Halcyon

Halcyon

Computer and Network Security

Austin, Texas 8,971 followers

Our Mission: Defeat Ransomware

About us

Halcyon is a cybersecurity company building products that stop ransomware from impacting enterprise customers. The Halcyon Anti-Ransomware and Cyber Resilience Platform offers layered ransomware protection that combines pre-execution detection, behavioral modeling, deception techniques and, if all else fails, resiliency, recovery and isolation of impacted nodes. To learn more and get a demo, contact us today.

Website
http://www.halcyon.ai
Industry
Computer and Network Security
Company size
51-200 employees
Headquarters
Austin, Texas
Type
Privately Held
Founded
2021
Specialties
cybersecurity, software, and anti-ransomware

Products

Locations

Employees at Halcyon

Updates

  • View organization page for Halcyon, graphic

    8,971 followers

    The Halcyon team is excited to announce a milestone in our mission to Make Ransomware History: Halcyon Linux is now an integral part of the Halcyon Anti-Ransomware Platform: - Real-Time Visibility and Detection: Halcyon #Linux monitors and detects ransomware-specific behaviors such as unauthorized access, lateral movement, or modification of critical files in real-time, providing instant alerts with critical context. - Integrated Ransomware Response: When #ransomware is suspected or detected, the Halcyon Ransomware Response Engine allows for rapid response and action. - Data Exfiltration Prevention: Halcyon Data #Exfiltration Protection (#DXP) identifies and blocks unauthorized data transfers to protect sensitive information, safeguarding the sensitive data stored in Linux-based systems and endpoints. - Efficient Performance: Halcyon Linux runs with minimal resource impact, ensuring critical environments such as database servers or virtualized workloads, maintain the same performance. - Cross-Platform Coverage: Halcyon provides protection on #Windows and Linux, allowing for seamless ransomware protection across hybrid endpoints. - Get 24/7/365 Security Analyst Monitoring: Halcyon offers an around the clock Threat Response team, reviewing and responding to events so #security teams can attend to other pressing priorities. Learn more here: https://lnkd.in/g5Y4zSmj Join the webinar here: https://lnkd.in/gcHqcz8e #infosec #cybersecurity #cyberattack #webinar

    • No alternative text description for this image
  • View organization page for Halcyon, graphic

    8,971 followers

    Ransomware Strikes Every 11 Seconds – Is your Business Ready? The average cost of a ransomware attack to a company is over $5 million. 90% of businesses hit by ransomware experience major downtime. And globally, ransomware will cost its victims $265 billion by 2031. Can your business afford to be the next ransomware victim? Halcyon is designed to fill the gaps left by traditional EPPs, offering a comprehensive, multi-layered defense against ransomware. As our Chief Security and Officer, Ben Carr, explains, Halcyon’s Anti-Ransomware Platform neutralizes ransomware through a combination of 5 key features: -AI/ML-powered prevention engine: Trained on millions of ransomware TTPs to stop attacks before they execute. -Key material interception: Captures ransomware encryption keys in real-time for instant decryption. -Automated recovery: Restore systems in minutes, not days, eliminating costly downtime. -Data exfiltration prevention: Protects your data from being stolen during an attack. -Sidekick protection: Strengthens your existing security tools by preventing attackers from bypassing defenses. The numbers speak for themselves – Halcyon clients report zero successful ransomware attacks and zero downtime. Learn more about the only security platform dedicated solely to stopping ransomware. https://lnkd.in/ePKuqhW8

  • View organization page for Halcyon, graphic

    8,971 followers

    Check out our own Sameh Sabry speaking at GITEX GLOBAL Largest Tech & Startup Show in the World where he will present The State of Ransomware - Operating Trends and Malicious Power Ranking - Explore the evolving landscape of ransomware attacks, focusing on how operators’ tactics are shifting and which ransomware groups are currently the most powerful and influential - This analysis covers trends such as the rise of Ransomware-as-a-Service (#RaaS), the growing use of double #extortion, and the role of nation-state actors - It also ranks prominent ransomware groups based on their activity, success rate, and impact on victims, offering insights into the current threat environment and what to expect moving forward Get valuable insights from the Halcyon team - register here: https://lnkd.in/gbCVdMag #infosec #security #cybersecurity #cyberattack

    • No alternative text description for this image
  • View organization page for Halcyon, graphic

