Frequently Asked Questions

Collapse All Expand All
What does Invisinet do?

We are a cybersecurity technology company specializing in innovative solutions that proactively protect network infrastructure and critical assets from advanced threats. Our Zero Trust software enables cloaking of network assets and enforcement of identity-based access through First Packet Authentication TM, as well as granular identity-based micro-segmentation across all industry segments. With more than 15 patents and FIPS 140-2 certification, we continue to develop solutions to address the evolving advancements of cyber-attacks.

What are the origins of Invisinet?

Our unique security solution was originally developed for the US Department of Defense to protect the military by cloaking connected IP devices during active conflict. Built on the innovative intellectual property of Blackridge and later renamed Blue Armor, our solution made its way to the DOD approved product list in 2018 and was recognized as a Gartner Cool Vendor in Cyber-Physical Systems Security 2020. After 10 years of working with the DOD, built for military-grade technology and 15 patents, Invisinet’s Zero Trust Authentication solution is now available for IT and OT applications.

What is the problem Invisinet’s technology solves?

Invisinet addresses the problem of identity exposure at the network layer and cloaks identity at the first point of attack. This happens during the TCP three-way handshake at the network session initiation.

Our solution:

  • Cloaks customer networks, network segments or specific network resources.
  • Invokes identity and the policies attached to that identity at the earliest possible time, making identity-based micro-segmentation is a natural feature of our solution. With Invisinet, there is no need for complex and expensive-to-manage firewall access control lists, or VLans.
  • Enables your AI to be smarter by pointing AI based Threat Intelligence platforms at “Authenticated” network connections, Invisinet frees compute power to focus on unusual behaviors of authenticated network connections vs failed network attempts by pray-and-spray attackers.

Pushing trusted-identity through the IP network layer and blocking unauthorized access at the first packet creates a highly scalable way to realize the full benefits of your Zero Trust Network Architecture stack.

What types of cyber-attacks does Invisinet prevent or is it just an alerting platform?

Invisinet is an attack prevention solution versus Threat Detection. It’s important to note that when deployed, Invisinet is the only solution to successfully prevent “Reconnaissance,” which is the first step in a hacker’s playbook, and how attackers know where and what to attack, and the potential vulnerabilities associated with a particular resource.

Our recent blog postings

Zero Trust Secure Remote Access Invisinet

The convergence of Information Technology (IT) and Operational Technology (OT) continues to...

Securing the Future: Zero Trust for API Security in AI and LLM Development

The Security Challenges in AI and LLM API Ecosystem In the rapidly evolving world of Artificial...

Ransomware, Zero Trust, and Microsegmentation: Lessons Learned from the MGM Ransomware Attack

In September 2023, MGM Resorts International, one of the world's largest gaming and hospitality...

Join with Invisinet in the Fight Against Cybercrime

Are you tired of constantly playing catch-up with cyber attackers? At Invisinet, we understand that security is a non-stop battle, one that requires constant innovation and staying ahead of the curve, especially when it comes to prevention and protection. Attackers only need to succeed once, while defenders need a solution that helps them win every time. That's where Invisinet comes in.

We invite you to watch this 8-minute video and discover how Invisinet can help you reduce your cyber attack risk and provide you with the peace of mind that comes with being protected. Don't wait until it's too late. Join the fight against cybercrime with Invisinet.