Are You Investing In The Right Tools To Protect Your Network In Today’s Threat Landscape?

We’re now midway into the 2nd month of 2018 with the beginning of year formalities behind us. For many IT Security practitioners, their budgets have been renewed for the year and security teams are looking at new security technologies with which they can protect their networks. As attacks become more focused and more monetized, security leaders are needing to ensure that their networks are fully up to date with the latest patches and that they have systems in place that can detect and protect against vulnerabilities. However, just blocking attacks is no longer going to be enough as hackers use evolving tactics in cyber-intrusion and increased evasion. Combined with lowered security team head counts with less people doing more work, what is really needed is the implementation of systems that can provide security leaders with actionable threat intelligence so that they can understand what is going on within their networks and see the challenges still being faced by the security technologies that are currently deployed.

Our complimentary publication: How to Respond to the 2018 Threat Landscape, from leading Analyst firm Gartner, will allow security leaders to take stock on their current security technologies and see where their renewed budgets might be better spent for the year.

This publication will provide an overview on how the threat landscape is changing and where business trends are moving. It will also provide a number of recommendations to those security leaders who find that their businesses are moving more increasingly to the cloud and what they should be looking at with the emerging technologies in order to implement continued protection.

Many security leaders need to put their best foot forward in order to provide their best up-front defense in preventing threats. They should look at the progression of trends throughout the info security realm and in business as these threats can either be enabled or hindered by how the enterprise deals with their security issues and with which new security technologies they introduce into their networks. By embracing tools that empower them to observe key targets of attacks and changes in trend lines, they’ll be able to see where to focus within their networks for more sustained and effective security. New technologies are now available that allow security leaders to have a clearer insight into their networks and that can arm them with actionable threat intelligence so that they can remain several steps ahead in the new threat landscape.

Get the publication here.

Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.
GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally, and is used herein with permission. The Gartner Logo is a trademark and service mark of Gartner, Inc., and/or its affiliates, and is used herein with permission. All rights reserved.

 

 

 

Posted in Industry News, Latest Security News, Wedge Channel Partner Forum, Wedge News | Tagged , , , , | Leave a comment

Wedge Partners With Spirent To Showcase Advanced Threat Prevention With Uncompromising Performance At Black Hat USA 2017

Live Testing With Brand New Malware Demonstrates WedgeAMB’s Superior Threat Prevention Abilities While Maintaining Greater Than 100 Percent Of Rated Throughput Performance

Las Vegas, Nevada, July 26, 2017 –Wedge Networks, the leader in real-time network threat prevention, is showcasing Release 1.7 of the Wedge Advanced Malware Blocker™ (WedgeAMB) at Black Hat USA 2017. The newest release adds even further robustness and configuration options to the industry’s highest efficacy network security platform portfolio. WedgeAMB blocks ransomware and other advanced new threats before data is delivered to endpoints; with industry leading performance. The platform is now available in 100 Mbps and 1 Gbps appliance and virtual machine versions, and a preview of the soon to be released 10 Gbps appliance is now available for demonstrations.

A 1 Gbps rated appliance version of WedgeAMB will be running in a live test environment, in the Black Hat Business Hall, with real-world traffic patterns and new, never before encountered, malware generated by the Spirent™ CyberFlood™ application and test system. CyberFlood is one of the most comprehensive and advanced cyber security test systems available, with the ability to generate tests; including both previously known viruses and malware and new, never before encountered variants of malware to verify the real-world efficacy of security products. Wedge invites Black Hat attendees to stop by the Spirent Booth (#754) to see a live demonstration of WedgeAMB and CyberFlood to see the results and user experience in person.

Blocking New Zero Day Ransomware Like WannaCry, Erebus, NotPetya and More!

The recent global ransomware attacks such as WannaCry, Erebus, and NotPetya have elevated the need for advanced threat prevention solutions that can block new malware which routinely bypasses signature and heuristic-based anti-virus systems. Even sandboxes, and other behavioral based systems, which detect but do not immediately block new malware, are proving to be too little, too late in the battle against ransomware. WedgeAMB is demonstrating the industry’s highest efficacy against new malware, with industry leading performance to block ransomware and other new threats, without degrading network performance.

“WedgeAMB is setting new security and performance benchmarks in the field”, said Steve Chappell, Executive Vice President of Sales and Chief Operations Officer of Wedge Networks. “WedgeAMB has been put through the paces by numerous government agencies, major banks and investment firms, hospitals and other organizations globally, with a mandate to defend their networks against the surge in new advanced ransomware attacks. The results are highly consistent, with customers confirming that WedgeAMB blocks new, advanced threats in real-time, even when their other systems do not. We’ve even had customers refuse to return evaluation systems until they can get their new WedgeAMB system ordered and in place to protect their network.”

