Partner Login

AV-TEST Evaluation of HYAS Protect

AV-Test has long been viewed as the industry’s go-to leader in rigorous 3rd party testing and evaluation. Andreas Marx, CEO of AV-TEST, states, “We thoroughly tested HYAS Protect and stand by the results. As attacks evolve, increases in the efficacy of protection are clearly critical, and HYAS has demonstrated a very high level of efficacy with their new solution."

The complete report is available online at AV-TEST.

Overview of HYAS Protect

Built on the underpinning technology and unique HYAS threat intelligence data, HYAS Protect is an advanced protective DNS (pDNS) solution for the corporate environment. HYAS Protect combines authoritative knowledge of attacker infrastructure and unrivaled domain-based intelligence to proactively enforce security and block the command and control (C2) communication used by malware, ransomware, phishing, supply-chain, and other forms of cyber attacks, thereby rendering the attack inert before it can do significant damage.

HYAS collects data continuously and without human involvement 24x7x365 from a combination of exclusive, private, and commercial authoritative sources around the world, and stores the data in a graph database to build and understand the correlations between what has happened, what is happening now, and what will happen. In this way, HYAS maintains a real-time view of adversary infrastructure, seeing the infrastructure as it is built up and knowing what is and isn’t adversary infrastructure often weeks or months before it is weaponized. HYAS uses this intelligence to ensure that, regardless of the attack vector or entry point, HYAS Protect sees the anomalous communication and stops it, driving the time between detection and remediation to near zero and delivering true business resiliency and business continuity. HYAS Protect provides the confidence that organizations require to move forward, even as attacks and the attacking landscape changes.

Learn more about HYAS Protect.

The Results

AV-TEST found that HYAS Protect blocked over 87% of portable executables (PEs) malware, over 84% of non-PE issues (e.g. links pointing to other forms of malicious files), and over 80% of phishing URLs, all with incredibly low false positive rates averaging 2%. Compared to other Protective DNS solutions tested by AV-TEST, HYAS Protect has achieved the highest efficacy ratings of all protective DNS solutions providers tested to date and results indicate it affords substantially greater protection.

CISA endorses Protective DNS, which it recommends in its Shields Up initiative. Protective DNS is also a recommended element of modern secure access service edge (SASE) architectures, and is increasingly factored into cyber security insurance policy decisions.

The first step in progressing any cyber attack is communication with adversary infrastructure, commonly referred to as command-and-control (C2), for instructions. Even advanced malware-less attacks still need to beacon out for instructions. Protective DNS solutions see this communication, identify it as malicious, and stop the attack by preventing the communication and rendering the attack inert, regardless of whether it originated as a supply-chain, phishing, insider-risk, or something else.

Regardless of how a bad actor breaks in or the attack type used, their anomalous communication can be seen by Protective DNS solutions and the attack can then be shut down. The higher the efficacy of a Protective DNS solution, the sooner the infection/identification cycle ends with remediation. CISA’s recommendation reflects the importance of Protective DNS to business resiliency.

How It Works

HYAS Protect accurately detects and thwarts attacks, with extremely low false positives, through an advanced and patented process.

1. Data Collection and Context: HYAS collects data continuously and without human involvement from authoritative sources around the world. It combines a set of exclusive, private, commercial and open source data into a graph database with a set of proprietary algorithms to build connections between the nodes in the graph.

2. Observation Derived Foresight: Through these connections within the graph database, HYAS drives correlations between what has happened, what is happening now, and what will happen to maintain a real-time view of adversary infrastructure on the Internet. In this way, HYAS can actually observe infrastructure as it is built up and know what is and isn’t adversary infrastructure often weeks or months before it is weaponized.

3. Advanced, Automated Analysis: Through HYAS’ combination of unique data organized into a graph database, and a deep understanding of how the internet functions, HYAS achieves previously unrealized Protective DNS service efficacy results with incredibly low false positive rates.

HYAS Protect is available for commercial use, is easy to deploy and manage, and is pre-integrated with other common components of the cyber security stack including EDR/XDR, SIEM/SOAR, and firewalls. In addition, HYAS Protect is also made available to cybersecurity’s first responders and IT personnel for their home personal use via the completely free HYAS Protect At Home solution.

Ready to learn more? Email us at contactsales@hyas.com or call toll free: 1-888-899-4927.

Get HYAS Protect At Home
INTELLIGENCE

Our advanced threat intelligence data is updated continuously — providing up-to-the-minute, relevant protection.

RESILIENCE

Our detailed understanding of attacker infrastructure lets us block attacks even if they have made it past your security perimeter.

EASE-OF-USE

HYAS Protect can be deployed in just 30 minutes, and management is minimal and intuitive.