HYAS Selected as a 2023 Digital Innovator by Intellyx

For Advances in the Understanding of Fully Autonomous AI-Driven Malware, and HYAS Protective DNS and Threat Intelligence, Which Identify and Thwart Attacker Infrastructures

VANCOUVER, British Columbia, December 05, 2023--(BUSINESS WIRE)--HYAS Infosec, an adversary infrastructure platform provider that offers unparalleled visibility, protection and security against all kinds of malware and attacks, is pleased to announce that it has been named a recipient of the Intellyx Digital Innovator Awards, now in its third year.

This press release features multimedia. View the full release here: https://www.businesswire.com/news/home/20231205048882/en/

HYAS has been named a 2023 Digital Innovator by Intellyx for its groundbreaking work on AI-driven malware and its industry-leading solutions such as its award-winning protective DNS, HYAS Protect. (Graphic: Business Wire)

The Intellyx Digital Innovator Awards recognizes innovative technology solutions that realize real customer results in today’s complex software market. Winners are selected from the field of numerous innovators in the enterprise IT marketplace through a rigorous briefing selection process.

"At Intellyx, we hear from dozens of technology vendors each day," said Jason Bloomberg, President of Intellyx. "We will only consider the most disruptive and innovative firms of the lot, and the Intellyx Digital Innovator Awards calls out the relatively few companies that made the cut."

HYAS Protect protective DNS has won numerous prestigious industry awards and received independent validation from AV-TEST GmbH as the highest level of cyber security protection, outperforming competitors by blocking over 87% of PEs malware, over 84% of non-PE issues, and over 80% of phishing URLs, and with low false positive rates below 2%. This endorsement reinforces the importance of protective DNS in the CISA Shields Up initiative and modern secure access service edge (SASE) architectures, influencing cyber security insurance decisions, as well a critical asset for service-assurance and continual monitoring post cleanup of a breach.

HYAS Protect combines authoritative knowledge of attacker infrastructure and unrivaled domain-based intelligence to proactively enforce security and block the command-and-control (C2) communication or adversary infrastructure used by malware, ransomware, phishing, and other forms of cyber attacks.

HYAS Insight, an advanced threat Intelligence and investigation platform, has won numerous awards for helping organizations identify, track, and attribute fraud and attacks quickly and more efficiently, as well as allowing investigators to get proactive against the criminals by observing their build-up of adversary infrastructure in real time.

HYAS became the first commercial vendor to pioneer AI-synthesized, polymorphic malware technology and the effort to defend against with its BlackMamba PoC. Next, HYAS introduced the EyeSpy proof of concept (PoC) for a new type of intelligent and fully autonomous malware that reads its target environment, autonomously determines available attack vectors, and generates, tests, and adapts malware until it achieves attack goals.

Security Mindsets Analyst Charles Kolodgy said: "I have seen EyeSpy demonstrated. HYAS is getting into the adversarial mindset on what's coming in the future and is able to be more predictive on what we’ll be facing."

HYAS CEO David Ratner said: "The HYAS team is thrilled with this prestigious honor, and we congratulate our peers who are also honored. We are dedicated to developing technology that helps organizations shift from a pure-prevention strategy to one of operational resiliency with increased visibility and control."

About HYAS

HYAS is a world-leading authority on cyber adversary infrastructure and communication to that infrastructure. HYAS is dedicated to protecting organizations and solving intelligence problems through detection of adversary infrastructure and anomalous communication patterns.

HYAS helps businesses see more, do more, and understand more in real time about the nature of the threats they face. HYAS turns metadata into actionable threat intelligence, actual adversary visibility, and protective DNS that renders malware inoperable. For more information visit HYAS.com.

View source version on businesswire.com: https://www.businesswire.com/news/home/20231205048882/en/

Contacts

For HYAS Media Inquiries:
Amy Levine
Director of Marketing, HYAS
Amy.Levine@Hyas.com
877-572-6446

Dan Chmielewski
Madison Alexander PR for HYAS
Dchm@madisonalexanderpr.com
949-231-2965

Advertisement