and indications of a breach.”

About HYAS

HYAS is the world-leading authority on cyber enemy facilities and interaction to that facilities. HYAS is committed to safeguarding companies and resolving intelligence issues through detection of foe facilities and anomalous interaction patterns.

We assist organizations see more, do more, and comprehend more in genuine time about the nature of the dangers they deal with. HYAS turns metadata into actionable danger intelligence, real enemy presence, and protective DNS that renders malware unusable. To learn more go to HYAS.com

View source variation on businesswire.com: https://www.businesswire.com/news/home/20231218324363/en/

Contacts

Amy Levine
Director of Marketing, HYAS
Amy.Levine@HYAS.com
877-572-6446

Dan Chmielewski
Madison Alexander PR
Dchm@madisonalexanderpr.com
949-231-2965

Post material

Find out more

Leave a Reply

Your email address will not be published. Required fields are marked *