End Ransomware.
Stop Data Exfiltration.
Welcome to ByteJams Ranger
Acts instantly and effectively against ransomware, data exfiltration and hackers.
Screenshot: ByteJam Ranger (alpha)

Fight back against modern and sophisticated threats

ByteJams Ranger is a brand new security product fighting the threats of today. Made by seasoned software engineers who have been working in the information security field for decades, having a rich experience in combating advanced threats such as bootkits, exploits and ransomware.

End Ransomware.
Modern ransomware attacks have a disruptive impact on businesses world wide. Our deception based anti-ransomware technology is lightweight and makes businesses resilient to ransomware attacks.
Stop Data Exfiltration.
As a precursor to ransomware, hackers nowadays steal your documents and files before encrypting them. When the ransom is not paid, hackers publish the stolen data. Detecting the exfiltration of your intellectual property is paramount and can be an indication of an imminent ransomware attack.
Discover Hackers.
Early detection of hackers in your network is crucial. Our Private EDR solution analyzes and correlates forensic information, readily available on your endpoints. No need to send all business activities into a 3rd party cloud. Reclaim your privacy and network bandwidth!
Isolate, Exterminate.
Locking down the capabilities of hackers is vital in fighting an ongoing attack. Isolating endpoints and removing malware and implants is an important step in regaining trust in your endpoints.

Ransomware protection

  • Prevent spontaneous encryption of documents and other files.
  • Zero configuration.
    No setup or configuration needed. Install and forget.
  • No file is held for ransom.
    Files under attack are backed up. Attacked files are rolled back to their unencrypted state.
  • Kernel based Ransomware protection.
    Protection is not a process that can be terminated and as such is tamper-resistant.
Screenshot: Ransomware detected (alpha)

Data Exfiltration protection

  • Detect and prevent mass exfiltration of documents and files.
    Including indirect exfiltration where documents and files have been placed in archives
  • Data Loss Prevention (DLP) tools are not working.
    DLP is difficult to configure and challenging to maintain and still does not prevent exfiltration.
  • Zero configuration.
    No setup or configuration needed. Install and forget.
  • Kernel based Data Exfiltration protection.
    Protection is not a process that can be terminated and as such is tamper-resistant.
Screenshot: Data Exfiltration detected (alpha)

Private Endpoint Detection and Response (EDR)

  • Typical EDR solutions send endpoint telemetry to an EDR platform in the cloud where it is correlated and analyzed. This means that this cloud has access to potential sensitive or confidential company information.
  • Private EDR leverages existing forensic information readily available on an endpoint for correlation and analysis. Reclaim your privacy and network bandwidth!
  • As shown in the screenshot, Private EDR can tap into third party tools like Sysmon to augment forensic information.
Screenshot: Hunting (alpha)

Root Cause Analysis (RCA)

  • When Ranger triggers an alert you can view the alert and the events associated with it.
  • Unlike other solutions that record massive amount of information, the events shown in the RCA screenshot are gathered from various forensic sources readily available on an endpoint like NTFS USN records, Event Log information and Sysmon (if present).
Screenshot: Root Cause Analysis with associated events (alpha)

Scan & Clean

Screenshot: Scanning interface (alpha)

User Interface

  • Ranger is a Windows application that has a user interface that is based on the Fluent Design System which matches that of Windows for seamless integration.
Screenshot: Protection settings (alpha)

Requirements

Operating system
(client)
Windows 11
Windows 10
Windows 8.1
 
Operating system
(server)
Windows Server 2022
Windows Server 2019
Windows Server 2016
Windows Server 2012 R2
 
System type x64-based processor
x86-based processor
ARM64-based processor
 
Installation size 20 MB
 

Technical details

  • Ranger is a Win32 application written in C++17.
  • Ranger leverages DirectComposition, DirectManipulation and DirectAnimation so that the interface is rendered and animated beautifully.
  • Compiled using Visual Studio 2022 with DEP, Dynamic Base and Control Flow Guard flags enabled.

Open source libraries

  • Botan: Crypto and TLS for Modern C++
  • SQLite3 database engine
  • WebP image file format library
  • Zlib compression library
  • LZMA compression library

ByteJams B.V. (www.bytejams.com) is a Dutch startup that focusses on developing new applicable technologies to fight todays threats. With decades of experience fighting ransomware, exploits and various types of malware, ByteJams raise the bar for attackers.

© 2024 ByteJams B.V. - All rights reserved