WedgeAMB Free Evaluation System

WedgeAMB™ is one of the key security application sets supported on the Wedge’s Absolute Real-time Protection (WARP) Series of network security products. WedgeAMB is available in both appliance and virtual machine (VM) versions, supporting 100 Mbps, 1 Gbps, and soon 10 Gbps network connections.

The 100 Mbps and 1 Gbps VM versions of WedgeAMB are available for a free download and trial period evaluation. Interested parties can register for a free trial and evaluation system by visiting www.WedgeNetworks.com or via this trial registration link.

Meet with Wedge at Black Hat USA 2017

Wedge Networks will be at Black Hat USA 2017, Las Vegas, July 26-27, 2017. Visit us at Spirent’s Booth (#754) where we’ll be showcasing WedgeAMB, working in conjunction with Spirent’s CyberFlood™ applications and security test system. Contact us at marketing@wedgenetworks.com to schedule your meeting today.

About Wedge Networks:

Wedge Networks™ is revolutionizing real-time network security with cutting edge innovation, performance, and scale. Embracing global innovation, Wedge’s Absolute Real-Time Protection (WedgeARP™) Series of products integrate and orchestrate the industry’s highest performance security inspection and mediation engines with best-in-class security technologies developed by Wedge and third parties. Purpose-built as fully virtualized security systems, these products can be deployed in the form of x86 appliances or virtual machines. Today, Wedge’s industry-leading solutions block security threats for tens of millions of end users in enterprise, service provider, and government agency networks spanning more than 17 countries.

Wedge Networks is headquartered in Calgary, Canada with international offices in Dallas, USA; and Manama, Bahrain. Visit http://www.wedgenetworks.com/ for more information.

Media Contacts:
Mark Fox
CEO
Zonic Group
Email: mfox@zonicgroup.com
USA: +1 408 504 8665
UK: +44 (0) 7836 248110
www.ZonicGroup.com

Posted in Industry News, Latest Security News, Wedge News | Tagged , , , , | Leave a comment

WannaCry, Erebus, Petya Variants – Are You Ready For The Next MALWARE Attack? WedgeAMB Will Protect You!

We have seen a number of large scale attacks leveraging the recently published NSA tools and exploits. The latest attack seems very similar to the Petya virus which used a Ransomware-as-a-Service platform making it available to a wide range of cybercriminals, regardless of their hacking skills. However, unlike Petya, this new variant is proving to be more vicious – in effect, a wiper that wipes PCs and servers, rather than ransomware.

The recent attacks, however, highlight two key trends:

  • The fact that many enterprises do not or cannot implement patches for known vulnerabilities
  • This new generation of malware far exceeds many security products’ ability to detect and immediately block these new malware and new malware variants.

New advanced threats such as we’re seeing recently require a multi-layered defense strategy that can protect against multi-vectored threats. Wedge Advanced Malware Blocker (WedgeAMB) uses both conventional and new, cutting edge security scanning technologies in combination with our patented Deep Content Inspection technology to provide maximum content visibility at the network layer. The Wedge Security Orchestrator facilitates multi-vectored scanning technologies while managing the patented SubSonic Engine to provide these services at line rate speed, with imperceptible latency.

Similar to the results with the WannaCry and Erebus ransomware, WedgeAMB blocks this new Petya variant through multiple levels of defense,

First, WedgeAMB detects the network propagation of this new malware that leverages the EternalBlue SMB vulnerability, using a packet-based scanning engine

Second, WedgeAMB operates at the content level, assembling network packets into actual content (because new generation of malware knows how to evade packet-based scanning engines) and then uses signature and heuristic based scans to detect and block all of the signatures associated with this threat.

Third, in the event that there is brand new variant that evades detection by the packet-based, the signature and heuristic network content based scanners, the third engine is a realtime, inline AI malware prediction network content scanner that Wedge Networks developed using Cylance’s award-winning endpoint security solution, allowing enterprises for the first time the ability to detect and block these unknown threats including this!

Are you ready for the next attack? If not, consider downloading our free WedgeAMB Prevention First trial system and start protecting your network immediately!

Posted in Industry News, Latest Security News, Product and Services Updates, Wedge News | Tagged , , , , , , | Leave a comment

Wedge Technical Services Bulletin: WedgeAMB Protection Against Erebus Ransomware

NAYANA, a major web hosting company in South Korea, has reportedly paid over 1.3 billion South Korean won (~ $1.15M USD) in ransom to secure a decryption key to unlock 153 Linux servers which affected the websites of approximately 3,400 businesses [Source: News Article]. The Erebus ransomware attack, launched on June 12, 2017, gained widespread attention due to the large number of affected businesses and NAYANA’s decision to pay the ransom.

