BlackFog Logo

Anti Data Exfiltration

Describes the main features of anti data exfiltration (ADX) and how it can stop ransomware.

What makes ADX a different approach?

We know that any cybercriminal intent on infiltrating a device or network will eventually find a way in, regardless of the perimeter defense solutions that are in place. ADX looks at the problem in a new way. By making the assumption that bad actors will get into the network, it focuses on preventing them [...]

2024-01-28T23:17:14+00:00January 28th, 2024||

How Does ADX Work?

ADX works by investigating outgoing data on endpoint devices. This gives it a markedly smaller footprint than other solutions, such as firewalls or DLP, which examines incoming and outgoing traffic at the edge of the network. ADX solutions are lightweight enough to run on mobile devices and do not need to work on the [...]

2024-01-28T23:14:05+00:00January 28th, 2024||

What is ADX?

Pioneered by BlackFog, ADX is a technique used to prevent unauthorized data from leaving a device. By targeting multiple parts of the kill chain, ADX effectively blocks the activation and spread of cyberattacks. Since cyberattacks, especially ransomware focuses on data theft for extortion this has become an important technique to thwart modern polymorphic attacks [...]

2024-01-28T23:12:35+00:00January 28th, 2024||

How can I trust ADX technology?

BlackFog has been around since 2015 and is the leader in ADX, a new category for anti data exfiltration technology. BlackFog has been endorsed by leading analysts and received several industry awards, so you can trust ADX technology. Hundreds of global customers across all industry verticals trust BlackFog to secure their data and prevent [...]

2024-01-28T23:09:49+00:00January 28th, 2024||

Title