Coalfire Validates Deep Instinct Endpoint Protection for Use in PCI DSS Environments

PALO ALTO, Calif.--()--Deep Instinct, the first company to apply deep learning to cybersecurity, today announced that Coalfire Systems, Inc., a leading provider of IT advisory services for security, has validated the capabilities of Deep Instinct Endpoint Protection for use in a Payment Card Industry Data Security Standard (PCI DSS) environment.

Deep Instinct’s deep learning offering can detect malicious behavior, along with known and unknown malware, across multiple vectors, and provides true adaptive defenses against the most advanced cyberattacks. Deep Instinct is the only company providing endpoint protection platform (EPP), mobile and remediation capabilities. As a result, threats are rapidly eliminated with fully-automated and integrated response capabilities. Deep Instinct Endpoint Protection uses deep learning to detect and prevent zero-day threats and advanced persistent threat (APT) attacks for mobile devices and Windows operating systems endpoints in real time.

The PCI DSS is the most broadly implemented information security standard in the world for organizations that store, process or transmit payment card data from major card organizations. It is designed to reduce card fraud by ensuring all organizations that store, process or transmit cardholder data protect it appropriately. In particular, Requirement 5 of the standard demands that businesses can protect systems against malware and keep their antivirus / anti-malware up-to-date.

Validation by Coalfire, which is certified by the PCI Security Standards Council (PCI SSC) as a qualified security assessor company, helps provide assurance that Deep Instinct’s Endpoint Protection meets the technical portions of PCI DSS Requirement 5.

In its whitepaper, Coalfire says: “After reviewing the requirements of PCI DSS, Coalfire determined, through review of business impacts and a technical assessment, that Deep Instinct Endpoint Protection meets PCI DSS Requirement 5. Deep Instinct Endpoint Protection demonstrated a high level of flexibility for managing endpoints, customization of policies, file analysis, notifications, configurations including logging, Active Directory and SMTP server settings.”

Coalfire conducted the validation by completing a multi-faceted technical assessment, reviewing the architecture of the Endpoint Protection solution and its component parts, testing its implementation, and confirming its ability to block and remove malware samples that were introduced within Coalfire’s Colorado lab environment.

“Endpoint Protection harnesses the power of artificial learning, which is already one of the greatest technological advances of our time, and uses it to not only identify cyber-attacks in real time, but also to block them before any harm can occur,” said Guy Caspi, CEO at Deep Instinct. “This has allowed us to identify and block new variants of powerful and sophisticated trojans, along with known and unknown malware, that have been successfully used in the past to steal information from banks. The fact the Endpoint Protection can now demonstrate support for the PCI DSS and HIPAA it is not only a sign of its worth as a compelling tool in the fight against these types of complex malware, but proves that it can do so amid some of the most stringent regulatory requirements organizations face.”

“Organizations that need to comply with PCI DSS and HIPAA regulations face unique challenges from cyber threats as protected health information and critical cardholder data are among the most valuable data for criminals to try to steal, said Nick Trenc, Practice Director at Coalfire. “Moreover, endpoint devices such as mobile devices are usually the first to be targeted. Our rigorous reviews concluded that this solution fulfills both the compliance requirements while still providing a protection in real time.”

Deep Instinct recently raised $32 million in Series B funding with leading investors. In addition, Deep Instinct was recently named a “Technology Pioneer” by The World Economic Forum, and the “Most Disruptive Startup” at NVIDIA’s 2017 Inception Awards.

About Deep Instinct
Deep Instinct is the first company to apply deep learning to cybersecurity. Leveraging deep learning’s predictive capabilities, Deep Instinct’s on-device, proactive solution protects against zero-day threats and APT attacks with unmatched accuracy. Deep Instinct provides comprehensive defense that is designed to protect against the most evasive unknown malware in real-time, across an organization’s endpoints, servers, and mobile devices. Deep learning’s capabilities of identifying malware from any data source results in comprehensive protection on any device and operating system. For more information about Deep Instinct, visit: www.deepinstinct.com.
Website: www.deepinstinct.com
Blog: http://blog.deepinstinct.com/category/blog/
Twitter: https://twitter.com/DeepInstinctSec
LinkedIn: https://www.linkedin.com/company-beta/12904445/

About Coalfire
Coalfire is the cybersecurity advisor that helps private and public sector organizations avert threats, close gaps and effectively manage risk. By providing independent and tailored advice, assessments, technical testing and cyber engineering services, we help clients develop scalable programs that improve their security posture, achieve their business objectives and fuel their continued success. Coalfire has been a cybersecurity thought leader for more than 16 years, and has offices throughout the United States and Europe.

For more information, visit Coalfire.com.

Contacts

for Coalfire
Chris Marritt, 0044-161 235 0300
coalfire@citypress.co.uk
or
Deep Instinct
media@deepinstinct.com
or
PAN Communications for Deep Instinct
Alexandra Evans, +1-212-385-9770
deep-instinct@pancomm.com

Contacts

for Coalfire
Chris Marritt, 0044-161 235 0300
coalfire@citypress.co.uk
or
Deep Instinct
media@deepinstinct.com
or
PAN Communications for Deep Instinct
Alexandra Evans, +1-212-385-9770
deep-instinct@pancomm.com