1

Hamper an attacker’s progress with increased complexity.

Moving Target Defenses (MTD) are a group of technologies that seek to improve security and increase resilience and availability of an application through increasing diversity of software and network paths.

MTD technologies can increase software diversity by dynamically changing the software in use for different layers of the system stack while an application is running. This gives attackers a random and ever-changing view of the underlying system thus increasing the difficulty of successful exploits and required effort while making persistence more challenging, and ultimately deterring them from further attacks.

Why MTD?

Due to the static nature of modern day computing systems, they are quite defenseless against the hackers. Hackers make use of the time to tap into the vulnerabilities or gaps in the system and initiate an attack. This is unacceptable as it provides a skewed advantage to the hackers

This is where Moving Target Defense (MTD) comes into play. It has revolutionized the way defense technology works. Due to the dynamic nature of change that occurs across multiple systems, there is a certain level of uncertainty which hampers the progress of the attackers.

Hackers have an unskewed advantage due to the static nature of computing systems. A new revolutionary route, MTD, comes into play to cover this gap.

  1. Supplies end-to-end protection against cyberattacks with critical impact as well as the most complex zero day attacks.
  2. This proactive cyber defense answer guards your essential systems with a light-weight, easy to install agent that does not need any updates to keep securing critical infrastructure.
  3. Innovative approach for effective prevention against unknown attacks.

MTD has its advantages over the attackers which are:

  1. Increases Complexity And uncertainty for attackers for them by constantly evolving the attack surface.
  2. Implemented in various different ways including via dynamic runtime platforms and dynamic application code and data.
  3. Confuses the attackers if the vulnerabilities are real or a decoy.
  4. Dynamically Updates application code memory to use altered resources.
  5. Limits the exposure of vulnerabilities and opportunities for attack with increased system resiliency.
  6. Prevents, traps and logs full forensic details of the attackers.
  7. Reduces workload and enhances system efficiency and generates less number of false positives resulting in accurate services.

QUERY

    frequently asked questions

    • Moving target defense technology is designed to provide end-to-end protection against known attacks as well the most sophisticated fileless attacks, in-memory exploits and zero days.
    • MTD takes a wholly innovative approach that brings back effective prevention against unknown attacks.
    • Moving Target Defense (MTD) consists of applying system reconfiguration (e.g., VM migration, IP shuffling) to dynamically change the available attack surface. MTD makes use of reconfiguration to confuse attackers and nullify their knowledge about the system state.