MARCH 1, 2023

Deep Instinct Included in the 2022 Gartner® Magic Quadrant™ for Endpoint Protection Platforms (EPP)

The Only New Vendor to be Added and Recognized for their Ability to Execute and Completeness of Vision.

NEW YORK, NY, March 1, 2023 – Deep Instinct, the first company to develop a purpose-built, AI-based deep learning (DL) framework for cybersecurity, announced their inclusion in the 2022 Gartner Magic Quadrant for Endpoint Protection Platforms (EPP). Of the 18 vendors in the 2022 report, Deep Instinct is the only new vendor to be added for its ability to execute and completeness of vision.

The number of successful breaches, largely based on zero-day and unknown threats, is growing exponentially. Deep Instinct directly addresses this challenge by preventing attacks, pre-execution, and without human intervention. Ponemon Institute reports that a full 76% of successful attacks on organizations were zero-day attacks and are expected to be responsible for damages of around $2.5 trillion in 2022 alone.

“Cyber-attacks are now among the top boardroom concerns, and to date, no technology firm has been able to effectively deliver a prevention solution. The impact on enterprises has been significant. Even after investing millions of dollars on a detection and remediation strategy advocated by many of the vendors in the market, none has been able to predict and prevent like Deep Instinct,” said Lane Bess, CEO of Deep Instinct. “We applaud our Gartner recognition and inclusion of our company because we believe it signals a new day where the risk to enterprises, and the investment level to remediate, must be revisited. We see our inclusion in the 2022 Gartner Magic Quadrant for EPP as acknowledgement that EDR is important, but prevention must have a higher focus.”

Cybersecurity professionals recognize the need for change, with 83 percent dissatisfied with current EPP and EDR solutions and feeling that they deserve better. Deep Instinct’s strategy complements existing EDR solutions and provides the missing layer that can significantly improve security posture, increase operational efficiency, and lower risk. To reinforce the need, over 45 percent of SecOps professionals considered quitting the industry on at least one or two occasions, worn down by a defeatist “assume breach” philosophy.

Deep learning (DL) is the most advanced form of Artificial Intelligence and is the enabler for true prevention of zero-day and unknown attacks. A DL-based solution offers the best approach for pulling ahead of bad actors to prevent attacks and improve SOC productivity. With this AI advantage, Deep Instinct stops threats faster, with greater accuracy while significantly lowering dependence on hand-tailored/human-engineered features. This leads to a reduction in false positives to <0.1% and makes it close to impossible to evade detection and incredibly difficult to outsmart defenders ensuring better outcomes.

Disclaimer:

Gartner, Magic Quadrant for Endpoint Protection Platforms, Peter Firstbrook, Chris Silva, 31 December 2022.

GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally, and MAGIC QUADRANT is a registered trademark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and are used herein with permission. All rights reserved.

Gartner does not endorse any vendor, product, or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

About Deep Instinct

Deep Instinct is the only prevention-first cybersecurity company with natively architected deep learning technology. We keep enterprises safe by stopping >99% of threats before other solutions even see them – at a speed and scale unprecedented in the industry. Deep Instinct significantly reduces detection noise and false-alert storms to reduce overall risk, improve SOC team productivity, and improve the total cost of ownership of the cybersecurity stack. For more, visit www.deepinstinct.com.

Contacts

Katie Brookes
Merritt Group for Deep Instinct
deepinstinct@merrittgrp.com

Suzanne van de Raadt
Director, Public Relations
suzannev@deepinstinct.com
1.646.404.4027