    8,971 followers

    Check out Halcyon’s Interview with a Cybersecurity Visionary At Halcyon, we know we are better together. This means learning from the unique experiences of our clients, partners, vendors, and investors whenever possible. And we want to share these learnings with you. We had the privilege of sitting down with Jay Leek, Managing Partner and Co-Founder of SYN Ventures, for an in-depth conversation that covered everything from cybersecurity investing to the rise in ransomware. Check out this deep talk with Halcyon’s Chief Security and Trust Officer, Ben Carr, and Jay that dives into: -Cybersecurity Investing Insights: How Syn Ventures has successfully navigated the ever-evolving landscape of cybersecurity with a $300 million flagship fund and a dedicated $100 million cyber seed fund. -Global Cybersecurity Trends: What’s shaping the future of cybersecurity? How are teams, talent, and technology making or breaking companies in today's fast-paced world? -The “3 T’s” of Investment: The top criteria used when evaluating new security investments – hint: team is everything. -Prevent, Automate, Consolidate: Why prevention-first thinking, automation, and mini-platforms are key in staying ahead in cybersecurity. -The AI Revolution: How AI is disrupting the security space and transforming how organizations respond to threats faster than ever. -Beyond Ransomware: The biggest challenges businesses face today and how the cybersecurity landscape is preparing for the next wave of threats.  ⇩ ⇩ Find the link to the full interview in the comments ⇩ ⇩

  • View organization page for Halcyon, graphic

    8,971 followers

    Why is Detection and Prevention Not Enough in Ransomware? Ransomware is constantly evolving. Are your defenses ready? Endpoint protection platforms, or EPPs, are key to a holistic cybersecurity and defense strategy – but the sophistication and speed of today’s attacks are outpacing many traditional solutions. Join Halcyon’s Chief Security and Trust Officer, Ben Carr, as he breaks down the history of EPPs, including: -How EPPs have evolved, from their origins in the 1980’s to today’s EDR and XDR systems -How EDR uses AI and machine learning to detect threats but struggles with agility and offers limited visibility beyond the endpoint -How XDR connects the dots across your network but is still vulnerable to bypassing and complex to manage -How Halcyon’s Anti-Ransomware Platform works alongside existing EPPs, offering a proactive, agile solution that keeps companies a step ahead of ransomware attackers. Halcyon combines multiple advanced prevention engines, key interception, automated recovery, and enhanced 3rd-party security controls protection to ensure Learn how you can go beyond detection and prevention with Halcyon’s Anti-Ransomware Platform: https://lnkd.in/eXw_4VVK

  • View organization page for Halcyon, graphic

    8,971 followers

    Ransomware Attack Downstream Impact Hits 237,000 Comcast Customers Ransomware operators now #exploit third-party compromises to identify and infiltrate additional victims, increasing the potential #extortion revenue from a single attack. When a third-party provider is compromised, attackers can exploit the #breach to create a domino effect, affecting all organizations connected to that vendor. The #FBCS breach specifically impacted #Comcast customers who signed up around 2021, despite Comcast no longer using FBCS for debt collection since 2020. https://lnkd.in/g6aM3ZpE #cybersecurity #infosec #security #cyberattack #ransomware

    • No alternative text description for this image
  • Halcyon reposted this

    View organization page for Cisco Investments, graphic

    6,085 followers

    For Cybersecurity Awareness Month, we're proud to highlight the security startups we've invested in this year. Explore how they're driving innovation and helping to create a safer digital future for Cisco customers.👇 ▫️BINARLY ▫️Upstream Security ▫️Corelight ▫️StrongDM ▫️Halcyon ▫️Query 🔗 https://hubs.ly/Q02RqgZQ0 #CiscoInvests

  • View organization page for Halcyon, graphic

    8,971 followers

    Halcyon Threat Insights 009: September 2024 Ransomware Report Key insights on ransomware from the Halcyon Threat Research and Intelligence Team for September 2024: - Emerging ransomware threat actors included #Nitrogen, #Valencia, and #Orca - Threat Actor Spotlight: #DragonForce - #IT, #Education and #Finance sectors were the most targeted industry verticals - Halcyon detected an array of #Trojans that may be precursors to ransomware payloads - Halcyon also detected and blocked an array of ransomware #payloads that could have significantly disrupted target organizations and their operations Discover more here: https://lnkd.in/gwxk3ZEY #cyberattack #infosec #security #cybersecurity #ransomware

    • No alternative text description for this image
  • View organization page for Halcyon, graphic

    8,971 followers

    Cyberattack Disrupts American Water - Largest Water Utility in the US Attacks that disrupt essential services, create public fear, and undermine confidence in government institutions may serve to increase ransom demands, but they also introduce significant geopolitical risk. The high level of investment and sophistication required for these operations suggests that financial gain may not be the sole motivation. If that were the case, attackers would likely focus on safer targets to avoid triggering responses beyond conventional law enforcement, thereby minimizing the risk of drawing unwanted scrutiny to themselves and the nations that may be sheltering them. When attacks on critical infrastructure make big headlines or endanger lives, we must consider whether there’s a strategic geopolitical motive beyond financial gain. https://lnkd.in/gArVYBau #cyberattack #infosec #security #cybersecurity #ransomware #infrastructure

    • No alternative text description for this image

Similar pages

Browse jobs

Funding

Halcyon 4 total rounds

Last Round

Series unknown
See more info on crunchbase