While security vendors globally have now identified and issued signature updates to protect against this particular form of ransomware, this attack highlights the ability of cyber criminals to materially modify their malware to bypass conventional signature and heuristic based security alone. WedgeAMB’s multi-layered security has proven instrumental in inline blocking of new ransomware attacks like WannaCry and Erebus, without requiring signature updates. WedgeAMB is uniquely positioned to detect and block future variants of Erebus and other ransomware families using a combination of Wedge’s patented real-time deep content inspection engine, working in concert with four different malware detection technologies, to block both known and new, never encountered before malware, in real-time.

Infection Vector
The Erebus family of ransomware appears to be the work of an APT group which Kaspersky Labs refers to as ScarCruft. They believe ScarCruft is behind both Operation Erebus and Operation Daybreak. Daybreak was first launched in March 2016 and employed a previously unknown (zero day) Adobe Flash Player exploit. Operation Erebus employs an older exploit, for CEV-2016-4117 and leverages watering holes. A patch for that exploit was available in April 2017, so it is not clear if NAYANA had not implemented the patch or if a newer zero-day exploit was deployed.

The Erebus exploit may be delivered by a phishing attack, or using the watering holes in which a legitimate website is hacked and exploits are inserted into Adobe Flash Player downloads. A second stage download is encrypted differently each time, to prevent detection by signature based AV scans.

Erebus also uses a bug in the Windows Dynamic Data Exchange (DDE) component to avoid AV detection. It is well known that anti-malware systems trigger on special system functions that are invoked to provide deeper analysis of API calls such as CreateProcess, WinExec or ShellExecute. For example, many AV defense technologies trigger if a potentially vulnerable application such as Adobe Flash starts other untrusted applications, scripts interpreters or even the command console. In the case of Erebus, the threat actors used the Windows DDE interface to make payload execution invisible to conventional AV scans.

Wedge Solution
WedgeAMB uses a multi-layered AV scanning approach that is built upon Wedge’s patented Deep Content Inspection (DCI) Technology (USPTO 7,630,379) where network traffic is assembled in real-time into its constituting objects. The ability to inspect content at the network layer gives WedgeAMB the visibility of network content that is currently only possible at an endpoint device, without the risk of downloading threats to the actual endpoints. When an end user clicks on a link provided via an email phishing attack or a website watering hole, the signature AV scan will detect any malware with an existing signature. The changing encryption nature of Erebus will likely bypass any known signature scan. Next, the heuristic scan will detect and block variants, including HTTPS encrypted content. There is a high probability that WedgeAMB’s heuristic scan will block modest variants of Erebus. If the malware has undergone more dramatic modification to avoid heuristic detections, WedgeAMB also analyzes executable content using artificial intelligence anti-malware. WedgeAMB’s AI-AM technology will analyze the executable code to immediately detect and block the payload, in real-time, before the payload is downloaded.

Defending Linux Servers Against The Next Ransomware Attack
The recent Erebus attack is just one more example of the increasing frequency and intensity of new cyber threats. The following steps are recommended to mitigate future ransomware and malware attacks in general.
• Update system and server patches routinely. Routine patch management policies should ensure that the system and server have the latest available patches, fixes, and kernel updates.
• Use discretion when adding third-party or unknown repositories or packages. If possible, remove or disable unnecessary components or services in the server to further reduce the attack surface area.
• Restrict permissions and privileges to help reduce the threat of unauthorized use.
• Implement a data backup and recovery plan which includes storage of critical data in remote locations that are not readily accessible to the local network.
• Scrub your network data with multi-level threat prevention systems which include AI powered, advanced threat prevention, such as WedgeAMB™ to block threats before data is delivered to endpoints.
• Apply network segmentation to minimize the risk of spreading infections to other machines.

Posted in Industry News, Latest Security News, Wedge News | Tagged , , , , | Leave a comment

Wedge Offers Vulnerable Businesses WannaCry and Future Ransomware Threat Protection as a Free Trial for Immediate Threat Prevention

WedgeAMB Uses Multiple Layers of Network Security to Detect and Immediately Block WannaCry and Future Variants of Ransomware – Providing Immediate Protection for Enterprise Networks.

