Hyas

HYAS Protect Integrates with Microsoft Defender for Endpoint to Enhance Enterprise Security

Retrieved on: 
Tuesday, March 30, 2021

HYAS, a leader in threat intelligence, adversary infrastructure, and network defense, today announced technology integration between HYAS Protect and Microsoft Defender for Endpoint.

Key Points: 
  • HYAS, a leader in threat intelligence, adversary infrastructure, and network defense, today announced technology integration between HYAS Protect and Microsoft Defender for Endpoint.
  • The combined solution increases Microsoft Defender for Endpoints proven security coverage and efficacy, offering comprehensive endpoint protection for our joint customers.
  • HYAS Protect complements Microsoft Defender for Endpoint security capabilities by identifying communication with malicious destinations, enabling Microsoft Defender for Endpoint to block the attacks.
  • The integration of Microsoft Defender for Endpoint with HYAS Protect allows us to work together to help customers navigate the security landscape.

HYAS Closes $16 Million Series B Funding Round Led by S3 Ventures for Cyberattack Intercept Technology

Retrieved on: 
Thursday, February 25, 2021

As part of the financing, Charlie Plauche, Partner at S3 Ventures, will join the HYAS board of directors.

Key Points: 
  • As part of the financing, Charlie Plauche, Partner at S3 Ventures, will join the HYAS board of directors.
  • The round was also supported by Uncorrelated Ventures, Tightline Holdings, Cyber Mentor Fund, Dcode Capital and the continued participation from previous investors M12, Startup Capital Ventures, and 205 Capital.
  • HYAS turns the table on attackers by exposing and blocking their infrastructure, and communication channels, said Dave Ratner, CEO, HYAS.
  • Nobody understands cyber adversary infrastructure like HYAS, said Charlie Plauche, Partner, S3 Ventures.

HYAS Closes $16 Million Series B Funding Round Led by S3 Ventures for Cyberattack Intercept Technology

Retrieved on: 
Thursday, February 25, 2021

HYAS, a leader in threat intelligence, adversary infrastructure, and network defense, today announced that it had closed a $US16 million round of funding led by Austin, TX based, S3 Ventures.

Key Points: 
  • HYAS, a leader in threat intelligence, adversary infrastructure, and network defense, today announced that it had closed a $US16 million round of funding led by Austin, TX based, S3 Ventures.
  • As part of the financing, Charlie Plauche, Partner at S3 Ventures, will join the HYAS board of directors.
  • The round was also supported by Uncorrelated Ventures, Tightline Holdings, Cyber Mentor Fund, Dcode Capital and the continued participation from previous investors M12, Startup Capital Ventures, and 205 Capital.
  • HYAS turns the table on attackers by exposing and blocking their infrastructure, and communication channels, said Dave Ratner, CEO, HYAS.

HYAS Joins the Microsoft Intelligent Security Association (MISA), Integrates HYAS Insight with Microsoft Azure Sentinel

Retrieved on: 
Wednesday, October 28, 2020

HYAS, a leader in threat intelligence, adversary infrastructure, and attribution, today announced that it has joined the Microsoft Intelligent Security Association (MISA) and has integrated the HYAS Insight threat intelligence solution into Microsoft Azure Sentinel.

Key Points: 
  • HYAS, a leader in threat intelligence, adversary infrastructure, and attribution, today announced that it has joined the Microsoft Intelligent Security Association (MISA) and has integrated the HYAS Insight threat intelligence solution into Microsoft Azure Sentinel.
  • HYAS Insight improves visibility and productivity for cybersecurity analysts, researchers and investigators while vastly increasing the accuracy of their findings.
  • The integration of HYAS Insight with Microsoft Azure Sentinel delivers unique threat intelligence and attribution capabilities.
  • Rani Lofstrom, Senior Product Marketing Manager, Microsoft Securitysaid, The Microsoft Intelligent Security Association has grown into a vibrant ecosystem comprised of the most reliable and trusted security software vendors across the globe.

HYAS Protect Achieves General Availability To Preempt Cyber Attacks

Retrieved on: 
Tuesday, September 29, 2020

HYAS, a leader in threat intelligence, adversary infrastructure, and attribution, today announced general availability for HYAS Protect .

Key Points: 
  • HYAS, a leader in threat intelligence, adversary infrastructure, and attribution, today announced general availability for HYAS Protect .
  • Using an enterprises DNS signals, combined with HYAS deep knowledge of adversary infrastructure, HYAS Protect locates, blocks, and mitigates threats that others do not.
  • Rapid deployment with cloud native solution: scalability, availability, deployability satisfies rigorous enterprise requirements
    HYAS Protect builds out the HYAS portfolio of solutions used to identify and counter infrastructure used in cyber attacks and achieve attribution on adversaries behind the attacks.
  • In addition to HYAS Protect, HYAS offers HYAS Insight to help enterprise security operations center (SOC) and fraud teams investigate and attribute attacks as well as intelligence services to help enterprises accelerate their investigation efforts.

