Wedge Networks Super Charges Security-as-a-Service With the Addition of Advanced Malware Blocker Subscription Service


The addition of cutting edge AI technology to detect and block advanced malware threats as a subscription service is a game changer for managed security service providers and their business customers.


November 8, 2016, Baltimore, MD – Wedge Networks, the leader in real-time threat prevention, is today announcing the addition of the Wedge Advanced Malware Blocker™ (WedgeAMB™) security application to its Security-as-a-Service delivery platform at the global networking conference MEF16 being held on 7-10 November 2016 in Baltimore. The addition of this disruptive Fortune 500-grade malware prevention technology to the Security-as-a-Service delivery platform expands the addressable market to more than two hundred million small and medium sized businesses globally seeking higher performing security against Ransomware and other malware attacks in the form of subscription services.

WedgeAMB orchestrates Wedge’s real-time hyper-inspection engines in collaboration with Cylance® artificial intelligence (AI) malware prevention technology - and multiple other anti-virus technologies - to detect and block viruses and advanced malware at the network level with industry leading performance.

“I have had the opportunity to compile an extensive library of conventional and highly advanced viruses and malware, and to create customized malware for the purpose of security system evaluations”, said Jason Robohm, Cybersecurity Practice Manager and Solution Architect for Computex Technology Solutions. "WedgeAMB provided the highest malware detection and blocking efficacy of any system that I have evaluated to date, which includes most mainstream NGFW, IPS’s, and Secure Web Gateways. My tests produced an efficacy rate of greater than 99.5%, which is a remarkable achievement against both known and unknown “mutated” malware samples.”

WedgeAMB also provides ground-breaking network-wide threat intelligence, identifying the attackers, their targets, and their tools, and thus identifying the most critical threats. This feature addresses a critical intelligence requirement of larger enterprises with dedicated security operations teams, and it introduces an entirely new level of threat intelligence visibility to smaller businesses which typically lack costly dedicated Security Information & Event Management (SIEM) systems.

WedgeAMB is currently available in 100 Mbps, 1 Gbps and soon 10 Gbps virtual machine and appliance models for deployment by larger enterprises. The addition of WedgeAMB to Wedge Cloud Network Defense™ for Security-as-a-Service will enable Managed Security Service Providers (MSSPs) to offer this advanced level of malware prevention in the form of a cloud-based subscription service to a much broader range of customers. The subscriber’s web and email content will be scanned in the service provider’s cloud to detect and remove viruses and malware while data is in transit, before it’s delivered to the broadband service subscribers, protecting them for Ransomware and other advanced malware threats.

“WedgeAMB’s integration of artificial intelligence is a game changer for larger enterprises, because it blocks malware that historically required a sandbox to detect malware after it already entered the enterprise and required costly and disruptive remediation exercises, said Frank Wiener, Vice President of Marketing at Wedge Networks. “Providing real-time malware prevention to smaller businesses in the form of Security-as-a-Service through our MSSP partners will expand WedgeAMB’s reach to potentially millions of small businesses that may otherwise be exposed to Ransomware and other advanced threats.”

WedgeAMB will be available on the Wedge Cloud Network Defense security platform for Security-as-a-Service applications and large cloud-based enterprise security deployments in December 2016. Potential customers and MSSPs that are interested in trialing and evaluating WedgeAMB can do so immediately by registering to download a VM version of the enterprise product. Please visit www.wedgenetworks.com to register and learn more.

See Security-as-a-Service in Action at MEF16

Wedge and ePLDT are jointly showcasing Security-as-a-Service running from ePLDT’s cloud in the Philippines at the MEF16 Proof of Concept (PoC) Showcase. Be sure to attend MEF16 and visit us at the PoC for your own live demonstration.

About Wedge 

Wedge Networks™ is revolutionizing real-time network security with cutting edge innovation, performance, and scale. Embracing global innovation, Wedge’s Cloud Network Defense™ (WedgeCND™) and Absolute Real-Time Protection (WedgeARP™) Series of products integrate and orchestrate the industry’s highest performance security inspection and mediation engines with best-in-class security technologies developed by Wedge and third parties. Purpose-built as fully virtualized security systems, these products can be deployed in the form of x86 appliances, virtual machines, or cloud application software. Today, these industry-leading solutions block security threats for tens of millions of end users in enterprise, service provider, government agency, and security-as-a-service networks spanning more than 17 countries.

Wedge Networks is headquartered in Calgary, Canada with international offices in Dallas, USA; and Manama, Bahrain. Visit www.wedgenetworks.com for more information.

Cylance is a registered trademark of Cylance Inc. www.cylance.com


Media Contacts: 

USA & International PR contact: 
Hannah Whitrow
Zonic Group PR 
hwhitrow@zonicgroup.com