Halcyon + AWS

Prevent, detect, and recover from ransomware with AI-powered resilience. Ransomware is the biggest risk facing businesses today, that’s why we’ve partnered with Amazon Web Services to make our platform available through the AWS Marketplace.

Key Features & Benefits

Threats like ransomware are designed to evade modern security tools,
and just one miss can have a catastrophic impact on your organization.

API-Driven Workflows

Modern SOC and MSSP teams need products that integrate with their workflows. The Halcyon platform can be deployed and managed entirely via API.

Pre-Execution Defense

Halcyon is built exclusively to combat commodity and targeted ransomware, before it can execute, by using industry-leading applications of CapsNet built ML/AI trained solely on ransomware.

Conflict-free Security Tool

Security teams use countless products for triage, management and defense. Halcyon is designed to be conflict-free from the outset allowing your organization to deploy alongside EPP/EDR/XDR without issue.

Key Intercept & Capture

Capturing attacker generated encryption keys is our bread and butter. If an ransomware actor gets past endpoint controls, Halcyon intercepts key material, pairs it with a custom decryptor and unlocks any encrypted data quickly without restoring from a backup.

Data Exfiltration Prevention

Ransomware actors commonly steal sensitive data and use it as additional leverage to force a victim to pay. Halcyon's add-on DXP module brings enhanced protections to the core Halcyon platform to stop data from leaving the network and prevent this "double extortion".

Built for the Enterprise

Halcyon currently offers support for Windows 10 & 11, and Windows Server 2012 x64, 2016, 2019, 2022. Halcyon Linux support will be generally available in 2H 2024 for RHEL, Debian, Ubuntu and AWS Linux.

Register Your Interest with AWS Today

Halcyon Now Offered on AWS

Discover how Halcyon protects your business from new ransomware before it executes. Halcyon uses several unique layers to stop the process of ransomware from completing its task, if a single layer fails Halcyon can respond accordingly.