Innovative technology,
Bringing stronger threat protection
Unique memory probe technology
Innovation Capability
Memory Protection
Memory Attack Protection: MDPS focuses on addressing memory security-related issues and can effectively detect memory threats based on underlying core technology, such as ROP attacks and puppet processes.
Fileless Attack Protection: Given the prevalence of fileless attacks, the MDPS can detect and protect against various types of fileless attacks, including legitimate tool-based attacks, stealthy attacks, and script-based attacks.
Vulnerability Exploit Attack Mitigation: Memory protection technology offers equivalent protection against unknown vulnerabilities. Even in the absence of patches, it can still detect and block vulnerability exploit attacks.
Innovation Capability
Memory Protection
Memory Attack Protection: MDPS focuses on addressing memory security-related issues and can effectively detect memory threats based on underlying core technology, such as ROP attacks and puppet processes.
Fileless Attack Protection: Given the prevalence of fileless attacks, the MDPS can detect and protect against various types of fileless attacks, including legitimate tool-based attacks, stealthy attacks, and script-based attacks.
Vulnerability Exploit Attack Mitigation: Memory protection technology offers equivalent protection against unknown vulnerabilities. Even in the absence of patches, it can still detect and block vulnerability exploit attacks.
Innovation Capabilities
Attack-Chain Detection and Response
Uncovering Concealed Behavior: By delving deep into the system's internals and monitoring at a lower level, it can identify over a hundred high-risk behaviors.
Real-time Interception and Protection: The system continuously monitors and analyzes intrusion behaviors, promptly intercepting high-risk behaviors.
Behavior Correlation Analysis: Leveraging scenario-based behavior correlation analysis improves detection rates and reduces false positives.
Attack Chain Reconstruction: Visualized mapping and tracing back to the source, the system comprehensively reconstructs attack chains, providing detailed analysis of intrusion techniques.
Innovation Capabilities
Attack-Chain Detection and Response
Uncovering Concealed Behavior: By delving deep into the system's internals and monitoring at a lower level, it can identify over a hundred high-risk behaviors.
Real-time Interception and Protection: The system continuously monitors and analyzes intrusion behaviors, promptly intercepting high-risk behaviors.
Behavior Correlation Analysis: Leveraging scenario-based behavior correlation analysis improves detection rates and reduces false positives.
Attack Chain Reconstruction: Visualized mapping and tracing back to the source, the system comprehensively reconstructs attack chains, providing detailed analysis of intrusion techniques.
Foundational Capability
Detailed and comprehensive, Help your assets run more reliably
Rich security operation and maintenance functions
Malicious Code Detection
It proactively removes static malicious files from hosts, reducing the security risks faced by the system.
Vulnerability Assessment
This product primarily includes vulnerability scanning, patch management, risk detection, and weak password detection capabilities.
Asset Inventory
This product supports dual-view switching, asset retrieval, and customized asset inventory strategies, catering to a variety of enterprise needs in security management, operations, and threat localization.
Compliance Baseline
It enables users to quickly perform baseline checks, identify security compliance risks in operating systems, and provide corresponding recommendations and remediation measures.
Security Hardening
Anxinsec's Host Hardening sub-product is a Linux operating system security enhancement product developed by Anxinsec.
Virus Detection: The product utilizes both proprietary and integrated virus scanning engines and virus intelligence databases to accurately identify malicious files.
Web Backdoor Detection: It integrates a proprietary Yara engine and third-party web backdoor detection engines, effectively identifying webshell backdoor files in web directories.
Customize Scan Policies: Support for customize scan intervals, directories, file types, and other scanning policies enhances scan efficiency.
Behavioral Analysis: With a proprietary behavioral analysis engine, it automatically scans for malicious code within the system, discovering threats present in the system.
Vulnerability Scanning: Utilizing an agent-based continuous monitoring and analysis mechanism, it can quickly and accurately detect system vulnerabilities by comparing them with an extensive vulnerability database.
Patch Management: It offers a continuously updated patch library and agent-based probing scans. It deeply examines critical updates for various software types within the system, including applications, kernel modules, installation packages, and intelligently extracts patches that require immediate attention.
Risk Detection: Real-time monitoring of system information such as memory, processes, kernel modules, and files enables the timely identification of potential risks within the system.
Weak Password Detection: Precisely identifies over a dozen types of application weak passwords, including SSH system applications, Tomcat, MySQL, Redis, etc.. It also supports user-defined weak password vulnerability detection.
Asset Data Overview: Provides a comprehensive view of host asset conditions, highlighting risks, vulnerabilities, compromised hosts, and unprotected hosts.
Comprehensive Asset Inventory: Supports inventory for over 10 categories of assets, encompassing more than 200 asset data points, and covering over 1000 applications.
Rapid Asset Retrieval: Supports dual views for ‘hosts’ and ‘assets’, along with rich filtering options for asset data.
Asset Anomaly Monitoring: Monitors host resource utilization and allows for customized high-load alert thresholds.
Baseline Checks: It possesses a comprehensive and exhaustive baseline library, covering standards such as the security baseline and CIS baseline rules. It conducts differential checks for different versions of hosts to better meet compliance requirements.
