TMCnet News

illusive networks Collaborates with Intel on a Cybersecurity Solution to Help Protect Against Advanced Attacks
[June 21, 2017]

illusive networks Collaborates with Intel on a Cybersecurity Solution to Help Protect Against Advanced Attacks


NEW YORK and TEL AVIV, Israel, June 21, 2017 /PRNewswire/ -- illusive networks today announced plans to collaborate with Intel for an innovative approach to help combat Advanced Persistent Threats (APTs) by simultaneously harnessing hardware and software competencies.

The collaboration between illusive and Intel extends deception-based cybersecurity from software to hardware. This solution detects APTs and seeks to divert them, thereby frustrating further progress. Real-time alerts provide customers with contextual forensics to neutralize the threat in its initial stages. By rerouting capabilities provided by Intel that are already available at the endpoint, this solution also reduces end user security costs.

"Intel's approach to security starts with hardware, the root of trust," said Jacob Mendel, General Manager, Platform Security Division at Intel Corporation. "We believe securing every layer of the organizational network is needed to protect against today's modern threats. Our collaboration with illusive neworks provides users with more effective defenses against sophisticated APTs, in the early stage of the attack, that otherwise go undetected and pose a great threat to enterprises and individuals."



"Creating an innovative solution that combines both software and hardware demonstrates illusive's commitment to help protect at every level of cyber defense," said Ofer Israeli, CEO, illusive networks. "Attackers are innovating at a very rapid pace and this collaboration demonstrates illusive's commitment to continue to innovate in security and provide effective protections for its customers against sophisticated adversaries."

illusive's award-winning Deceptions Everywhere® enterprise technology blankets a network with effective deceptions across endpoint, network, data and application layers. This agentless solution is currently deployed across leading financial institutions, insurance, retailers, law firms, healthcare providers, energy and telecommunication companies across the globe.


About illusive networks
illusive networks are pioneering deception-based cybersecurity with its patented Deceptions Everywhere® technology that focuses on neutralizing targeted attacks and Advanced Persistent Threats (APT) by creating a deceptive layer across the entire network. By providing an endless source of false information, illusive networks can disrupt and detects breaches with real-time forensics and without disruption to business. For more information, please visit www.illusivenetworks.com or follow @illusivenw on Twitter.

 

To view the original version on PR Newswire, visit:http://www.prnewswire.com/news-releases/illusive-networks-collaborates-with-intel-on-a-cybersecurity-solution-to-help-protect-against-advanced-attacks-300476942.html

SOURCE illusive networks


[ Back To TMCnet.com's Homepage ]