Xcitium Supports the New White House National Cybersecurity Strategy to Accelerate Protection of SMBs and Local Governments


BLOOMFIELD, N.J., March 09, 2023 (GLOBE NEWSWIRE) -- Xcitium, the cybersecurity industry's leading provider of state-of-the-art endpoint protection solutions, announced its support for the White House National Cybersecurity Strategy, as it seeks to work with resource-strapped industries offering endpoint protection at an affordable price point.

The White House strategy aligns with both Xcitium’s technology and its go-to-market strategy, addressing small to medium business markets that often have the least resources. The key takeaway of the new cybersecurity advisory:

“Rebalance the responsibility to defend cyberspace by shifting the burden for cybersecurity away from individuals, small businesses, and local governments, and onto the organizations that are most capable and best positioned to reduce risks for all of us.”

The most burdensome cybersecurity issue of the last 20+ years has been identifying good, bad, and unknown-undetectable threats engineered by cyber adversaries, and the White House recognizes that vendors relinquish that responsibility and leave that burden on their customers. Xcitium uniquely shoulders the burden.

“We have long advocated for the need to relieve SMBs and local governments from the burden of identifying risks and attack patterns, and sorting through false positives caused by alert fatigue. An IT manager doesn’t necessarily know which file is good, and which one will breach their system, and the burden of identifying threats from floods of alerts should never have been left on the customer,” said Ken Levine, CEO of Xcitium.

Xcitium’s innovative ZeroDwell technology pre-emptively identifies all good and all bad objects and files entering your environment, and instantly virtualizes the unknown, undetectable objects and files for assessment, preventing access and damage to real resources and assets.

“Our patented innovations directly achieve the goals laid out by the White House plan; we actively reduce the risks, take on the responsibility and burden of real time containment of attacks, and make cybersecurity accessible to all the markets that lack the extensive resources large enterprises have access to,” continued Mr. Levine.

Xcitium’s suite of endpoint protection options completely eliminate the burden from individuals, small businesses and local governments by proactively producing a 100%-trusted verdict on every file and object entering a customer environment, without having to rely on detection, so IT managers no longer need to worry – and we provide full MDR (Managed Detection & Response) services on top of it all, which means we manage the entire process for customers.

“Xcitium differentiates itself in a noisy market and ultimately makes CISOs’ jobs easier by delivering Endpoint Detection and Response (EDR) and Managed Detection and Response (MDR) solutions that scale without alert fatigue and/or increasingly complex configurations – delivering superior endpoint security technology,” stated Sarah Pavlak, Industry Principal, Frost & Sullivan.

About Xcitium
Xcitium is used by more than 5,000+ organizational customers & partners around the globe. Xcitium was founded with one simple goal – to put an end to cyber breaches. Our patented ZeroDwelll technology uses Kernel-level API Virtualization to isolate and remove threats like zero-day malware & ransomware before they cause any damage to any endpoints. ZeroDwell is the cornerstone of Xcitium’s endpoint suite, which includes preemptive endpoint containment, endpoint detection & response (EDR), and managed detection & response (MDR). Since its inception, Xcitium has a track record of zero breaches when fully configured. https://www.xcitium.com/

Media Contact
Diana Gudiño
Connect2 Communications
310-993-3635
xcitium@connect2comm.com