Xcitium

Xcitium

Provides automatic endpoint discovery and protection against any attack.

Built on ZeroDwell zero-trust architecture and available in vendor’s SaaS EPP

 

 

 

Almost no one can stop malware and ransomware from entering your network, but XCITIUM technology prevents cyberattacks from doing any damage by applying a zero-trust approach to all unknown files and objects at runtime. Programs running in a secure virtual container cannot make changes to other processes, programs, or data on the “real” endpoint system. Thus, attacks on endpoints can be neutralized without any loss of performance or disruption.

Real-time attack map (go to)

 

HOW IT WORKS

Xcitium uses kernel-level virtualization to allow endpoints to run any unknown/untrusted files and applications virtually, automatically, based on standard and/or custom security rules and policies. ZeroDwell Containment provides other detection strategies with automated containment without disrupting performance.

 

ZeroDwell, a “zero trust” containment, allows any untrusted (but harmless) applications (aka “unknowns”) to run with full freedom of action, while all untrusted (and potentially harmful) applications cannot damage your computer or data. Malware and ransomware threats can get to an endpoint, but with ZeroDwell Containment, malware and ransomware are rendered completely unable to damage or hack that endpoint or move the attack across your network to other hosts or critical assets.

  • All unknown files are instantly and automatically placed in ZeroWell’s virtualized security environment for immediate verdicts and forensic analysis.
  • The Xcitium Verdict Cloud evaluates all unknown files contained. Contained attacks are no longer threats! Safe files are simply released from containment!
  • 0% of Xcitium customers have ever suffered a loss due to an attack. Over the past 4 years, more than 1 million Xcitium customer endpoints have been free of malicious activity.

 

ZERODWELL – WHAT IS IT

ZeroDwell technology provides automated isolation services that complement your existing endpoint protection or security. This standalone product includes a SaaS management console, client endpoint agents, service delivery from Xcitium Threat Research Labs (XTRL), and the Verdict Cloud engine, a file security detection service used to evaluate isolated files and objects to provide a verdict on unknown threats. ZeroDwell is licensed by the number of endpoints in an organization.

 

 

KEY BENEFITS

INSTANT EXECUTIVE ENVIRONMENT VIRTUALIZATION: XCITIUM protects proactively by selecting unknown objects first, then placing them in a sandbox, performing forensic detection and verdicting. This is the right way to protect endpoints and businesses.

Zero trust = Zero threat.

NO UNNECESSARY ALARM NOTIFICATIONS. Enterprises are overwhelmed with threat alerts and false positives, making it nearly impossible to identify and investigate true unknown and hidden threats. The problem is solved: ZeroDwell Containment simply isolates untrusted, unknown objects at runtime. Verdicts on file security are simple and conclusive. Zero stress.

NO NOTIFICATION TO THE ATTACKER. Xcitium’s kernel-level virtualization brings unknown, hidden threats right into isolation, where a malicious file or code can manifest itself without any possibility of damaging the endpoint or infrastructure. And our virtualization and analysis/forensics leave no artifacts that could tip off an attacking malware that it is in a virtualized environment. Bingo! Zero breaches.

QUICK AND RELIABLE VERDICTS: Analysis and verdicts are automatic, starting from the moment of virtualization, to determine whether an unknown object is malicious or safe. Xcitium’s human-led team of security experts is immediately activated whenever additional analysis or further interpretation of events is required. Zero downtime.

COMPATIBILITY WITH OTHER ENDPOINT SECURITY TECHNOLOGIES. ZeroDwell technology technology is lightweight, easy to install, and fully compatible with 3rd party security products such as Sophos Endpoint Agent 2.20.11, Trend Micro Maximum Security 17.7, and Windows Defender. Additional compatibility testing with vendors is ongoing and in progress. Zero damage has been reported.

 

INDUSTRY LEADER

Xcitium, formerly known as Comodo Security Solutions, is used by more than 3,000 customer and partner organizations worldwide. It was founded with one simple goal in mind – to put an end to cyber breaches. Xcitium’s patented ZeroDwell Containment technology uses kernel API virtualization to isolate and neutralize threats such as zero-day malware and ransomware before they do any damage. Xcitium ZeroDwell is the cornerstone of the Xcitium endpoint suite, which includes advanced endpoint protection, endpoint detection and response (EDR), and managed detection and response (MDR). Since its inception, Xcitium has had a zero missed attack track record when fully configured.