Partner Login

I had the privilege to join HYAS as CEO in 2019 shortly after M12 led its Series A investment in the company. At the time, HYAS already had an amazing adversary infrastructure graph database and a unique threat-intelligence solution that let analysts and investigators chase down attacks and understand all aspects of cyber threat and fraud. Nevertheless, it was always clear that HYAS was headed for much greater things. The company was aiming to fundamentally change the game, moving the industry away from the endless cat-and-mouse reactive model that is the norm and shifting how people think about their overall approach to cybersecurity, risk management, and true business resiliency.

Going into RSA 2023, I am thrilled to be able to share that HYAS has not only continued to deliver strong growth and consistent momentum, it has also recently passed several key milestones in its development. As such, now seemed to be a good time to update everyone on all of the exciting things happening at HYAS. 

Personnel

Maintaining growth requires having the right people at the right time. That is why I am incredibly excited to share that HYAS has recently welcomed aboard industry veterans Michael Barker and Chris Needs as the Chief Commercial Officer and VP of Product Management, respectively. With these new leaders working in cooperation with our existing team of veterans and industry innovators— Melissa Blanchard (COO), Dave Mitchell (CTO), and Paul van Gool (SVP of Engineering) — I can honestly say this is one of the most aligned and skilled leadership teams I have ever had the privilege of working with.

Threat and Fraud Intelligence

No technology company can survive without constantly evolving their products and services to meet current and future needs. HYAS has gone above and beyond in the creation and delivery of cybersecurity solutions that not only change the game for its clients and drive real business resiliency but also deliver a significant business ROI. For example, HYAS Insight is now used by threat and fraud analysts across three different continents and twice as many industry verticals, and each have their own stories illustrating how critical HYAS Insight has become to their day-to-day business, and ultimately, their ROI.

But helping businesses protect themselves, their consumers, and their bottom line isn’t our only focus. By empowering groups dedicated to creating positive change in the world with the technology they need to be effective — such as providing HYAS Insight to the Anti-Human Trafficking Intelligence Initiative to help them unmask the criminals running human trafficking organizations — we aim to make the future a bit brighter and a whole lot safer. 

Protective DNS

The same graph database of unique and proven threat-intelligence behind HYAS Insight’s capabilities also underpins the world’s most effective Protective DNS solutions across both IT and OT networks, HYAS Protect and HYAS Confront. While we have known internally for some time now just how much more effective HYAS is compared to the competition, we now have results of an independent third-party study from AVTEST that definitively corroborate our efficacy claims. Look for the AVTEST results to be officially public and publicized around the timeframe of RSA.

But we didn’t stop there. Now you can enjoy the same peace of mind offered by HYAS Protect’s best-in-class protection even at home. While HYAS Protect has traditionally only been offered to businesses and other organizations, we are releasing a completely free version for personal home use through our HYAS Protect At Home program. This no-strings-attached protective DNS solution offers all of the same world-class threat intelligence and adversary infrastructure-based protection as the standard version and can be deployed to your home machines in minutes.

Stronger Together

HYAS not only makes solutions that are easy-to-deploy, easy-to-manage, and can be operated as standalone services, but we also believe both security and the client experience is improved when solutions work together. As such, we develop our solutions to be simple to integrate with the other components in a comprehensive security stack. In addition to the variety of visualization, SIEM, and SOAR integrations that work out of the box and our existing Microsoft Defender for Endpoint integration, we’re proud to pre-announce our second endpoint integration between HYAS Protect and a major endpoint vendor. Once announced shortly after RSA, this will make it trivially easy for clients on multiple endpoint solutions to efficiently augment their security approach with Protective DNS. One such HYAS client actually deployed Protective DNS via this kind of endpoint integration across 23,000 endpoints in under 30 minutes — yes, it really is that easy.  

HYAS Labs

Any technology company that isn’t looking ahead to the future is already falling behind. The rapid proliferation of AI and ChatGPT have created substantial buzz in the cybersecurity industry due to their potential implication for both attackers and defenders. HYAS Labs, our advanced threat research department, took various theoretical applications of this technology and created a working proof of concept for AI-generated polymorphic malware in a report called Black Mamba. Understanding where the future is headed allows HYAS to continue to provide the best efficacy on the market, even as completely new cyber threats arise.

Next Stop: RSA and Beyond

The RSA 2023 conference is filled with vendors jostling for attention in the security space, many of whom are doing genuinely great things, but the momentum that HYAS is driving really feels unique. And when you look at the pedigree of clients around the world using HYAS solutions, the third-party validation of next-generation efficacy, and the cutting-edge research on where the future is going, all I can say is simply that I am proud to be associated with this amazing company. 

I always have more to say about HYAS, so let me buy you a drink or host you at our sales suite during RSA, or lets meet up in Las Vegas at the Channel and Partners Expo, and let’s chat!