Task Construction: Building on fine-grained asset inventory, it automatically selects the system and application baselines that need to be checked on a server based on information such as the server's operating system and software applications.
Visualized Reports: Baseline check results are presented in both checklist and host views, catering to individualized detection requirements within enterprises.
Baseline Rule Library: It supports customizing and updating the baseline rule library based on an enterprise's offensive and defensive practices, meeting diverse internal regulatory requirements within the organization.
File Protection: It offers fine-grained monitoring of configured files, safeguarding them against malicious tampering and ensuring file integrity.
Process Protection: Supports process protection to ensure the normal operation of critical processes and prevent unauthorized launching of malicious processes.
Patch Management: Supports regular and timely scans of hosts to detect vulnerabilities and promptly apply patches.
Virtual Patches: Provides users with timely protection capabilities in response to exploits targeting new vulnerabilities, ensuring quick response to emerging threats.
Malicious Code Detection
It proactively removes static malicious files from hosts, reducing the security risks faced by the system.
Virus Detection: The product utilizes both proprietary and integrated virus scanning engines and virus intelligence databases to accurately identify malicious files.
Web Backdoor Detection: It integrates a proprietary Yara engine and third-party web backdoor detection engines, effectively identifying webshell backdoor files in web directories.
Customize Scan Policies: Support for customize scan intervals, directories, file types, and other scanning policies enhances scan efficiency.
Behavioral Analysis: With a proprietary behavioral analysis engine, it automatically scans for malicious code within the system, discovering threats present in the system.
Vulnerability Assessment
This product primarily includes vulnerability scanning, patch management, risk detection, and weak password detection capabilities.
Vulnerability Scanning: Utilizing an agent-based continuous monitoring and analysis mechanism, it can quickly and accurately detect system vulnerabilities by comparing them with an extensive vulnerability database.
Patch Management: It offers a continuously updated patch library and agent-based probing scans. It deeply examines critical updates for various software types within the system, including applications, kernel modules, installation packages, and intelligently extracts patches that require immediate attention.
Risk Detection: Real-time monitoring of system information such as memory, processes, kernel modules, and files enables the timely identification of potential risks within the system.
Weak Password Detection: Precisely identifies over a dozen types of application weak passwords, including SSH system applications, Tomcat, MySQL, Redis, etc.. It also supports user-defined weak password vulnerability detection.
Asset Inventory
This product supports dual-view switching, asset retrieval, and customized asset inventory strategies, catering to a variety of enterprise needs in security management, operations, and threat localization.
Asset Data Overview: Provides a comprehensive view of host asset conditions, highlighting risks, vulnerabilities, compromised hosts, and unprotected hosts.
Comprehensive Asset Inventory: Supports inventory for over 10 categories of assets, encompassing more than 200 asset data points, and covering over 1000 applications.
Rapid Asset Retrieval: Supports dual views for ‘hosts’ and ‘assets’, along with rich filtering options for asset data.
Asset Anomaly Monitoring: Monitors host resource utilization and allows for customized high-load alert thresholds.
Compliance Baseline
It enables users to quickly perform baseline checks, identify security compliance risks in operating systems, and provide corresponding recommendations and remediation measures.
Baseline Checks: It possesses a comprehensive and exhaustive baseline library, covering standards such as the security baseline and CIS baseline rules. It conducts differential checks for different versions of hosts to better meet compliance requirements.
Task Construction: Building on fine-grained asset inventory, it automatically selects the system and application baselines that need to be checked on a server based on information such as the server's operating system and software applications.
Visualized Reports: Baseline check results are presented in both checklist and host views, catering to individualized detection requirements within enterprises.
Baseline Rule Library: It supports customizing and updating the baseline rule library based on an enterprise's offensive and defensive practices, meeting diverse internal regulatory requirements within the organization.
Security Hardening
Anxinsec's Host Hardening sub-product is a Linux operating system security enhancement product developed by Anxinsec.
File Protection: It offers fine-grained monitoring of configured files, safeguarding them against malicious tampering and ensuring file integrity.
Process Protection: Supports process protection to ensure the normal operation of critical processes and prevent unauthorized launching of malicious processes.
Patch Management: Supports regular and timely scans of hosts to detect vulnerabilities and promptly apply patches.
Virtual Patches: Provides users with timely protection capabilities in response to exploits targeting new vulnerabilities, ensuring quick response to emerging threats.
Watch how MDPS protects you
What MDPS can benefit you
Provide real-time detection to develop a robust traceability analysis capability.
Capability to immediately detect vulnerabilities through asset inventory.
Stable and secure system that guarantees full cycle operation.
What MDPS can benefit you
Provide real-time detection to develop a robust traceability analysis capability.
Capability to immediately detect vulnerabilities through asset inventory.
Stable and secure system that guarantees full cycle operation.
Memory Detection and Protection System
Effectively ensuring that customer core business is not interrupted and core data is not stolen.
Start Trial
Fill in your contact information.
We will contact you as soon as possible.