HYAS Appoints Jonathan Candee as Senior Vice President for Global Sales

Retrieved on: 
Friday, September 4, 2020

HYAS, a leader in threat intelligence, adversary infrastructure, and attribution, today announced the appointment of noted technology go-to-market sales leader, Jonathan Candee, as Senior Vice President for Global Sales.

Key Points: 
  • HYAS, a leader in threat intelligence, adversary infrastructure, and attribution, today announced the appointment of noted technology go-to-market sales leader, Jonathan Candee, as Senior Vice President for Global Sales.
  • Candee has over 20 years experience driving revenue growth and scaling organizations in the internet technology arena.
  • Most recently, as Group Vice President of Enterprise Verticals, he led efforts at SaaS innovator Fastly, where Candee spent five years helping to scale Fastly from Series B into a successful IPO.
  • His experience in scaling enterprise sales organizations will help HYAS capitalize on our innovative threat attribution technology and help enterprises counter pernicious cyber threats.

HYAS Insight and King & Union Avalon Cyber Analysis Platform Integrate To Speed Cybersecurity Investigations

Retrieved on: 
Thursday, August 20, 2020

HYAS, a leader in threat intelligence and attribution, and King & Union, creator of the Avalon Cyber Analysis Platform , today announced integration of their products to enable faster and more accurate cybersecurity investigations.

Key Points: 
  • HYAS, a leader in threat intelligence and attribution, and King & Union, creator of the Avalon Cyber Analysis Platform , today announced integration of their products to enable faster and more accurate cybersecurity investigations.
  • King & Union provides an exceptional integrated platform which enables security teams to collaborate and accelerate investigations, said HYAS CEO, David Ratner.
  • We are excited to embark on this unique partnership which integrates HYAS Insight data into the Avalon platform.
  • King & Union is a cybersecurity company based in Alexandria, Va., that has built and designed Avalon, the industrys first cyber analysis platform.

 HYAS Launches ThreatConnect Integration

Retrieved on: 
Tuesday, July 7, 2020

HYAS is pleased to announce availability of its integration into the ThreatConnect Platform in conjunction with joining the ThreatConnect Developer Partner Program.

Key Points: 
  • HYAS is pleased to announce availability of its integration into the ThreatConnect Platform in conjunction with joining the ThreatConnect Developer Partner Program.
  • The integration of HYAS Insight with ThreatConnect delivers unique threat intelligence and attribution capabilities.
  • The goal at ThreatConnect has always been to enable security teams to make smarter, faster decisions, said Andy Pendergast, VP of Product of ThreatConnect.
  • HYAS and the HYAS logo are trademarks owned by HYAS InfoSec Inc.
    View source version on businesswire.com: https://www.businesswire.com/news/home/20200707005037/en/

HYAS Launches Insight Threat Intelligence Solution for Investigation and Attribution

Retrieved on: 
Tuesday, March 17, 2020

HYAS, a leader in threat intelligence and attribution, today announced HYAS Insight, a threat intelligence and attribution solution that improves visibility and productivity for analysts, researchers and investigators while vastly increasing the accuracy of their findings.

Key Points: 
  • HYAS, a leader in threat intelligence and attribution, today announced HYAS Insight, a threat intelligence and attribution solution that improves visibility and productivity for analysts, researchers and investigators while vastly increasing the accuracy of their findings.
  • HYAS Insight delivers threat intelligence and attribution capabilities that enable enterprises to rapidly identify the actors behind these attacks, map their infrastructure, and take action to avert future attacks.
  • Security and risk management leaders will need to evaluate the capabilities and features of TI [Threat Intelligence] offerings and match them to the needs of their security programs.1
    HYAS Insight is the successor to HYAS Comox, a premier industry threat attribution solution used by leading Global 2000 enterprises.
  • HYAS and the HYAS logo are trademarks owned by HYAS InfoSec Inc.
    View source version on businesswire.com: https://www.businesswire.com/news/home/20200317005517/en/

HYAS Recognized as a Microsoft Security 20/20 Partner Awards Finalist for ISV Disruptor Award

Retrieved on: 
Thursday, December 19, 2019

HYAS today announced it has been named a finalist in the Microsoft Security 20/20 Emerging ISV Disruptor award.

Key Points: 
  • HYAS today announced it has been named a finalist in the Microsoft Security 20/20 Emerging ISV Disruptor award.
  • Dr. David Ratner, Ph.D, CEO of HYAS, said, It is an honor to have HYAS named as a finalist for the Emerging ISV Disruptor award.
  • The inaugural Microsoft Security 20/20 partner awards will celebrate finalists in 16 categories that span security integration partners, system integrators and managed security service providers.
  • We are hosting the first Microsoft Security 20/20 partner awards gala to honor security partners that are making an impact through technology development and customer enablement.