A patented security solution that prevents malware and ransomware. Deployed successfully in critical national infrastructure, military and civilian applications since 2005.

Abatis® is an innovative security software solution that integrates fully into the operating system rendering it immutable. This is to prevent executable files from writing to all connected storage, thereby enforcing I.T. security policy & governance, providing detailed analysis, and audit information. Abatis® further stops “File-less” or “living off the land attacks” by preventing co-opting of legitimate toolsets.

BENEFITS OF ABATIS® SHIELD TECHNOLOGY

It is a proactive security software, with no reported breaches or Common Vulnerabilities and Exposures (CVEs).

Abatis® HDF is effective against all malware. To be crystal clear; this includes but is not limited to Advanced Persistent Threats (APTs), Zero-Day malware, viruses, worms, spyware, adware, trojans, rootkits and exploitation of Alternate Data Stream (ADS)..

It stops file-less (in RAM) attacks.


Abatis® HDF prevents user-land and System Administrator(s) inadvertently or maliciously introducing any unauthorised code onto the organisation’s network.

Abatis® HDF stops all unauthorised software from deploying that may affect computer stability and consume valuable resource e.g., Cryptocurrency mining, film libraries (copywrite breach) and illegal website hosting.

Protection Against Cyber Attack

Malware Protection

We will protect you against any type of malware, including Trojans, worms, and various variants of malicious code.

 Effective malware protection from Abatis, will stop intrusion and help detect and prevent malware from entering and spreading throughout the network.

Ransomware Protection

We help detect and prevent ransomware from entering and spreading through the network

Zero Day Protection

Zero-day protection from Abatis will prevent exploitation of known or unknown vulnerabilities, the second often described as zero-day threat.

 The Abatis solution has never knowingly been breached since first commercial deployment in 2005

Free Trial

Start your Free Proof of Concept Now

Product Deployment

Deploy, optimize, and manage your Shield product

Verticals

 Manufacturing

  •   De-risks whole IT estate via single console (or hierarchy)
  •   Protects older operating Systems back to NT4, particularly useful in air-gapped environments eg., SCADA
  •   Fast accreditation due to tiny software footprint (under 100kbs)
  •   Strong protection as self-hardening
  •   No updates required
  •   Protects against remote engineers USB infection or any other threat surface
  •   Satisfies General Data Protection Regulation controls
  •   Allows for fixed annual endpoint security budget
  •   Deployment is achieved using standard Microsoft toolset or can be deployed manually in situ
  •   In non-dynamic environment is fit & forget – no updates
  •   Works across Virtual & Physical endpoints including Servers
  •   Scalable to 10,000’s of endpoints


Verticals

Local Government

  •   De-risks whole IT estate via single console (or hierarchy of consoles)
  •   Puts C-Suite back in control
  •   Enables duty of care to citizens and employees
  •   Satisfies General Data Protection Regulation controls
  •   Allows for fixed annual security budget
  •   Works across Virtual & Physical endpoints including servers Strong protection as self-hardening
  •   No updates required
  •   Protects against USB or any other threat surface
  •   Deployment is achieved using standard Microsoft toolset(s)
  •   In non-dynamic environment is fit & forget – no updates
  •   Allows approved software supplier updates and patches
  •   Scalable to 10,000’s of endpoints
  •   Minimal administration with full logging
  •   Full change control with proper governance – eg., Patching cycle is now brought under control at zero risk


Verticals

Finance

  •   De-risks whole IT estate via single console (or hierarchy)
  •   Protects older operating Systems back to NT4, 
  •   Zero Latency-no measurable “bump in the wire”.
  •   Fast accreditation due to tiny software footprint (under 100kbs)
  •   Strong protection as self-hardening
  •   No updates required
  •   Protects against remote engineers USB infection or any other threat surface
  •   Satisfies General Data Protection Regulation controls
  •   Allows for fixed annual Endpoint security budget
  •   Seamlessly integrates with other security toolsets
  •   Can deploy with pre-existing monitoring and governance solutions 
  •   Deployment is achieved using standard Microsoft toolsets
  •   In non-dynamic environment is fit & forget – no updates
  •   Works across Virtual & Physical endpoints including Servers
  •   Scalable to 10,000’s of endpoints
  •   Measurable contribution to Carbon Footprint reduction – especially across Data Centre


Verticals

Energy 

  •   De-risks whole IT estate via single console (or hierarchy)
  •   Protects older operating Systems back to NT4
  •   Also Proven in Civil Nuclear environments
  •   Works in Air-gapped environments with “NO” degradation of effectiveness
  •   Powerful tool in providing assurance of Governance Risk & Compliance (GRC)
  •   Fast accreditation due to tiny software footprint (under 100kbs)
  •   Strong protection as self-hardening
  •   Protects against remote engineers USB infection or any other threat surface
  •   Works in SCADA and other minimal footprint environments
  •   Satisfies General Data Protection Regulation controls
  •   Allows for fixed annual Endpoint security budget
  •   Seamlessly integrates with other security toolsets
  •   Can deploy with pre-existing monitoring and governance solutions 
  •   Deployment is achieved using standard Microsoft toolsets (and others) or can be deployed manually in situ
  •   In non-dynamic environment is fit & forget – no updates
  •   Works across Virtual & Physical endpoints including Servers