Bitdefender Introduces the Industry’s First Proactive Hardening and Attack Surface Reduction (PHASR) Technology

Bitdefender

Bitdefender, a global cybersecurity leader, unveiled Bitdefender GravityZone Proactive Hardening and Attack Surface Reduction (PHASR), a groundbreaking technology that transforms how defense-in-depth-security is applied and managed across businesses. GravityZone PHASR analyzes individual user behavior such as application use, resource privileges, and others, clustering users into groups with similar patterns. This approach ensures security policies and controls are mapped precisely to user intended privileges and behaviors, dynamically adjusting as the attack surface evolves.

Security teams struggle to keep pace as attacks become more advanced and frequent. This challenge is amplified by current security models and industry focus that over rely on reactive detection and response and a ‘one-size-fits-all’ approach to expanding attack surfaces, exposure management, and endpoint security solutions.

According to Gartner®, “by 2028, investments in proactive technologies that improve visibility and reduce exposure will grow twice as fast as investments in reactive technologies that detect and respond to incidents.”

Also Read: LambdaTest Launches Professional Services to Advance Quality Engineering Excellence

GravityZone PHASR is a pioneering security technology integrated into Bitdefender GravityZone, the company’s flagship unified security and risk analytics platform. It is built on years of advanced machine learning (ML) models applied to individual users, groups, applications, and endpoints within Bitdefender GravityZone XDR. It applies proprietary AI algorithms to establish behavioral norms across groups addressing critical areas such as data access rights, application usage, and security permissions resulting in a comprehensive assessment of vulnerabilities and potential attack vectors impacting the business.

GravityZone PHASR enables security teams to anticipate and quickly mitigate emerging risks before they escalate and seamlessly adapts as threats and user roles evolve to ensure security measures always remain aligned with business objectives. For example, if a user’s responsibilities change or a new attack technique emerges, GravityZone PHASR automatically suggests policy adjustments to maintain protection. This proactive approach empowers organizations to dramatically reduce fluctuating attack surfaces.

Key Benefits of GravityZone PHASR include:

  • Dynamically adaptive security controls tailored for each business – GravityZone PHASR integrated with GravityZone endpoint security and risk analytics, correlates user behaviors with known threat exposures and attacks based on factors such as job type, industry, and geography. This determines the optimal attack surface configuration unique to each company minimizing risks without compromising operational efficiency.
  • Fundamental shift to proactive prevention and environment hardening – GravityZone PHASR identifies and closes security gaps before they can be exploited allowing businesses to shift from a traditional reactive detection approach to security to a leading-edge proactive prevention model. It delivers security hardening specific to user groups, endpoints, and any third party connected to the network recommending actions for security teams to take including blocking a suspicious user or application with single-click mitigation.
  • Optimize current security investments – GravityZone PHASR maximizes an organization’s existing security investments by identifying and implementing policy changes that have the greatest impact on reducing overall risk such as those associated with supply chain attacks, insider threats, mergers and acquisitions and more.

“The attack surface continues to expand making it extremely challenging for security teams to keep pace with fluctuating levels of risk in their organization stemming from employees, customers, third-party partners and various systems,” said Andrei Florescu, president and general manager at Bitdefender Business Solutions Group. “GravityZone PHASR is a true game changer and aligns with our broader vision of providing a holistic view of organizational risk in one unified platform. This approach provides businesses with enhanced security automation and real-time control over their risk posture, empowering them to strengthen defenses and stay ahead of evolving attacks.”

SOURCE: BusinessWire