DECEMBER 14, 2017

Coalfire Validates Deep Instinct Endpoint Protection for HIPAA Compliance

PALO ALTO, Calif.--(BUSINESS WIRE)--Deep Instinct, the first company to apply deep learning to cybersecurity, today announced that Coalfire Systems, I

PALO ALTO, Calif.--(BUSINESS WIRE)--Deep Instinct, the first company to apply deep learning to cybersecurity, today announced that Coalfire Systems, Inc., a leading provider of IT advisory services for security, has independently validated the capabilities of its Endpoint Protection solution for use by healthcare organizations.

Deep Instinct’s deep learning offering can detect malicious behavior, along with known and unknown malware, across multiple vectors, and provides true adaptive defenses against the most advanced cyberattacks. Deep Instinct is the only company providing endpoint protection platform (EPP), mobile and remediation capabilities. As a result, threats are rapidly eliminated with fully-automated and integrated response capabilities. Deep Instinct Endpoint Protection uses deep learning to detect and prevent zero-day threats and advanced persistent threat (APT) attacks for mobile devices and Windows operating systems endpoints in real time.

According to data from IDC Health Insights, ransomware attacks against healthcare organizations are expected to double by 2018 and the estimated costs of a healthcare data breach will be about $2.2 million. Healthcare organizations must comply with the stringent requirements of the Health Insurance Portability and Accountability Act (HIPAA), a US legislation passed in 1996 to protect the security and privacy of individually identifiable health information. The validation by Coalfire, which is a leading independent assessor for compliance standards across financial, government and healthcare industries, helps provide assurance that Deep Instinct’s Endpoint Protection meets HIPAA standards.

Coalfire conducted the validation by completing a multi-faceted technical assessment, reviewing the architecture of Deep Instinct’s Endpoint Protection solution and its component parts, testing its implementation, and confirming its ability to block and remove malware samples that were introduced within Coalfire’s Colorado lab environment.

It concluded that Deep Instinct Endpoint Protection met the following security and privacy requirements of HIPAA, including:

  • Protection from Malicious Software - 164.308 (a) (5) (ii) (B)
  • Security Incident Procedures - 164.308 (a) (6) (i)
  • Response and Reporting – 164.308 (a) (6) (ii)
  • Audit Controls – 164.312 (b)

Coalfire also carried out a separate review that confirmed that the product can support compliance with stringent regulations governing the payment cards sector known as the Payment Cards Industry Data Security Standard, or PCI DSS.

“This year, we have witnessed how heavily attackers are targeting the healthcare industry. Major providers across the world have faced a number of cyber-attacks looking to compromise their highly-valuable genetic and biometric patient data,” said Guy Caspi, CEO at Deep Instinct. “Deep Instinct Endpoint Protection harnesses the power of artificial learning, which is already one of the greatest technological advances of our time, and uses it to not only identify cyber-attacks in real time, along with known and unknown malware, but also to block them before any harm can occur. This independent validation means that healthcare organizations can now leverage the power of deep learning to protect their endpoint devices – which are often the first to come under attack – while also meeting HIPAA compliance requirements.”

“Two of the most widespread ransomware attacks of 2017, Wannacry and NotPetya, attacked healthcare organizations around the world,” said Nick Trenc, Practice Director at Coalfire. “The severity of these targeted attacks proves the sector needs protection from the next generation of attackers, while also meeting stringent security compliance requirements. Our rigorous reviews concluded that this solution fulfills both the compliance requirements while still providing a protection in real time.”

About Deep Instinct
Deep Instinct is the first company to apply deep learning to cybersecurity. Leveraging deep learning’s predictive capabilities, Deep Instinct’s on-device, proactive solution protects against zero-day threats and APT attacks with unmatched accuracy. Deep Instinct provides comprehensive defense that is designed to protect against the most evasive unknown malware in real-time, across an organization’s endpoints, servers, and mobile devices. Deep learning’s capabilities of identifying malware from any data source results in comprehensive protection on any device and operating system. For more information about Deep Instinct, visit: www.deepinstinct.com.

Website: www.deepinstinct.com
Blog: https://blog.www.deepinstinct.com/category/blog/
Twitter: https://twitter.com/DeepInstinctSec
LinkedIn: https://www.linkedin.com/company-beta/12904445/

About Coalfire
Coalfire is the cybersecurity advisor that helps private and public sector organizations avert threats, close gaps and effectively manage risk. By providing independent and tailored advice, assessments, technical testing and cyber engineering services, we help clients develop scalable programs that improve their security posture, achieve their business objectives and fuel their continued success. Coalfire has been a cybersecurity thought leader for more than 16 years, and has offices throughout the United States and Europe.

For more information, visit Coalfire.com.

Contacts

For Coalfire
Chris Marritt, 0044-161 235 0300
coalfire@citypress.co.uk
or
Deep Instinct
media@deepinstinct.com
or
PAN Communications for Deep Instinct
Alexandra Evans, +1-212-385-9770
deep-instinct@pancomm.com