point

May - 2016 - issue > siTech20 2016 - 20 Most Promising Technology Companies 2016

Zimperium: MOBILE SECURITY INNOVATION AT ITS BEST

SI Team
Tuesday, May 3, 2016
SI Team
The use of mobile devices in the workplace continues to grow at an exponential pace with organizations embracing bring your own device(BYOD) and developing mobile applications to improve their business processes. Yet, with these mobility innovations comes a vast attack surface for cybercriminals who are increasingly becoming sophisticated. Existing network security solutions lack features to provide the visibility needed to guard mobile devices once they leave the corporate network. Signature-based technology can't keep pace or protect against unknown or dynamic threats. Any single attack can result in a security breach that compromises an organization's data, assets and brand. With more business being conducted on the go, outside of the office, or on cellular and Wi-Fi networks, organizations need a novel approach that strikes a better balance between increasing business productivity and securing mobile devices. Zimperium's Mobile Threat Protection technology provides continuous, on device monitoring and analysis capabilities that detects mobile cyber attacks in real time.

Powered by its z9detection engine, patented machine-learning models that have been developed and refined over four years of threat intelligence research, the Zimperium platform dynamically, and accurately identifies malicious attacks. It also classifies zero-day attacks regardless of the entry point. "We are an innovator in the growing mobile security market. With thousands of users around the world, Zimperium is filling a fundamental security gap in the fragmented mobile security market," says Shridhar Mittal, CEO of Zimperium. "We solve the most unique challenges posed by mobile devices, detecting known and unknown threats on iOS and Android devices, without reliance on the cloud, introducing latency, or draining the battery."

The Zimperium platform does not require signatures or even an internet connection, offering protection to users in the remotest situation. This on-device detection architecture incorporates the sensor power of expensive appliances into each mobile device delivering continuous and real-time threat protection to both mobile devices and applications. From a single platform, organizations can protect their devices against known and unknown cyber attacks, and generates "self protecting" applications.

Over the past several years, the security experts at Zimperium have developedz9, a revolutionary cyber attack defense engine that uses machine learning to detect network, device, and application mobile attacks in real time. The z9 engine was developed from the ground up for mobile to combat the unique challenges of protecting iOS and Android devices. z9 runs efficiently on smartphones or tablets, without violating user privacy. The z9 engine monitors the entire mobile device for malicious behavior regardless of the attack entry point protecting against both known and unknown threats. The sheer number of mobile devices, along with their propensity to be outside the network, allows z9 to serve as an early warning threat detection system for malicious attacks, z9 mobile sensors alert the Security Officer of attacks occuring both inside and outside the corporate network, and prevent one compromised device from turning into a wider outbreak. z9 puts the power of expensive IPS appliances into a mobile device, turning a phone into a sensor and transforming it from a threat to an advantage. This game-changing technological advance enables a firm to increase the number of sensors from a mere handful, to tens or even hundreds of thousands across an entire organization for a fraction of the price.

Zimperium's Mobile Threat Protection suite of products are all built from a single mobile threat management platform. The Zimperium zIPS solution monitors the entire mobile device for malicious behavior regardless of the attack entry point and is a unique mobile intrusion prevention system app that provides comprehensive protection for iOS and Android devices against mobile network, device and application cyber attacks. On the other hand, Zimperium's In-App Protection (zIAP) SDK ensures that mobile applications remain safe from cyber attacks by providing immediate device risk assessments and threat alerts. Organizations can minimize exposure of their sensitive data, and prevent their customers and partners' data from being jeopardized by malicious and fraudulent activity. Meanwhile, the company's zANTI is a mobile penetration testing toolkit that lets security managers assess the risk level of a network with the push of a button. This easy to use mobile toolkit enables IT Security Administrators to simulate an advanced attacker to identify the malicious techniques they use in the wild to compromise the corporate network.


Share on Twitter
Share on LinkedIn
Share on facebook