Malwarebytes Scales Endpoint Protection Platform with DNS Filtering Module

Malwarebytes Continues to Expand Endpoint Protection Platform with DNS Filtering Module

MalwarebytesTM, a global leader in real-time cyberprotection, today announced the expansion of its Nebula platform with a new DNS Filtering module available for Windows on June 14 and for Mac in July. Malwarebytes DNS Filtering is powered by Cloudflare’s Zero Trust platform to deliver a fast, flexible, and comprehensive Zero Trust solution for Nebula users. Malwarebytes DNS Filtering module for Nebula helps block access to malicious websites and limit threats introduced by suspicious content.

“It’s challenging for organizations today to manage access to malicious sites and keep their end users safe and productive,” said Mark Strassman, Chief Product Officer, Malwarebytes. “Malwarebytes’ DNS Filtering module extends our cloud-based security platform to web protection. After evaluating other Zero Trust providers it was clear to us that Cloudflare could offer the comprehensive solution IT and security teams need while providing lightning fast performance at the same time. Now, IT and security teams can block whole categories of sites, take advantage of an extensive database of pre-defined scores on known, suspicious web domains, protect core web-based applications and manage specific site restrictions, removing the headache from overseeing site access.”

Also Read: Is SaaS a Cybersecurity Risk or a Benison?

In addition to preventing access to sites that are known threats, the module provides IT and security teams with tools to manage exceptions and also encrypts domain name requests. The DNS Filtering module is powered by real-time protection capabilities, enabling the isolation and remediation of suspicious content once downloaded to prevent exposure.

“Cloudflare’s public DNS resolver is the world’s fastest and one of the most reliable,” said Alex Dyner, Senior Vice President of Special Projects at Cloudflare. “Combining that with Malwarebytes cybersecurity platform means that we can deliver protection to organizations of all sizes without slowing them down. I’m excited to see what organizations be able to accomplish with the combination of Malwarebytes cyberprotection and Cloudflare’s Zero Trust platform.”

Cloudflare’s Zero Trust platform, Cloudflare One, unifies network security as-a-service built natively into one of the world’s largest networks, providing fast, reliable global connectivity; cloud-based security; and better visibility and control through a common dashboard and API. With Cloudflare’s Zero Trust platform, organizations can secure their networks against the modern threat landscape without the complex integration costs or disrupting employee productivity like many legacy systems.

Malwarebytes DNS Filtering, powered by Cloudflare, is integrated into Malwarebytes Nebula. Malwarebytes Nebula is a cloud-hosted security operations platform that manages control of any malware or ransomware incident—from alert to fix. Malwarebytes Nebula augments Malwarebytes solutions and module extensions with a guided user interface, next generation threat intelligence, brute force attack protection, and integration capabilities to maximize security investments across each organization.

For more information on Malwarebytes DNS Filtering, the  Nebula platform and other product modules, visit:  https://www.malwarebytes.com/business/cloud.

For more such updates follow us on Google News ITsecuritywire News