TMCnet News

LookingGlass Delivers Threat Intelligence Driven Network Security
[October 06, 2015]

LookingGlass Delivers Threat Intelligence Driven Network Security


LookingGlass Cyber Solutions Inc., the leader in threat intelligence and dynamic threat defense, today announced the addition of LookingGlass Dynamic Threat Defense v1.0 to their solution offerings. LookingGlass Dynamic Threat Defense is a threat intelligence-driven network security solution designed to identify and stop DNS-based cyber threats during the earliest stage of the attack by preventing malware activation, communication or operation regardless of the attack vector.

LookingGlass Dynamic Threat Defense focuses on using threat intelligence to identify threats, then addresses and mitigates threats during DNS resolution, which is one of the biggest vulnerability areas of corporate networks today. Organizations are increasingly suffering attacks against their DNS infrastructure and many companies are not looking for covert communications where attackers use DNS as an avenue to communicate and exfiltrate data. This trend along with years of research and monitoring networks suggest protecting DNS infrastructure is essential to achieving significant strides in overall cyber security posture for the enterprise.

Uniquely designed to address DNS-based cyber threats, LookingGlass Dynamic Threat Defense stops the communication between malware on the organization's network and its command and control server or known bad destination. By stopping the beaconing out or the reception of control information, Dynamic Threat Defense mitigates threats and prevents data breaches from occurring. This afords organizations valuable time to address the malware outbreak without fear of further infiltration or damage. Dynamic Threat Defense is also an effective defense against spear-phishing attacks and drive-by software downloads by blocking access to the domains that host malware. Additionally, with a DNS protocol specific firewall protecting DNS port 53, LookingGlass Dynamic Threat Defense closes a gap in traditional network security that is typically left open by next generation firewalls.



LookingGlass Dynamic Threat Defense v1.0 integrates LookingGlass DNS Defender®, a protocol-specific firewall for DNS, with LookingGlass ScoutVision™, a threat intelligence analysis and management system, and LookingGlass Virus Tracker®, the world's largest botnet and malicious domain monitoring system. By leveraging threat intelligence and network security at the DNS infrastructure, LookingGlass Dynamic Threat Defense enables security operations and threat intelligence teams to mitigate cyber attacks by acting on intelligence sourced both internally and externally.

Chris Coleman, CEO, states, "Dynamic Threat Defense 1.0 delivers on the LookingGlass strategy of integrating threat intelligence and network mitigation to help customers solve security challenges more efficiently and effectively by giving them the operational capability to actively defeat malware command and control while providing critical protection of DNS resources."


About LookingGlass Cyber Solutions

LookingGlass Cyber Solutions is the leader in threat intelligence and dynamic threat defense. Uniquely architected to discover, understand, manage and mitigate threats, LookingGlass solutions deliver the most extensive sources of threat data available out of the box. This data is gathered, ingested, aggregated, normalized, enriched and analyzed to create threat intelligence. It is then layered on top of continuous monitoring and assessment of global Internet intelligence risks and activity for the ultimate threat visibility and understanding. LookingGlass dynamic threat defense includes intelligence-driven network and DNS defenses. LookingGlass empowers customers to confidently enable effective security decisions and efficient security operations throughout the threat lifecycle. For more information, visit www.LGScout.com.


[ Back To TMCnet.com's Homepage ]