Calgary, Alberta, Canada, May 17, 2017 – Wedge Networks, the leader in real-time network threat prevention, today announced a “Prevention First” program making virtual machine (VM) versions of the Wedge Advanced Malware Blocker™ (WedgeAMB) immediately available as free trial systems to protect enterprise networks while companies re-evaluate their threat prevention strategies. Countless businesses and institutions globally were caught off guard and unprotected by the WannaCry ransomware attack over the past week. WedgeAMB uses a unique combination of patented real-time deep content inspection with four different cutting edge security technologies to detect and immediately block new zero-day multi-vectored threats such as WannaCry ransomware and much more. For a limited time, Wedge is offering free access to WedgeAMB VMs to concerned network operators for up to 90 days, providing them with advanced threat prevention while they seek budget approvals for longer term requirements.

“Security is evolving as rapidly as new threats such as the WannaCry ransomware attacks”, said James Hamilton, CEO of Wedge Networks, Inc. “Enterprises are challenged to keep up with investigating and evaluating new security technologies to protect against brand new, never before encountered threats. They need solutions that provide immediate protection against new threats as they emerge, without having to wait hours or days for their vendor to issue a new signature or software update. WedgeAMB provides this level of new threat prevention and we want to make it available to companies with a concern about their current vulnerability to these attacks. That’s why we’ve launched the Prevention First program.”

The WannaCry ransomware is reported to have been delivered using different threat vectors. In some cases, phishing attacks were used to deliver the ransomware payload, in other cases a worm, exploiting a vulnerability in Microsoft SMB v1.0 servers was used for ransomware delivery. WedgeAMB employs a combination of technologies which makes it uniquely positioned to defend against these multi-vectored attacks.

The 100 Mbps and 1 Gbps VM versions of WedgeAMB are available for a free download and trial period evaluation. Interested parties can register for a free trial and evaluation system by visiting www.WedgeNetworks.com or via this trial registration link.

As a VM, WedgeAMB will run on standard, commercial off the shelf server hardware which enterprise customers can procure online or from local computer stores. The VM can be loaded on a variety of virtualization hosts which are also available online. Details on the required virtualization environment can be found on the WedgeAMB data sheet.

By the end of the 90-day evaluation period, customers can convert to a fully licensed VM systems or purchase an appliance. There is no obligation to purchase a WedgeAMB license or appliance.

About WedgeAMB and Free Evaluation System

WedgeAMB™ is one of the key security application sets supported on the Wedge’s Absolute Real-time Protection (WARP) Series of network security products. WedgeAMB is available in both appliance and virtual machine (VM) versions, supporting 100 Mbps, 1 Gbps, and soon 10 Gbps network connections. WedgeAMB is typically placed in-line at the enterprise or datacenter location, where it conducts a combination of deep packet and deep content inspection, including the real-time creation of fully reconstructed MIME objects (web pages, word, PDF, power point, excel documents, etc.) and subjects them to an orchestrated, multi-thread scanning with IPS/IDS, signature-based AV, heuristic-based AV, and AI-based anti-malware. This comprehensive analysis is completed in milliseconds, allowing malware to be detected and immediately blocked at the network level, before content is delivered to endpoints. Further information on WedgeAMB is available on the Wedge Networks website, or in this link to a WedgeAMB product brochure.

WedgeAMB is based upon the same award winning Wedge security technologies and software that lead to Gartner’s inclusion of Wedge Networks in their 2016 Cool Vendor report for cyber security.

About Wedge Networks:

Wedge Networks™ is revolutionizing real-time network security with cutting edge innovation, performance, and scale. Embracing global innovation, Wedge’s Cloud Network Defense™ (WedgeCND™) and Absolute Real-Time Protection (WedgeARP™) Series of products integrate and orchestrate the industry’s highest performance security inspection and mediation engines with best-in-class security technologies developed by Wedge and third parties. Purpose-built as fully virtualized security systems, these products can be deployed in the form of x86 appliances, virtual machines, or cloud application software. Today, these industry-leading solutions block security threats for tens of millions of end users in enterprise, service provider, government agency, and security-as-a-service networks spanning more than 17 countries.

Wedge Networks is headquartered in Calgary, Canada with international offices in Dallas, USA; and Manama, Bahrain. Visit http://www.wedgenetworks.com/ for more information

Media Contacts:
USA & International PR contact:
Kate Fly
Zonic Group PR
kfly@zonicgroup.com
Phone: +1 512 751 4637

Posted in Industry News, Latest Security News, Wedge Channel Partner Forum, Wedge News | Tagged , , , , , | Leave a comment

Wedge Technical Service Bulletin: WedgeAMB Protection Against WannaCry Ransomware

The WannaCry ransomware family of malware was unleashed across the globe last week in more than 150 countries; impacting more than 200,000 victims, as of Sunday, May 14th according to Rob Wainwright, the head of the European Union’s law enforcement agency Europol. While security vendors globally have now identified and issued signature updates to protect against WannaCry, WedgeAMB’s multi-layered security has proven instrumental in blocking this multi-vectored attack, without requiring software updates. WedgeAMB is uniquely positioned to detect and block future variants of WannaCry and other ransomware families using a combination of Wedge’s patented real-time deep content inspection engine, working in concert with four different malware detection technologies, to block both known and new, never encountered before malware, in real-time.

