Virsec Delivers First Application Memory Firewall to Stop Fileless Attacks During Code Execution

4 Mar by Vitaliy Dadalyan

Virsec Delivers First Application Memory Firewall to Stop Fileless Attacks During Code Execution

Advanced Memory Protection Solution Protects Against Unknown Zero-Day
Attacks While Ensuring Critical Applications Only Do the Right Thing

Virsec debuts its new technology at the RSA Conference in San
Francisco this week

SAN JOSE, Calif.–(BUSINESS WIRE)–Virsec, a cybersecurity company delivering a radically new approach to
stopping advanced attacks, announced today the launch and availability
of its new Application Memory Firewall. This advanced memory protection
solution is the first product to detect deviations in application
execution caused by memory-based attacks and take immediate action to
stop applications from being corrupted or hijacked, without requiring
code changes, patches or signature updates.

“Memory is the new battleground for cyberattacks, yet typical security
tools have little visibility into memory usage during runtime,” said L.
Barry Lyons IV, director of risk consulting at KPMG Cyber Security
Services. “By focusing on actual application execution, Virsec is able
to detect and stop attacks that previously seemed indefensible.”

Process memory is dynamic and transient, and cyber attackers are
exploiting this with advanced techniques including fileless malware,
memory corruption, and code insertion. These techniques bypass
conventional security, can only be identified during runtime, and don’t
leave evidence behind after execution. Advanced memory hacking tools
like EternalBlue and DoublePulsar are now widely available, frequently
modified to avoid detection and have resulted in massive attacks like
WannaCry, NotPetya, Industroyer, BlackEnergy, Triton and others, causing
billions in losses and global disruption.

“Very few security practitioners understand how process memory works,
and even fewer security tools operate at the memory level,” said Satya
Gupta, founder and CTO of Virsec. “Rather than endlessly chasing
external threats, Virsec focuses on what applications should be doing,
and how they are actually executing during runtime, down to the memory
level.”

Virsec Delivers Unprecedented Memory Protection

The Virsec Application Memory Firewall delivers a comprehensive set of
memory protection capabilities that secure the critical juncture between
applications and process memory. Virsec effectively detects and stops
advanced fileless and zero-day techniques including buffer overflow
attacks, stack smashing, DLL injections, return-oriented programming
(ROP) and ROP gadgets, side channel attacks and corruption of
configuration data.

Virsec’s patented technology automatically maps the legitimate execution
of an application. If there is any deviation during execution, this is a
positive sign of compromise, and the Application Memory Firewall stops
the exploit within microseconds. Virsec effectively guardrails
applications to keep them on track during runtime, delivering results
that are far more effective and accurate than existing security tools.

Learn more at www.virsec.com
and at the RSA Conference in San Francisco, where Virsec is
demonstrating its technology in Booth #2167, Moscone South Hall.

About Virsec

Headquartered in San Jose, California, Virsec delivers innovative
solutions to counter today’s advanced cyberattacks. The company is led
by industry veterans who have driven one of the world’s top processor
teams, and created innovative technology in network security, embedded
systems and real-time memory systems. The team has broad leadership
experience at companies including AMD, Cisco, IBM, Palo Alto Networks,
Juniper, Dell, NextGen, BMC Software, ForcePoint, as well a long list of
high-growth start-ups. More information and demos are available at www.virsec.com.

Contacts

Dan Chmielewski
Madison Alexander PR, Inc.
Office +1
714-832-8716
Mobile +1 949-231-2965
[email protected]