Morphisec Primary Use Case

JM
Sr. IT Architect at Yaskawa Motoman Robotics

When Morphisec first came out, it was on-prem and we used a group policy to deploy it to the endpoints. Working with them was one of the things I did and then obviously when Covid hit I had a large majority of my workforce that started working remotely. And deploying new endpoints remotely using GPO can be a struggle. I talked to them about that and the next day I got a phone call. We're actually moving to their cloud platform that does automatic updates in the cloud now. So that if I have people working remotely, they get the update automatically. It's not signature updates and whatnot, since it's signatureless, but agent updates. If you're 4.1 to 4.15 or 4.16, those will all get deployed automatically from a cloud server, which really opened up a lot of things for us as well.

That was our request. I went in and they started working on it. I worked with them on the development of the dashboard. They're always looking for customer input about what they can do better. They're constantly asking and getting input from their customers about stuff to improve the product, and there are not a lot of organizations that do that either.

View full review »
BS
IT Operation Manager at Citizens Medical Center

For the most part, it's an install-and-forget until it alerts. When it alerts, if a user has a script or something that runs and that tries to alter a process, a message pops up on the user's device and lets the user know, and then it shuts down the process immediately, preventing further infection.

We recently migrated to their cloud platform, which is hosted on AWS. We had on-prem servers but we're decommissioning them in the next week or so.

View full review »
MC
Director of IT at Clune Construction

Morphisec is deployed to our desktops and servers, and we're running a server for it. We're switching to their cloud server and then it will be managed through that.

When I started at my company five years ago, they did not have a lot of protection in place. I ran across Morphisec at a technology show that I was at, got to really speaking with them and understanding the technology. I felt that this would be one cheaper way to help block anything from actually running in memory or execute against anything we had running in-memory on our endpoints.

View full review »
Buyer's Guide
Morphisec
March 2024
Learn what your peers think about Morphisec. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,386 professionals have used our research since 2012.
NK
VP of Info Security at SouthernCarlson, Inc.

We purchased Morphisec to protect our endpoints from anomalous behavior. The biggest use case would be to prevent ransomware, but also to detect other unnecessary programs running on devices. So, the use case has been endpoint protection, both for servers and endpoints, e.g., laptops and desktops.

We do a multi-layered defense in-depth. They are our primary prevention at the endpoints for anomalous behavior. I would classify it as a preventative tool, since Morphisec blocks and prevents execution. So, I would put it at the preventative layer.

We have agents on all of our endpoints and servers pointing to their cloud instance.

View full review »
DP
Information Technology Manager at a financial services firm with 11-50 employees

I use it mainly as an additional layer of security since we have quite a lot of servers. I have unblocked a couple of things that got filtered out, and it worked great. We are a small company, not a really large firm.

We were on-prem before, but now we are on a SaaS service that they provide, which is hosted through AWS. This makes it easier for me to access from any location. I can also have Morphisec lock it down to a specific IP for allowing me to get into the system. I would need to be on a computer within the network in order to access the AWS site. 

View full review »
TM
Chief Information Officer at Houston Eye Associates

We are in healthcare and when the pandemic started we were really getting hammered with phishing attacks. Thankfully, none of them really got through or were successful, but the uptick in the attacks made me really concerned about the potential for the results of a successful ransomware attack. 

The way I've set up our world is as a bunch of different layers, from what I consider to be best-of-breed. We have a gateway with one company, we have endpoint protection with another company, we have firewalls and connectivity to the internet handled by another company. We also have a company that monitors all of our logs. On top of that, the last thing that I saw as a big hole in my defense strategy was all these Zero-day attacks that were getting through some of the other products. They hadn't gotten through to us yet, but I had read that it was more and more of a threat. Morphisec is just another layer on top.

Part of the reason I purchased the product is that we are a very bottom-heavy IT organization, in that we have a really strong help desk group. Anything more complicated than help desk is my problem, and I have a lot of other responsibilities besides IT. I count on being able to bring in vendors that are very useful to me to subsidize that.

They have a new deal where things are controlled by their cloud controller, which is on AWS. I updated to that about two months ago. It used to be on-premises but thankfully it's not anymore.

View full review »
Islam Shaikh - PeerSpot reviewer
Senior Manager - IT at IndiGrid Limited

It's a part of our security infrastructure. It's next-generation antivirus. It has got endpoint detection and response. 

Because we are in the power sector, we have to adopt a strong IT security policy. We have deployed several systems in place. We have a SIEM tool to monitor all logs. We have patch management. We also do a lot of audits. We are an ISO 27001-certified company. So, we do a lot of security audits. We go through a lot of security exercises internally, and we give a lot of importance to security.

The version that we have is built into the product.

View full review »
DC
IT Director at a real estate/law firm with 501-1,000 employees

We are using Morphisec on 100% of our endpoints.  The Morphisec protector installation is pretty straightforward, currently using the scripting capabilities of ConnectWise Automate.

View full review »
AJ
CISO at a media company with 10,001+ employees

I am a consultant for a cybersecurity company and I'm active as CSO for several customers. 

We use this product to provide protection against viruses and other threats.

View full review »
Rick Schibler - PeerSpot reviewer
VP of Information Technology at Kentucky Trailer

We have multiple endpoint protection solutions, and Morphisec adds another layer of protection. I'm also part of a mid-market enterprise forum, which is how I was introduced to Morphisec. Morphisec is a little different. It is an in-memory protection solution that doesn't depend on ransomware signatures. It detects malicious activity at the start, regardless of whether there's a variant of it. It provides better protection in that regard than some other competitors.