Infection Vector
The attack used a multi-vectored approach consisting of the WannaCry/Wcry, a relatively new ransomware family that was discovered in April. In some cases, the exploit was delivered via a phishing attack and in other cases it was delivered using a worm that exploits a vulnerability in the Windows SMB 1.0 Server [CVE- 2017-0144] which was identified in March. In the phishing scenario, the event begins when one end user in an enterprise’s network clicks on a link which triggers the download of a dynamic link library (DLL) file which contains the WannaCry ransomware.
The infographic below provides a summary illustration as published by the Wall Street Journal.


In the SMB scenario, the exploit was delivered using a worm which operates without requiring end user activation. As a new version of malware, WannaCry evaded the detection by thousands of conventional signature and heuristic-based anti- virus and firewall security systems.

Wedge Solution
WedgeAMB also uses signature and heuristic-based AV technology, but, using its patented Deep Content Inspection Technology (USPTO 7,630,379) where network traffic is assembled in real-time into its constituting objects, WedgeAMB also analyzes executable content in using artificial intelligence anti-malware. WedgeAMB’s AI-AM technology immediately recognized that the DLL file contained malware and blocked the file, in real-time, from being downloaded.
Even before such a threat is detected by the AI-AM technology, WedgeAMB scans packets as they first enter the system. In the SMB worm based scenario, the WedgeAMB Packet Inspection function blocked the worm that would have exploited CVE-2017-0144, thus eliminating the potential for dissemination of the ransomware. As such, WedgeAMB’s real-time, orchestrated malware threat scanners blocked both vectors of the WannaCry cyberattack, in real-time – the “worm” or the propagation vector using its packet inspection scanner, and the worm or phishing “payload”, the infecting vector, using its AI-AM deep content inspection scanner with AI-AM.

Defending Against The Next Ransomware Attack
The recent WannaCry attack is just one more example of the increasing frequency and intensity of new cyber threats. The following steps are recommended to mitigate future ransomware and malware attacks in general.
• Ensure all conventional anti-virus software is up to date. If possible, deploy new AI based AV endpoint protection software, such as Cylance PROTECT®, which does not rely on signature updates to detect and block new malware.
• Implement a data backup and recovery plan which includes storage of critical data in remote locations that are not readily accessible to the local network.
• Educate and encourage all network users to follow best practices regarding web and email interactions, to minimize the potential for user activated threats.
• Enable automated patches for your operating system and Web browsers.
-As an example, according to Microsoft, service packs, hotfixes and security patches are updates to products to resolve a known issue or workaround. Moreover, service packs update systems to the most current code base. Being on the current code base is important because that’s where Microsoft focuses on fixing problems. Security patches minimize security risks and other vulnerabilities. These are analogous to hotfixes. Microsoft, primarily offers different routes for obtaining client software security patches for its products. It is important to be current on how to patch your product.

-The WannaCry Ransomware exploits were all covered by different security patches. This link provides a summary: https://blogs.technet.microsoft.com/msrc/2017/04/14/protecting-customers-and-evaluating-risk/
• Scrub your network data with multi-level threat prevention systems which include AI powered, advanced threat prevention, such as WedgeAMBTM to block threats before data is delivered to endpoints.

The following infographic provides a summary of how WedgeAMB uses multiple levels of malware scanning technologies to detect and block not only known and heuristically similar threats, but also new, never before encountered threats such as the original WannaCry attack. This platform architecture combined with WedgeAMB’s patented deep content inspection, orchestration and SubSonic Engine™ uniquely positions WedgeAMB to protect enterprise networks from the next, new global ransomware attack.

Security Bulletin References

Posted in Industry News, Latest Security News, Wedge News | Tagged , , , | Leave a comment

WedgeAMB With Multi-Layered Network Security Blocks WannaCry Ransomware Without Requiring Software Updates

WedgeAMB’s Unique Multi-Technology, Multi-Layered Architecture Provides Critical Protection Against New Multi-Vectored Attacks, Without Requiring Software Updates!

Calgary, Alberta, Canada, May 15, 2017 –Wedge Networks, the leader in real-time network threat prevention, today announced that Wedge Advanced Malware Blocker™ (WedgeAMB) blocks the WannaCry ransomware family of malware, without requiring signature or software updates. While security vendors globally are now issuing alerts declaring protection from WannaCry ransomware, WedgeAMB is one of the few, if not the only, network security system that was able to detect and block WannaCry before vendor issued signature updates became available, well after the attacks and pervasive ransomware events.

