Newsletter
Magazine Store

50 Innovative Companies to Watch 2020

An Interview with Sagit Manor, Nyotron CEO: ‘Our Mission is to Win the War on Ransomware’

thesiliconreview-sagit-manor-ceo-nyotron-20.jpg

“Nyotron’s technology, PARANOID, is based on a completely new approach that will always surprise the attacker.”

The vital role that cybersecurity plays in protecting our privacy, rights, freedoms, and everything up to and including our physical safety, is more prominent than ever during 2020. More and more of our vital infrastructure is coming online and vulnerable to digital attacks, data breaches involving the leak of personal information are becoming more frequent and bigger, and there’s an increasing awareness of political interference and state-sanctioned cyberattacks. The importance of cybersecurity is undoubtedly a growing matter of public concern.

In light of the foregoing, we’re thrilled to present Nyotron — a company that provides software solutions. It offers solutions to detect, prevent, analyze, and respond to zero-day exploits, persistent threats, ransomware, malware, and unknown threats.

The company was incorporated in 2012 and is headquartered in Santa Clara, CA.

Sagit Manor, Nyotron CEO, spoke exclusively to The Silicon Review. Below is an excerpt.

Explain your services in brief.

Nyotron provides threat-agnostic protection for laptops, desktops, and servers. Our solution -- PARANOID -- automatically locks down the operating system (OS), preventing any malicious activity. PARANOID takes typically manual and brittle OS hardening to a whole new level. Not only our lockdown is completely automatic, but it’s also universal across all systems in your environment. Say goodbye to public breaches, ransomware, and stolen intellectual property.

What motivated you to reinvent enterprise endpoint security services?

For over three decades, security technologies are essentially doing the same thing – trying to enumerate all badness in the world. The understanding that badness is infinite, and those security technologies will never be able to do their work, has led us to build the best team, to create the best technology that will provide real protection.

Where do you think the modern enterprise security system is lacking behind, and how is your company filling the void?

Current enterprise security is only partially effective against every day, non-sophisticated cyber threats. Once an attacker is targeting a specific enterprise, be it a median individual attacker, or a nation-state actor, their probability of successfully achieving their malicious intent is almost 100 percent. Nyotron was built to solve exactly that…by providing the enterprise with the most effective last-line-of-defense. We close the existing gap of enterprises’ current inability to protect the actual necessary level.

Modern cyber attacks are equally automated. How do you help organizations to fight fire with fire?

Nyotron’s technology, PARANOID, is based on a completely new approach that will always surprise the attacker. It’s threat-agnostic and can proactively detect, prevent, and analyze threats, known or unknown, regardless of the type of attack, who generated the attack (or how), and where or when the attack penetrated the organization. Our OS-Centric Positive Security, automatically whitelists trusted OS behavior and rejects everything else.

Perception and reality must coincide in the field of cybersecurity. How do you know if a breach is probable?

It’s an unfortunate reality. Based on our new approach, PARANOID can detect and prevent any activity that doesn’t make sense. Be it either a new breach or an existing breach that occurred even before PARANOID was installed. At the same time, that breach may utilize an old attack technique -- so old that traditional AV vendors will miss, or a new attack technique that will also be missed because it was invented just a few hours ago. PARANOID will catch it, always.

There are other reputed companies in the market, how are you a better service provider?

The known negative-security approach, used by many products, is not bad, is just not enough. Our technology is being adopted by most high-profile, targeted organizations to augment those products and prevent attacks that were able to bypass them.

Internal inefficiencies in an organization undermine security analytics and operations. Do you help your clients patch their internal operations?

The major cause of such inefficiencies is the amount of ‘junk’, irrelevant data generated by many security products. This data not only increases the operational cost but also increases the cybersecurity risk dramatically, as they ‘hide’ the actual, single important alert. Hence, the time to respond will be delayed at best, but in many cases, the attacker will remain undetected for years.

Bigger the network, the bigger the issue. Do you think your services are ready to cater to the needs of never-ending digital transformation?

Absolutely! PARANOID was built for the largest, most dynamic enterprises. Its architecture, management environment, and unique approach…that ensures infrequent updates…are the best fit for any size of the network.

Do you have any new services ready to be launched?

Yes, we launched our ‘ransomwiz’ project. It’s the first online wizard that lets you evaluate your security posture against real ransomware…implementing attack techniques that all attackers are using against your network.

About | Sagit Manor        

Sagit Manor serves as the Chief Executive Officer of Nyotron, the industry's first Endpoint Prevention and Response company. Most recently, Sagit was the Product & R&D CFO at Verifone. She has also held leadership positions at Lipman Electronic Engineering and Ernst & Young. Sagit is a native of Israel, a hotbed of technology innovation. Sagit represents the rising ranks of women in CEO positions of cybersecurity companies. She brings 20 years of global perspective of understanding organizations’ security needs and cybersecurity industry trends.

“Our technology is being adopted by most high-profile, targeted organizations to augment those products and prevent attacks that were able to bypass them.”

NOMINATE YOUR COMPANY NOW AND GET 10% OFF