It's primarily on-premises. All of our Windows-based endpoints are protected, including workstations, laptops, servers, etc. We use the cloud-based communications agent to deploy updates to the Protector.

View full review »
AG
VP IT at a retailer with 501-1,000 employees

We do a multi-layered security approach. Morphisec is really our last layer of defense. It is our insurance policy. So, if a vulnerability gets through the user, network security layer, and antivirus, then Morphisec will then come into the fight.

We have it deployed across all of our workstations and server environments. We have 800 workstation licenses and 75 server licenses. 

Right now, we are using 100% on-prem. We have just converted to Office 365. With that, we will be doing cloud hosting as well

View full review »
BL
Director, Technical Services and Information Security at SECURA Insurance

Our use case is to augment our antivirus software that's on our endpoints to go in tandem with Microsoft Defender. It's also going on our Windows and Linux servers as well. 

View full review »
SL
Network Administrator at a educational organization with 201-500 employees

Our primary use case is to protect against ransomware.

We had been hit by ransomware and a couple of our servers went down as a result and some staff computers were affected. We locked everything down very quickly. We were able to restore everything and we didn't lose any data. It took us about eight man-hours to restore the servers, restore services, and get everything back up and running, but it could have been a lot worse than it was. So we looked for a solution that bridged the gap because we have antivirus, we use Microsoft ATP and some other network security measures, but none of them caught it.

We were looking for something that we could layer with security, like what we had preexisting. It turns out it works and integrates very well with Microsoft solutions as well. It bridges that little gap of memory protection that we were looking for to help prevent further ransomware attacks and things like that.

View full review »
BB
CISO at a logistics company with 1,001-5,000 employees

We use it for ransomware protection.

View full review »
BW
Sr. Network Engineer at Wilson County Schools - NC

Our primary use case is to have it for more protection than Defender can give us. We wanted more protection against the threats that are out there with malware and ransomware being the biggest. It's to supplement threat protection in addition to having Microsoft Defender. 

We only use the agent. We've transitioned from on-prem to the cloud this year.

View full review »
CL
Sr. Security Lead at a healthcare company with 10,001+ employees

We purchased Morphisec primarily to help mitigate and protect us against Ryuk ransomware back in December when that was running really rampant. The antivirus that we were using at that point was outdated. We were looking to move to a new vendor, and we needed something as a stopgap to supplement our current antivirus. Morphisec fit that bill perfectly. It had features that our antivirus did not. It had an immediate deployment and immediate return on investment that we just would not be able to get if we were to turn around and try to deploy a full-blown antivirus across the entire environment. Morphisec was quick, simple, and did not conflict with anything that we already had. It also did not cause any additional delays in our virtualized environment, which was a huge concern for our infrastructure team. It just fit perfectly.

We've detected things that our antivirus was not picking up. We had no visibility or control over anything that was running in process memory. Morphisec immediately started blocking things that should not have been running in process memory. It also gave us visibility into the Windows Defender antivirus that we did not have without increasing our Microsoft licensing and gave us some basic control over Defender as well. We previously used McAfee.

View full review »
SM
Manager Network & Information Security at a financial services firm with 51-200 employees

We are using it for endpoint and Windows Server protection. We have other tools as well, but we took this service as a second line of defense.

It's a cloud-based service.

View full review »
JK
Systems Administrator at a transportation company with 5,001-10,000 employees

We've been using Morphisec as a layered defense in our security plan. We have beefy firewalls and another antivirus; Morphisec isn't technically an antivirus. It's a protection agent. It's one of the layers of our security plan. We use it to defend ourselves from any sort of CryptoLocker attacks or ransomware drive-bys, and it should catch auto-executes that come from ads. We haven't been breached, as far as I'm aware.

We started with it on-prem and we had no complaints. It made sense. A cost analysis was done and on-premises cost less than the cloud, which is how things normally are. We used our own network so the cost was cut because they didn't have to use any of the load on their servers or network. It was all on us. But about a year ago they approached us and we were torn away from the on-premises solution. They made such a compelling cost-savings case for us to go to the cloud that it made sense to go to the cloud. We also got another service from them along with the protector, some sort of BI.

We're using it on all of our endpoints, servers and desktops that users touch. For servers that don't get touched by users, we don't have Morphisec on them because we just don't need it.

View full review »
RW
IT Security and Support at a healthcare company with 1,001-5,000 employees

We use Morphisec in conjunction with our other endpoint tools to be a type of fail-safe. If something can get through Trend Micro or CrowdStrike, Morphisec is the secret weapon, because if it sees anything it will stop it. We have a defense-in-depth model, and Morphisec caps it off for us.

The solution is hosted by the vendor.

View full review »
WB
Director, DevOps at a tech services company with 51-200 employees

We use version 4. It's not the absolute leading edge, but it was the first version that they supported with Linux.

We use both environments to protect our corporate Windows assets and we also use them to protect our production Linux servers. We're using an on-prem option where we installed the Morphisec server on one of our own pieces.

Our primary use case of Morphisec is to prevent in-memory attacks that would be conducted from ransomware. It's used for frontline and back-end protection. We have it installed on our front-facing web servers and on the backend database servers as well.

View full review »
JM
Senior Security Analyst at a financial services firm with 51-200 employees

Our use case is for memory protection of our desktop and VDI computers beyond traditional antivirus capabilities.

We are on the most recent release.

View full review »
Buyer's Guide
Morphisec
March 2024
Learn what your peers think about Morphisec. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
765,386 professionals have used our research since 2012.