The global attacks launched across more than 150 countries has impacted more than 200,000 victims, as of Sunday, May 14th, according to Rob Wainwright, the head of the European Union’s law enforcement agency Europol. While security vendors globally have now identified and issued signature updates to protect against WannaCry, WedgeAMB blocked the initial malware attack, without requiring any signature update. Additionally, WedgeAMB is uniquely positioned to detect and block future variants of WannaCry and other ransomware families using a combination of Wedge’s patented real-time deep content inspection engine working in concert with four different malware detection technologies to block both known and new, never encountered before malware in real-time.

The attack used a multi-vectored approach consisting of WannaCry/Wcry, a relatively new ransomware family that was discovered in April. In some reported cases the exploit was delivered via phishing attacks and in other cases it was delivered using a worm that exploits a vulnerability in the Windows SMB v 1.0 Server (CEV-2017-0144) which was identified in March.

As a new version of malware, WannaCry evaded the detection by thousands of conventional signature and heuristic-based anti-virus security systems. WedgeAMB also uses signature and heuristic-based AV technology, but using its patented Deep Content Inspection Technology (USPTO 7,630,379) where network traffic is assembled in real-time into its constituting objects, WedgeAMB also analyzes executable content using artificial intelligence anti-malware. WedgeAMB’s AI-AM technology immediately recognizes that the DLL file contains malware and blocks the file from being downloaded, thus averting an infection.

WedgeAMB also scans the packets as they first enter the system. This packet inspection function blocks the worm that would have exploited CVE-2017-0144, thus eliminating the potential for dissemination of the ransomware. WedgeAMB’s ability to use orchestrated malware scanners to block the worm actually stops the attack from happening. However, if the worm was able to execute, WedgeAMB’s AI-AM technology will block the actual download of the ransomware payload, providing a secondary level of threat prevention.

About WedgeAMB and Free Evaluation System

WedgeAMB™ is one of the key security application sets supported on the Wedge’s Absolute Real-time Protection (WARP) Series of network security products. WedgeAMB is available in both appliance and virtual machine (VM) versions, supporting 100 Mbps, 1 Gbps, and soon 10 Gbps network connections. WedgeAMB is typically placed in-line at the enterprise or datacenter location, where it conducts a combination of deep packet and deep content inspection, including the real-time creation of fully reconstructed MIME objects (web pages, word, PDF, power point, excel documents, etc.) and subjects them to an orchestrated, multi-thread scanning with IPS/IDS, signature-based AV, heuristic-based AV, and AI-based anti-malware. This comprehensive analysis is completed in milliseconds, allowing malware to be detected and immediately blocked at the network level, before content is delivered to endpoints. Further information on WedgeAMB is available on the Wedge Networks website, or in this link to a WedgeAMB product brochure.

WedgeAMB is based upon the same award winning Wedge security technologies and software that lead to Gartner’s inclusion of Wedge Networks in their 2016 Cool Vendor report for cyber security.

About Wedge Networks:

Wedge Networks™ is revolutionizing real-time network security with cutting edge innovation, performance, and scale. Embracing global innovation, Wedge’s Cloud Network Defense™ (WedgeCND™) and Absolute Real-Time Protection (WedgeARP™) Series of products integrate and orchestrate the industry’s highest performance security inspection and mediation engines with best-in-class security technologies developed by Wedge and third parties. Purpose-built as fully virtualized security systems, these products can be deployed in the form of x86 appliances, virtual machines, or cloud application software. Today, these industry-leading solutions block security threats for tens of millions of end users in enterprise, service provider, government agency, and security-as-a-service networks spanning more than 17 countries.

Wedge Networks is headquartered in Calgary, Canada with international offices in Dallas, USA; and Manama, Bahrain. Visit http://www.wedgenetworks.com/ for more information

Media Contacts:
USA & International PR contact:
Kate Fly
Zonic Group PR
kfly@zonicgroup.com
Phone: +1 512 751 4637

Posted in Industry News, Latest Security News, Wedge Channel Partner Forum, Wedge News | Tagged , , , | Leave a comment

Wedge Networks Named a Finalist for the 2017 Light Reading Leading Lights Awards

Calgary, Canada, 24 April 2017 – Wedge Networks, the leader in real-time network threat prevention, today announced that its submission of the “Democratization of Advanced Threat Prevention” has been named a finalist at the 2017 Leading Lights Awards in the category of Most Innovative Security Strategy by Light Reading, the market-leading online community dedicated to the global communications sector.

