Typography
  • Smaller Small Medium Big Bigger
  • Default Helvetica Segoe Georgia Times

Wedge Networks, the leader in real-time network threat prevention, announced a disruptive new weapon in the battle to prevent ransomware, zero day attacks and other advanced threats from entering networks, with actionable threat intelligence to maximize threat mitigation.

The newly released Wedge Advanced Malware Blocker (WedgeAMB) is the first product in the Wedge Absolute Real-time Protection (WedgeARP) series of enterprise solutions. The WedgeARP series provides fully self-contained, security platforms in the form of virtual machines or appliances that orchestrate Wedge's industry leading real-time hyper-inspection engines in concert with the best available security technologies to provide superior security solutions.

WedgeAMB illustrates this model by orchestrating Cylance's artificial intelligence (AI) technology and other technologies to detect and block viruses and advanced malware, such as ransomware, at the network level, to prevent them from entering enterprise networks. Orchestrating Wedge's patented hyper-inspection technology with Cylance's machine-learning engine and WedgeIQ threat analytics, WedgeAMB provides a critically needed break-through in malware prevention.

Threats are blocked in real-time, eliminating the cost, disruption, effort and embarrassment associated with tackling threats after they've penetrated the network. It also provides real-time visibility of the network-wide threat landscape, empowering security personnel to identify and focus on the most critical risks first.

According to the Federal Bureau of Investigation, ransomware is on the rise in 2016. Advanced malware and ransomware attacks account for millions of dollars in lost productivity and theft by cybercriminals operating on a global basis to exploit endpoint devices with increasing levels of sophistication.

WedgeAMB Customer Benefits:

• Proven reduction of business disruption, dollar losses, and reputation damage by blocking threats in real-time that other systems do not
• Protecting all network connected endpoints automatically, without configuration
• Reducing restrictions on BYOD and IoT devices for improved productivity
• Providing security personnel with clear and actionable network-wide threat intelligence to prioritize resources on the most critical threats

WedgeAMB bundles in WedgeIQ, an automated threat intelligence engine that rolls up threat event data from enterprise-wide AMB systems to characterize, correlate, analyze and visualize the network-wide threat landscape. This comprehensive, yet intuitive threat analytics resource provides actionable threat intelligence to further mitigate evolving threats in real-time.

The WedgeARP series repackages Wedge's highly successful Cloud Network Defense (WedgeCND) cloud-based systems into application specific virtual machine or appliance-based solutions for distribution through channel partners, focused on enterprise customers.

Pin It