Independent Testing Institute Finds HYAS Protective DNS Substantially Outperforms All Other Services Tested

A More Advanced Approach Coupled with Unique Threat Intelligence Spots and Blocks Threat Actors Before They Can Launch Attacks.

VANCOUVER, British Columbia--()--HYAS Infosec, leaders in utilizing advanced adversary infrastructure intelligence, detection, and prevention to preemptively neutralize cyberattacks, today announced that globally recognized independent research institute AV-TEST GmbH has independently tested and confirmed that HYAS Protect provides the highest level of cyber security protection achieved to date by a Protective DNS solution.

Specifically, AV-TEST found that HYAS Protect blocked over 87 percent of portable executables (PEs) malware, over 84 percent of non-PE issues (e.g. links pointing to other forms of malicious files), and over 80 percent of phishing URLs, all with incredibly low false positive rates averaging 2 percent. Compared to other Protective DNS solutions tested by AV-TEST, HYAS Protect has achieved the highest efficacy ratings of all protective DNS solutions providers tested to date and results indicate it affords substantially greater protection.

AV-Test has long been viewed as the industry’s go-to leader in rigorous 3rd party testing and evaluation. The complete report is available online at AV-TEST.

CISA endorses Protective DNS, which it recommends in its Shields Up initiative. Protective DNS is also a recommended element of modern secure access service edge (SASE) architectures, and is increasingly factored into cyber security insurance policy decisions.

“We unfortunately live in a world where, if a bad actor wants to break in, they will. Protective DNS solutions are critical to be able to see anomalous outbound communication indicative of a breach and stop it early in the kill chain, before it progresses and becomes a major issue affecting business continuity, business resiliency, and overall business stability and financials,” Ratner said. “We’re proud to have AV-TEST independently confirm the leading level of protection that HYAS Protect brings to the market.”

Andreas Marx, CEO AV-TEST, explains, “We thoroughly tested HYAS Protect and stand by the results. As attacks evolve, increases in the efficacy of protection are clearly critical, and HYAS has demonstrated a very high level of efficacy with their new solution.”

Regardless of how a bad actor breaks into an organization, the first step in progressing the attack is communication with adversary infrastructure, commonly referred to as command-and-control (C2) for instructions. Protective DNS solutions see this communication, identify it as malicious, and stop the attack by preventing the communication and rendering the attack inert, regardless of whether it originated as a supply-chain, phishing, insider-risk, or something else. Even advanced malware-less attacks still need to beacon out for instructions. At this year's RSA Conference, CrowdStrike CEO George Kurtz and President Michael Sentonas reported that they have been dealing with an average of one malwareless cyber issue a week during the last couple quarters, reaffirming data reported earlier this year that 71 percent of cyberattacks were carried out without malware, and that malware-less attacks nonetheless need to beacon out for instructions.

Regardless of how a bad actor breaks in or the attack type used, their anomalous communication can be seen by Protective DNS solutions and the attack can then be shut down. The higher the efficacy of a Protective DNS solution, the sooner the infection/identification cycle ends with remediation. CISA’s recommendation reflects the importance of Protective DNS to business resiliency.

HYAS Protect accurately detects and thwarts attacks, with extremely low false positives, through an advanced and patented process.

  1. Data Collection and Context: HYAS collects data continuously and without human involvement from authoritative sources around the world. It combines a set of exclusive, private, commercial and open source data into a graph database with a set of proprietary algorithms to build connections between the nodes in the graph.
  2. Observation Derived Foresight: Through these connections within the graph database, HYAS drives correlations between what has happened, what is happening now, and what will happen to maintain a real-time view of adversary infrastructure on the Internet. In this way, HYAS can actually observe infrastructure as it is built up and know what is and isn’t adversary infrastructure often weeks or months before it is weaponized.
  3. Advanced, Automated Analysis: Through HYAS’ combination of unique data organized into a graph database, and a deep understanding of how the internet functions, HYAS achieves previously unrealized Protective DNS service efficacy results with incredibly low false positive rates.

HYAS Protect is available for commercial use, is easy to deploy and manage, and is pre-integrated with other common components of the cyber security stack including EDR/XDR, SIEM/SOAR, and firewalls. In addition, HYAS Protect is also made available to cybersecurity’s first responders and IT personnel for their home personal use via the completely free HYAS Protect At Home solution.

HYAS additionally continues to look at both how attacks will evolve in the future, especially through the use of artificial intelligence (AI) with examples such as Black Mamba, and how to continuously improve the level of efficacy. “We’re incredibly proud of the results to date,” Ratner said, “but we’re definitely not done. HYAS is committed to remaining in the forefront of modern, next-level cybersecurity protection. The results today demonstrate that our unique approach provides a previously unseen level of efficacy, but we’re committed to continual improvement, and look forward to the challenge.”

About HYAS

HYAS is a world-leading authority on cyber adversary infrastructure and communication to that infrastructure. HYAS is dedicated to protecting business and solving intelligence problems through detection of adversary infrastructure and anomalous communication patterns.

We help businesses see more, do more, and understand more in real time about the nature of the threats they face. HYAS turns metadata into actionable threat intelligence, actual adversary visibility, and protective DNS that renders malware inoperable. For more information visit HYAS.com.

Contacts

Amy Levine
Director of Marketing, HYAS
Amy (dot) Levine (at) Hyas (dot) com
877-572-6446

Dan Chmielewski
Madison Alexander PR
Dchm@madisonalexanderpr.com
949-231-2965

Contacts

Amy Levine
Director of Marketing, HYAS
Amy (dot) Levine (at) Hyas (dot) com
877-572-6446

Dan Chmielewski
Madison Alexander PR
Dchm@madisonalexanderpr.com
949-231-2965