The Most Innovative Security Strategy Award is bestowed upon the communications service provider, systems integrator or technology developer that has unveiled the most innovative security strategy during the past year. Now in its thirteenth year, the Leading Lights Awards are the communications industry’s leading awards program. Light Reading’s reputation for fiercely independent analysis makes this the most credible and authoritative awards program in the communications industry. This year’s awards will recognize the industry’s top companies and their executives for their outstanding achievements in next-generation communications technology, applications, services, strategies and innovations through 23 categories.

“We are extremely grateful to be named as a finalist for our security strategy of democratizing advanced threat protection through the use of our Wedge Advanced Malware Blocker™ product. This recognition provides ongoing justification for the innovative technology that we continue to offer the industry in order to provide a superior security solution.” said James Hamilton, Wedge’s CEO. “We believe that the multi-layered strategy of new and dramatically improved threat prevention, provided with low technical risk, and with configurations suitable for businesses large and small, greatly democratizes advanced threat prevention for everyone.”

About Wedge
Wedge Networks™ is revolutionizing real-time network security with cutting edge innovation, performance, and scale. Embracing global innovation, Wedge’s Cloud Network Defense™ (WedgeCND™) and Absolute Real-Time Protection (WedgeARP™) Series of products integrate and orchestrate the industry’s highest performance security inspection and mediation engines with best-in-class security technologies developed by Wedge and third parties. Purpose-built as fully virtualized security systems, these products can be deployed in the form of x86 appliances, virtual machines, or cloud application software. Today, these industry-leading solutions block security threats for tens of millions of end users in enterprise, service provider, government agency, and security-as-a-service networks spanning more than 17 countries.

Wedge Networks is headquartered in Calgary, Canada with international offices in Dallas, USA; and Manama, Bahrain. Visit http://www.wedgenetworks.com/ for more information.

Contact:
Kate Fly
Zonic Group PR
kfly@zonicgroup.com
Phone: +1 512 751 4637

Posted in Industry News, Wedge News | Tagged , , , | Leave a comment

Wedge Networks Wins Twice at the 13th Annual 2017 Info Security Products Guide Global Excellence Awards

Wedge Wins in the Categories of New Products and Services and Cloud Security

San Francisco, 13 February 2017 – Wedge Networks, the leader in real-time network threat prevention, today announced that Info Security Products Guide, the industry’s leading information security research and advisory guide, has honoured it twice at this year’s ceremony. Wedge Networks’ newly released Wedge Advanced Malware Blocker™ v1.0, the first product in the Wedge Absolute Real-time Protection™ (WedgeARP) series of enterprise solutions, won in the category of New Products and Services, and its Wedge Cloud Network Defense™ v2.1.4 garnered accolades once again in the category of Cloud Security.

The security industry celebrated its 13th Annual 2017 Global Excellence Awards in San Francisco by honouring excellence in every facet of the industry including products, people behind the successes and best companies.

More than 40 judges from a broad spectrum of industry voices from around the world participated and their average scores determined the 2017 Global Excellence Awards Finalists and Winners. Winners were announced during the awards dinner and presentation on February 13, 2017 in San Francisco attended by the finalists, judges and industry peers.

“We are extremely pleased to be recognized by the Info Security Products team for both our enterprise and cloud products this year. Being honoured for our newly released WedgeAMB™ provides great justification to the innovative technology that we are bringing to the industry in order to provide a superior security solution in the enterprise space.” said James Hamilton, Wedge’s CEO. “We are also proud that the ongoing updates to our Cloud Network Defense™, with version 2.1.4 being lauded, have also lead the way in the category of Cloud Security. We continue to develop and improve upon our technologies that provide the industry’ highest performing real-time hyper-inspection and orchestration engine. In both of our products being honoured tonight, we have been able to orchestrate the industry’s best security technologies, allowing them to join forces in the fight against malware and cybercrime.”

About Info Security Products Guide

Info Security Products Guide plays a vital role in keeping end-users informed of the choices they can make when it comes to protecting their digital resources. It is written expressly for those who are adamant on staying informed of security threats and the preventive measure they can take. You will discover a wealth of information in this guide including tomorrow’s technology today, best deployment scenarios, people and technologies shaping info security and market research reports that facilitate in making the most pertinent security decisions. The Info Security Products Guide Global Excellence Awards recognize and honor excellence in all areas of information security. To learn more, visit www.infosecurityproductsguide.com and stay secured.

