Open XDR , Security Operations , Video

CEO Lior Div on Cybereason's 'Massive Investment' Around XDR

Div Explains Why Cybereason Emphasizes Tracking and Following Malicious Operations
Lior Div, co-founder and CEO, Cybereason (Image: Cybereason)

Cybereason has gone all-in on helping customers mitigate threats beyond the endpoint to minimize the impact of ongoing SOC staffing challenges, CEO Lior Div says.

See Also: Security Pros and Cons on Different Cloud Types: SANS Analysis

The company's focus on tracking and following malicious operations sets Cybereason's approach to XDR apart from rivals, ensuring that it goes beyond just integrating disparate pieces of information together, he says. Cybereason can instead consume data on a planetary scale and conduct detection and response exercises on any piece of information that comes in from any telemetry source, according to Div (see: Preparing for the 'Fifth Generation of Ransomware').

"We've done a massive investment in the field of XDR," he says. "We can detect attacks not just on the endpoint. Instead, we detect the signal that's coming from multiple other sources all the way from the cloud to identity to the network."

In this video interview with Information Security Media Group, Div also discusses:

  • The biggest differences between safeguarding smartphones and laptops;
  • What's unique about Cybereason's approach to antivirus protection;
  • The impact of layoffs in June and October on Cybereason's R&D strategy.

Div began his career and later served as a commander in the Unit 8200 intelligence division of the Israel Defense Forces. His team conducted nation-state offensive operations with a 100% success rate for penetration of targets. Div is an expert in hacking operations, forensics, reverse engineering, malware analysis, cryptography and evasion. He has a unique perspective on the most advanced attack techniques and how to leverage that knowledge to gain an advantage over the adversary. Prior to co-founding Cybereason, Div founded a cybersecurity services company that provided assistance to government agencies.


About the Author

Michael Novinson

Michael Novinson

Managing Editor, Business, ISMG

Novinson is responsible for covering the vendor and technology landscape. Prior to joining ISMG, he spent four and a half years covering all the major cybersecurity vendors at CRN, with a focus on their programs and offerings for IT service providers. He was recognized for his breaking news coverage of the August 2019 coordinated ransomware attack against local governments in Texas as well as for his continued reporting around the SolarWinds hack in late 2020 and early 2021.




Around the Network

Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing govinfosecurity.com, you agree to our use of cookies.