Resources
HYAS IS IN ACTION ACROSS THE GLOBE
See what we can do for you.
Datasheets

HYAS Confront
HYAS Confront provides increased security, better visibility, and establishes a solid understanding of the activity within your production environments.

HYAS Protect
HYAS Protect is a cloud-native solution that uses domain-based intelligence and attribution at the DNS layer to preemptively protect enterprises from cyber attacks, independent of protocol or attack vector.

HYAS Insight
HYAS Insight enables security, threat intelligence, and fraud response teams to quickly and efficiently hunt, find, and identify adversaries, often down to their physical doorsteps.
Case Studies

Law Services Firm Quarles & Brady Rolls Out HYAS Protect
Read about the company's silky smooth deployment and easy management of HYAS Protect.

Experior Labs: Preparing for the Future
HYAS' proactive protection gives one of North America’s fastest growing third-party testing labs the confidence needed to focus on growing their business.

SentinelOne Deploys HYAS Protect for Proactive Security and Control in an Ever-Changing Environment
Cybersecurity Leader Improves Security Hygiene and Locates Gaps with Protective DNS from HYAS

First West Speeds Cyber Fraud Investigations with HYAS Insight
HYAS Insight helps a leading Canadian credit union combat cyber fraud and respond to security incidents.

Top 5 Global Professional Services Firm Speeds Investigations with HYAS Insight
HYAS Insight helps a top 5 global professional services firm work with clients to respond to security incidents and counter cyberthreats.

Russian Threat Actors Identified
HYAS Insight identified the threat actors behind a massive, complex, and globally-distributed credential stuffing attack that targeted over 200 of the largest financial institutions and brands.

Almo Responds to Breach with HYAS Intelligence Services
Australian food supplier overcomes security breach during the Covid-19 pandemic with help from HYAS.
Whitepapers

Taking a Risk-Based Approach to Healthcare Compliance
Approaching compliance and cyber risk as separate initiatives makes the overall process and implementation more complex and challenging. Learn the benefits of taking a risk-based approach.
Videos

Understanding Attacker Infrastructure
The attack is just the final stage of a cybercriminal’s effort. Organizations must understand the four stages of an attack to defend proactively, instead of waiting for it to happen.

Proactive Security with HYAS Protect
Continuously updated with the latest threat intelligence data, HYAS Protect offers foundational security with simple deployment and management.
Solution briefs

HYAS Protect and Fortinet FortiGate Solution Brief
Fortinet and HYAS partner to provide enterprises with enhanced security by integrating the FortiGate next-generation firewall and HYAS Protect.

HYAS Protect and Microsoft Defender for Endpoint Solution Brief
HYAS Protect integrates with Microsoft Defender for Endpoint to extend protective DNS to mobile endpoints.

HYAS Insight for Microsoft Azure Sentinel Solution Brief
HYAS Insight for Microsoft Azure Sentinel speeds investigations and automates cyber threat operations.

HYAS-Maltego Solution Brief
Maltego and HYAS combine to enable investigators to better fingerprint events, actors, and infrastructure.

HYAS-Anomali Solution Brief
Anomali and HYAS combine to improve visibility and productivity for analysts, researchers and investigators while vastly increasing the accuracy of their findings.

HYAS for Government Solution Brief
HYAS helps government agencies securely achieve their mission objectives.

HYAS-Farsight Solution Brief
Combining HYAS Insight with Farsight DNSDB® can accelerate investigations through the power of an exclusive, in-depth database of compromise indicators augmented with world-leading passive real-time DNS contextual information.

HYAS-ThreatConnect Solution Brief
The ThreatConnect-HYAS combination enables further automation of proactive cyber threat operations and can inform risk assessments, profile attackers, guide online fraud investigations, and map attacker infrastructure.

HYAS-Polarity Solution Brief
The Polarity-HYAS combination effectively provides "HYAS Insight anywhere", enabling fraud, threat, and IR teams to quickly triage threat actors and get to the bottom of an investigation quickly with data awareness and recall.
Reports

TAG Cyber: Blocking Cyber Attacks at the DNS Layer to Improve Cyber Hygiene
Protective DNS is an important layer of threat mitigation that is gaining the attention of private enterprises and government organizations. Learn more about PDNS as as a critical next-generation security control.
Webinars

HYAS - BNP Paribas
Learn about threat actor groups TA505 and SilverTerrier and techniques for illuminating attacker infrastructure.

HYAS - Maltego - Farsight Webinar
Practitioners from HYAS, Maltego and Farsight explore threat hunting to counter North Korea's Lazarus Group.

HYAS - ThreatConnect - King & Union Webinar
Practitioners from HYAS, ThreatConnect and King & Union explore threat hunting to counter phishing attacks.

HYAS - Flashpoint Webinar
HYAS and Flashpoint practitioners explain REvil ransomware-as-a-service and multi-level malware marketing.

HYAS - Intel 471 Webinar
HYAS and Intel 471 analysts explain how to overcome bulletproof hosting tradecraft and investigate TA505.

HYAS-ThreatConnect-King & Union Webinar
Experts from HYAS, ThreatConnect and King & Union investigate MAZE ransomware and demonstrate how their tools integrate and facilitate collaboration.

HYAS - Maltego Webinar
Learn how HYAS and Maltego combine to help analysts quickly map adversary infrastructure.

Microsoft-HYAS Webinar
Learn about threat actor groups like APT33 and TA505, along with how you can use HYAS’ unique infrastructure visibility to help identify and track their campaigns.

HYAS-Farsight Webinar
Watch HYAS and Farsight experts navigate the complexities of combating the Maze ransomware group. Observe first-hand as they collaborate in real-time to track and expose the ransomware group and prevent future attacks.

HYAS-Polarity Webinar
Polarity and HYAS experts explain and provide a live demo of Polarity's integration with HYAS Insight to deliver the right data at the right time for informed decisions and action.