About Wedge

Wedge Networks™ is revolutionizing real-time network security with cutting edge innovation, performance, and scale. Embracing global innovation, Wedge’s Cloud Network Defense™ (WedgeCND™) and Absolute Real-Time Protection (WedgeARP™) Series of products integrate and orchestrate the industry’s highest performance security inspection and mediation engines with best-in-class security technologies developed by Wedge and third parties. Purpose-built as fully virtualized security systems, these products can be deployed in the form of x86 appliances, virtual machines, or cloud application software. Today, these industry-leading solutions block security threats for tens of millions of end users in enterprise, service provider, government agency, and security-as-a-service networks spanning more than 17 countries.

Wedge Networks is headquartered in Calgary, Canada with international offices in Dallas, USA; and Manama, Bahrain. Visit http://www.wedgenetworks.com/ for more information

Contact:
Kate Fly
Zonic Group PR
kfly@zonicgroup.com
Phone: +1 512 751 4637

Posted in Industry News, Latest Security News, Wedge News | Tagged , , , , | Leave a comment

Intelligent Malware Prevention Just Got Smarter

Wedge Networks adds cloud-based malware analyzer option to the AI powered Wedge Advanced Malware Blocker to automatically characterize and learn from blocked threats

CALGARY Feb. 1, 2017—Wedge Networks, the leader in real-time network threat prevention, today announced Wedge Malware Analyzer™ (WedgeMA™), a powerful new cloud-based subscription service for analyzing and characterizing suspected malware that is blocked by the Wedge Advanced Malware Blocker™ (WedgeAMB™).

WedgeAMB delivers the industry’s highest accuracy and performance for real-time, inline detection and blocking of both known and new, previously unknown Ransomware and other malware. WedgeMA further enriches this capability by executing and characterizing suspected malware and then feeding the results back to WedgeAMB systems globally to further improve malware prevention speed and accuracy for all customers using the platform.

“Malware prevention is job number one but elevating threat intelligence is also critically important,” said James Hamilton, CEO of Wedge Networks, Inc. “Our customers also want to understand the intentions of blocked threats. The addition of WedgeMA to our Wedge Absolute Real-time Protection Series elevates our customer’s threat intelligence and continuously optimizes WedgeAMB’s industry leading speed and accuracy.”

“I began testing WedgeAMB late in 2016”, said Jason Robohm, Cybersecurity Practice Manager and Solutions Architect for Computex Technology Solutions. “WedgeAMB has demonstrated superior threat detection and blocking performance, particularly when tested against new or highly modified variants of advanced malware and Ransomware. The addition of WedgeMA to characterize new, never before encountered malware blocked by WedgeAMB will provide powerful insights into the assets that cybercriminals are targeting and the network vulnerabilities which they intend to exploit.”

WedgeMA provides an optional cloud-based service which allows WedgeAMB customers to automatically forward content which is blocked but not conclusively identified as known malware, to the cloud for behavioural analysis. WedgeMA will automatically execute the content and issue a detailed report which characterizes the intended actions and behaviours of the malware. WedgeMA also identifies false positive verdicts, and clears legitimate applications for use.

WedgeMA automatically accumulates intelligence from both confirmed malware and confirmed false positives and then shares this intelligence with WedgeAMB systems globally to accelerate processing, thereby improving performance and accuracy for all customers using the platform. This automated, patented intelligence feedback loop enables WedgeAMB to continuously learn and improve the protection and security of customer networks.

Meet with Wedge at RSA

Wedge Networks will be at RSA 2017, San Francisco, February 13-16, 2017. Visit us at the Canadian Government’s Ontario Pavilion, Booth # S2820, and Spirent’s Booth (#S2015) where we’ll be showcasing WedgeAMB working in conjunction with Spirent’s CyberFlood™ applications and security test system. Contact us at marketing@wedgenetworks.com to schedule your meeting today.

About Wedge

Wedge Networks™ is revolutionizing real-time network security with cutting edge innovation, performance, and scale. Embracing global innovation, Wedge’s Cloud Network Defense™ (WedgeCND™) and Absolute Real-Time Protection (WedgeARP™) Series of products integrate and orchestrate the industry’s highest performance security inspection and mediation engines with best-in-class security technologies developed by Wedge and third parties. Purpose-built as fully virtualized security systems, these products can be deployed in the form of x86 appliances, virtual machines, or cloud application software. Today, these industry-leading solutions block security threats for tens of millions of end users in enterprise, service provider, government agency, and security-as-a-service networks spanning more than 17 countries.

Wedge Networks is headquartered in Calgary, Canada with international offices in Dallas, USA; and Manama, Bahrain. Visit http://www.wedgenetworks.com/ for more information

Media Contacts:
PR contact:
Kate Fly
Zonic Group PR
kfly@zonicgroup.com
Phone: +1 512 751 4637

Posted in Unclassified | Leave a comment