Cleafy improves banking security with real-time AI capabilities

In the ever-evolving landscape of banking and financial security, new malware variants poses a significant and imminent challenge.
Traditionally, both the identification and classification of these threats only occurred post-attack, leaving banks and financial institutions vulnerable to substantial losses and reputational damage.
Cleafy has unveiled technology to proactively classify, detect and respond to new malware variants in real-time, providing an innovative solution to an escalating problem.
This product update comes as a result of a recent cash injection powered by Italian blue-chip VC, United Ventures and is the first in a series of feature launches planned in the coming months.
New malware variants often go undetected by traditional security measures, allowing cybercriminals to exploit vulnerabilities and launch attacks that go undetected.
These variants are distributed through various channels, including email attachments, compromised websites, and phishing attempts.
Starting now, Cleafy can detect malware in real-time and classify new malware variants within seconds, dramatically accelerating the traditional weeks-to-months-long process.
Cleafy's platform detects and combines signals within mobile and web applications or on the device ecosystem and network, offering complete visibility into digital channels.
Once a new malware variant is classified, the newly isolated malware signature is immediately propagated to all instances of the Cleafy platform across its entire network.
The continuous matching capability, a crucial part of this new product release, ensures that all Cleafy customers can detect the new malware variant in real-time, without the need for time-consuming retro-matching activities.
Current estimates put industrial cybersecurity spending at $20 billion dollars per year and growing.
As machinery gets connected to networks, the potential points of failure drastically increase.
New online banking and fintech solutions are often left in the dark.
Cleafy was born out of the need for banks and financial institutions to adopt proactive measures to combat new malware variants.
The company employs advanced threat detection and analysis techniques, such as application and device integrity checks, and behavior-based analysis, supported by real-time AI engines.
Cleafy's real-time AI mechanisms provide a swift response to new malware variants, enabling banks to protect their customers automatically without disrupting the service.
The solution equips analysts with the necessary information to understand the nature and capabilities of the detected malware, along with off-the-shelf suggestions for response rules to maintain an optimal security posture.
Trained on 8 years of malware telemetry data, the power behind Cleafy's AI technology lies in its foundation of AI models.
The years of collected data provide Cleafy with a deep understanding of malicious behaviors, allowing it to stay ahead of emerging threats and provide robust proactive cybersecurity solutions.
The company recently raised a €10 million Series A led by United Ventures.


This Cyber News was published on www.helpnetsecurity.com. Publication date: Tue, 19 Dec 2023 11:13:04 +0000


Cyber News related to Cleafy improves banking security with real-time AI capabilities

