Partner Login

New Product Release News

You use the HYAS platform today to better protect and defend your organization from cyber threats like financial fraud, ransomware, and phishing. Now with the new September release of HYAS Protect Protective DNS and HYAS Insight for threat intelligence and investigations, you are even better equipped to say one step ahead of the attacker.

HYAS Protect Protective DNS

The new capabilities in this release are helping HYAS maintain its status as king of the hill among protective DNS solutions. HYAS Protect is the Protective DNS for the security-engaged organization. Sure, you can “set it and forget it” and it will protect you better than any other protective DNS solution on the planet based upon independent 3rd-party testing. And not just by slim margins.

But the solution really shines for those organizations engaged with their data and alerts, and looking at the patterns of blocked traffic. They can see where employee activity becomes a source of risk and can identify and mitigate previously undetected breaches or other malicious activity when malware beacons out to its command-and-control (C2) infrastructure.

With this release you now have new insights into blocked and untrusted traffic. HYAS Protect provides additional details now around the reasoning that led to traffic being blocked, and for verdicts cast against suspicious traffic that was not blocked. You get a deeper understanding of events involving dangerous accidental traffic, potentially malicious insider threats, and potentially more serious malware communication or data exfiltration.

Out of the Box Capabilities

The full suite of details available in HYAS Protect provides insight that typically derives from highly experienced network defenders. But you get this capability out of the box. If this sounds like better organizational resilience without the additional headcount, then we are definitely on the same page!

We have also continued to enhance our next-gen agent, which represents one of three deployment options for HYAS Protect. There is now better tamper protection, improved centralized agent visibility and management, and a new look and feel. If you are unfamiliar with the new agent released in August 2023, I encourage you to check out the new, more streamlined install process, local domain and resolver support, seamless transition for employees roaming across networks and an effective design for compatibility with other software.

image_1_3_50_738x487
(Image: Centralized visibility, status, and management of deployed agents)

We also offer agentless deployments and support out-of-the-box integration with Microsoft Defender for Endpoint and SentinelOne Endpoint Security so you can use the agent you have already deployed!

How to Run an Effective Protective DNS Solution

HYAS is redefining what it means to run protective DNS for your environment. Check out these links for more on what it means to run an effective protective DNS solution:

Which protective DNS provider keeps you safest from malware and other cyber threats? (part I)

Which protective DNS provider keeps you safest from malware and other cyber threats? (part II)

 

HYAS Insight Threat Intelligence & Investigation

Over the last quarter, the name of the game for HYAS Insight has been better data, more context, and improved decision support.

With the September release, we are excited to announce new system tags that augment the existing OSINT and private tags you are used to already. Millions of IPv4s, domains, hashes, and emails will now get additional detailed context via system tags. You will see malware, malware families, TTPs, and more across this data. This should help you more quickly get to verdicts and better understand the infrastructure behind your adversary’s malicious activity.

image_2_1_40_692x295
(Image: System tags are in blue, private tags are in red)

Bringing in more context, increasing pivotability, and helping you connect the dots is a major part of the strategic direction of HYAS Insight. To this end, one of the key use cases of our investigative platform is uncovering the identity of threat actors and attributing them to known attacks and related command and control infrastructure.

With this release we can better support this use case with an extremely valuable improvement around C2 attribution. We now correlate threat actors with C2 infrastructure via new tracking cookies and user agent strings. So improved threat actor attribution and a broader understanding of their interaction with C2 infrastructure means more actionable, relevant, and timely intelligence. Pivot across user agents into location information to build better cases, unmask the threat actor, and better understand the actor’s potential next move.

image_3_1_40_692x341

(Image: Enhanced C2 Attribution incorporating new threat actor cookie and user agent)

Pair this great context with our recently released JARM and ASN enhancements, and it is plain to see you have new investigative horsepower under the hood of your HYAS Insight solution!

And for the cherry on top, rendering screenshots of potentially malicious domains has been a staple capability in HYAS Insight to support the threat research process. With the new release, you can call our API to return screenshots for full webpages rather than just the second-level domain. Now you can leverage this capability at a more detailed level for compromise of specific pages based upon subdomain and subdirectory.

A Word of Thanks

As I conclude this post, I want to extend my gratitude that you are part of our journey toward a safer and more secure digital world. The enhancements we’ve introduced today are just the beginning of our commitment to your cybersecurity needs.

At HYAS, we believe in the power of innovation and continuous improvement. And we’re dedicated to staying at the forefront of technology to better protect your interests. So, as you employ the new features, keep one eye on the present and the other on the horizon. We are already hard at work on future enhancements that will take your experience with HYAS to a whole new level.

Learn more about DNS

Demystifying the confusion around DNS security

A Guide to Protective DNS Security

Book a demo today to find out what HYAS Protective DNS can do for your organization.