Wedge Partners With Spirent To Showcase Advanced Threat Prevention With Uncompromising Performance At Black Hat USA 2017

Live Testing With Brand New Malware Demonstrates WedgeAMB's Superior Threat Prevention Abilities While Maintaining Greater Than 100 Percent Of Rated Throughput Performance

Las Vegas, Nevada, July 26, 2017 –Wedge Networks, the leader in real-time network threat prevention, is showcasing Release 1.7 of the Wedge Advanced Malware Blocker™ (WedgeAMB) at Black Hat USA 2017. The newest release adds even further robustness and configuration options to the industry’s highest efficacy network security platform portfolio. WedgeAMB blocks ransomware and other advanced new threats before data is delivered to endpoints; with industry leading performance. The platform is now available in 100 Mbps and 1 Gbps appliance and virtual machine versions, and a preview of the soon to be released 10 Gbps appliance is now available for demonstrations.

A 1 Gbps rated appliance version of WedgeAMB will be running in a live test environment, in the Black Hat Business Hall, with real-world traffic patterns and new, never before encountered, malware generated by the Spirent™ CyberFlood™ application and test system. CyberFlood is one of the most comprehensive and advanced cyber security test systems available, with the ability to generate tests; including both previously known viruses and malware and new, never before encountered variants of malware to verify the real-world efficacy of security products. Wedge invites Black Hat attendees to stop by the Spirent Booth (#754) to see a live demonstration of WedgeAMB and CyberFlood to see the results and user experience in person.

Blocking New Zero Day Ransomware Like WannaCry, Erebus, NotPetya and More!

The recent global ransomware attacks such as WannaCry, Erebus, and NotPetya have elevated the need for advanced threat prevention solutions that can block new malware which routinely bypasses signature and heuristic-based anti-virus systems. Even sandboxes, and other behavioral based systems, which detect but do not immediately block new malware, are proving to be too little, too late in the battle against ransomware. WedgeAMB is demonstrating the industry’s highest efficacy against new malware, with industry leading performance to block ransomware and other new threats, without degrading network performance.

“WedgeAMB is setting new security and performance benchmarks in the field”, said Steve Chappell, Executive Vice President of Sales and Chief Operations Officer of Wedge Networks. “WedgeAMB has been put through the paces by numerous government agencies, major banks and investment firms, hospitals and other organizations globally, with a mandate to defend their networks against the surge in new advanced ransomware attacks. The results are highly consistent, with customers confirming that WedgeAMB blocks new, advanced threats in real-time, even when their other systems do not. We’ve even had customers refuse to return evaluation systems until they can get their new WedgeAMB system ordered and in place to protect their network.”

WedgeAMB Free Evaluation System

WedgeAMB™ is one of the key security application sets supported on the Wedge’s Absolute Real-time Protection (WARP) Series of network security products. WedgeAMB is available in both appliance and virtual machine (VM) versions, supporting 100 Mbps, 1 Gbps, and soon 10 Gbps network connections.

The 100 Mbps and 1 Gbps VM versions of WedgeAMB are available for a free download and trial period evaluation. Interested parties can register for a free trial and evaluation system by visiting www.WedgeNetworks.com or via this trial registration link.

Meet with Wedge at Black Hat USA 2017

Wedge Networks will be at Black Hat USA 2017, Las Vegas, July 26-27, 2017. Visit us at Spirent’s Booth (#754) where we’ll be showcasing WedgeAMB, working in conjunction with Spirent’s CyberFlood™ applications and security test system. Contact us at marketing@wedgenetworks.com to schedule your meeting today.

About Wedge Networks:

Wedge Networks™ is revolutionizing real-time network security with cutting edge innovation, performance, and scale. Embracing global innovation, Wedge’s Absolute Real-Time Protection (WedgeARP™) Series of products integrate and orchestrate the industry’s highest performance security inspection and mediation engines with best-in-class security technologies developed by Wedge and third parties. Purpose-built as fully virtualized security systems, these products can be deployed in the form of x86 appliances or virtual machines. Today, Wedge’s industry-leading solutions block security threats for tens of millions of end users in enterprise, service provider, and government agency networks spanning more than 17 countries.

Wedge Networks is headquartered in Calgary, Canada with international offices in Dallas, USA; and Manama, Bahrain. Visit http://www.wedgenetworks.com/ for more information.  

 

Media Contacts: 
Mark Fox
CEO
Zonic Group
Email: mfox@zonicgroup.com
USA: +1 408 504 8665
UK: +44 (0) 7836 248110
www.ZonicGroup.com