Cleafy improves banking security with real-time AI capabilities - In the ever-evolving landscape of banking and financial security, new malware variants poses a significant and imminent challenge. Traditionally, both the identification and classification of these threats only occurred post-attack, leaving banks and ...
6 months ago Helpnetsecurity.com
Adobe Real-Time CDP: Personalized Customer Experience - Adobe Experience Cloud Products like Adobe Real-Time CDP are available to assist. A revolutionary solution called Adobe Real-Time Customer Data Platform was created to assist companies in realizing the whole value of their customer data. Adobe ...
6 months ago Hackread.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
7 months ago Esecurityplanet.com
29 malware families target 1,800 banking apps worldwide - Mobile banking is outpacing online banking across all age groups due to its convenience and our desire to have those apps at our fingertips, according to Zimperium. This surge is accompanied by a dramatic growth in financial fraud. The research ...
6 months ago Helpnetsecurity.com
New infosec products of the week: December 22, 2023 - Here's a look at the most interesting products from the past week, featuring releases from Argus Cyber Security, Cleafy, Kasada, and Stratus. Kasada launches advanced bot defense platform with evolving protection and attack insights. Kasada launched ...
6 months ago Helpnetsecurity.com
Microsoft Security Copilot improves speed and efficiency for security and IT teams - First announced in March 2023, Microsoft Security Copilot-Microsoft's first generative AI security product-has sparked major interest. With the rapid innovations of Security Copilot, we have taken this solution beyond security operations use cases ...
7 months ago Microsoft.com
Google Chrome To Roll Out Real-Time Phishing Protection - Google Chrome has been protecting users from malicious websites and files with Safe Browsing, which maintains a locally-stored list updated every 30-60 minutes. To address it, Chrome is introducing a new version of Safe Browsing that provides ...
3 months ago Cybersecuritynews.com
New Stellar Cyber Alliance to Deliver Email Security for SecOps Teams - Stellar Cyber, a Double Platinum 'ASTORS' Award Champion in the 2023 Homeland Security Awards Program, and the innovator of Open XDR has entered inao a new partnership with Proofpoint, a leading cybersecurity and compliance company. Through this ...
4 months ago Americansecuritytoday.com
PRODUCT REVIEW: MIXMODE PLATFORM FOR REAL-TIME THREAT DETECTION - Cybersecurity vendor MixMode has redefined the art and science of threat detection and response with its groundbreaking MixMode Platform. At its core, the MixMode Platform relies on a patented foundational model specifically engineered to detect and ...
5 months ago Cybersecurity-insiders.com
PixPirate: New Android Banking Trojan Targeting Brazilian Financial Institutions - A new Android banking trojan has set its eyes on Brazilian financial institutions to commit fraud by leveraging the PIX payments platform. Italian cybersecurity company Cleafy, which discovered the malware between the end of 2022 and the beginning of ...
1 year ago Thehackernews.com
Why Cybersecurity Businesses Need a Real-Time Collaboration Tool - When the Cybercrime in a Pandemic World study was released in late 2021, the report noted that cybersecurity threats had risen 81% since the coronavirus raised its ugly head. It was a time of restrictive lockdowns, stay-at-home orders, and mask ...
1 year ago Hackread.com
PixPirate Android malware uses new tactic to hide on phones - The latest version of the PixPirate banking trojan for Android employs a new method to hide on phones while remaining active, even if its dropper app has been removed. PixPirate is a new Android malware first documented by the Cleafy TIR team last ...
3 months ago Bleepingcomputer.com
SentinelOne to Expand Cloud Security Capabilities With Acquisition of PingSafe - PRESS RELEASE. MOUNTAIN VIEW, CA - January 3, 2024 - SentinelOne, a global leader in AI-powered security, today announced that it has agreed to acquire PingSafe. The acquisition of PingSafe's cloud native application protection platform, when ...
6 months ago Darkreading.com
Ten new Android banking trojans targeted 985 bank apps in 2023 - This year has seen the emergence of ten new Android banking malware families, which collectively target 985 bank and fintech/trading apps from financial institutes across 61 countries. Banking trojans are malware that targets people's online bank ...
6 months ago Bleepingcomputer.com
6 Best Cloud Security Companies & Vendors in 2024 - Cloud security companies specialize in protecting cloud-based assets, data, and applications against cyberattacks. To help you choose, we've analyzed a range of cybersecurity companies offering cloud security products and threat protection services. ...
4 months ago Esecurityplanet.com
DHS Awards UAA to Launch New ADAC-ARCTIC Center of Excellence - S&T will provide ADAC-ARCTIC $46 million over a 10-year cooperative agreement to establish this Research Center portfolio for Homeland Security in the Arctic. Vital insights from academic-led innovative research will help the Department of Homeland ...
5 months ago Americansecuritytoday.com
Enhancing Security with AI: Revolutionizing Protection in the Digital Era - AI, with its ability to mimic human cognition and problem-solving capabilities, combined with ML's capacity to iteratively learn from data, is reshaping the approach to security in profound ways. Let's delve into how AI and ML together are not just a ...
1 month ago Imperva.com
Protecting branch office environments from ransomware The Register - Sponsored Feature Ransomware gangs that steal and encrypt vital business data before extorting payment for its decryption and restoration are ramping up global attacks at an ever-increasing rate. Cyber security experts agree that ransomware now ...
3 months ago Go.theregister.com
Embracing Security as Code - Everything is smooth until it isn't because we traditionally tend to handle the security stuff at the end of the development lifecycle, which adds cost and time to fix those discovered security issues and causes delays. Over the years, software ...
6 months ago Feeds.dzone.com
The Role of Machine Learning in Cybersecurity - Machine learning plays a crucial role in cybersecurity by enhancing defense mechanisms and protecting sensitive information. The key advantage of using machine learning in cybersecurity is its ability to constantly adapt and learn from new threats. ...
5 months ago Securityzap.com
Unified API Protection - A massive segment of organizations' digital footprint today is built around internal and external APIs. As more IT leaders realize and acknowledge the size of APIs' influence, it's become clear that new methods are needed to secure those APIs. While ...
1 year ago Cequence.ai
Konica Minolta Wins Two Platinum 'ASTORS' Homeland Security Awards - ' Now in its ninth year, it continues to recognize industry leaders in physical and border security, cybersecurity, emergency preparedness management and response, law enforcement, first responders, and federal, state, and municipal government ...
3 months ago Americansecuritytoday.com
Generative AI Takes on SIEM - With more vendors adding support for generative AI to their platforms and products, life for security analysts seems to be getting deceptively easier. While adding generative AI capabilities to security information and event management is still in ...
7 months ago Darkreading.com
10 Best Security Service Edge Solutions - Security Service Edge is an idea in cybersecurity that shows how network security has changed over time. With a focus on customized solutions, Security Service Edge Solutions leverages its expertise in multiple programming languages, frameworks, and ...
4 months ago Cybersecuritynews.com
Rugged Laptops: What Defense and First Responders Should Look For - Guest Editorial by Mike McMahon, President, Getac North America With law enforcement and first response data being targeted by bad actors and the growing threat of cyberspace being used as a theater of war, the rugged laptops used in the defense of ...
5 months ago Americansecuritytoday.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)