Tychon LLC is a software company founded by former U.S. Department of Defense cybersecurity experts. The TYCHON Enterprise Endpoint Management platform was born from their vision to break down the silos between IT management and security operations teams to provide real-time visibility across all enterprise endpoints. The TYCHON product suite enables these groups to work from a single data set displayed through dynamic dashboards, known as the Automated DoD Cyber Hygiene Scorecard, that are drillable and provide instant access to the answers needed with speed, scale, accuracy, capacity, and performance at previously unattainable levels. TYCHON participates in McAfee’s Security Innovation Alliance and the TYCHON Enterprise Endpoint Management Platform is engineered using the software development kits for McAfee ePO and the Data Exchange Layer (DXL).

  • TYCHON ENTERPRISE ENDPOINT MANAGEMENT PLATFORM 
    Eliminate blind spots, expose risks, and protect your network leveraging TYCHON’s real-time monitoring, historical data tracking, and Rapid Query features. 
  • AUTOMATED DOD CYBER HYGIENE SCORECARD 
    Interactive, pivotable dashboards which display enterprise metrics with heat maps and data export capabilities. Instant visibility of critical cyber security violations and a centralized view of vital security areas. 
  • TACTICAL TYCHON 
    For deployed forces, operates in low, limited, or no bandwidth environments for incident response and systems management. Achieve complete control with customizable real-time data feeds and flexible asset management.
  • ​COMPLIANCE VALIDATION
    Achieve situational awareness across the enterprise with real-time endpoint visibility and the capability to proactively monitor, manage, and validate Cyber Hygiene compliance using dynamic interactive dashboards.
  • CONFIGURATION MANAGEMENT
    Unify and streamline your asset identification, software inventory, endpoint configuration management, and real-time compliance tracking.
  • CYBER HYGIENE
    Instant visibility of critical cyber security policy violations, encompassing vital security areas such as software patches, compliance, privileged users, and more with one centralized view of critical information.
  • SECURITY OPTIMIZATION
    Secure enterprises with a powerful customizable tool suite for advanced persistent threats (APT), polymorphic-malware identification, asset inventory, file discovery, root cause analysis, and system forensics.
  • ENTERPRISE ENDPOINT VISIBILITY (EEV)
    Eliminate blind spots, expose risks, and protect your network leveraging TYCHON’s real-time monitoring, historical data tracking, and Rapid Query features.
  • ENDPOINT DETECTION & RESPONSE (EDR)
    Proactively identify suspicious activities with robust anomaly detection and endpoint visibility using custom scripts, fuzzy hashes, questions and WMI queries
  • MCAFEE INTEGRATION
    TYCHON participates in McAfee’s Security Innovation Alliance and the TYCHON Enterprise Endpoint Management Platform is engineered using the software development kits for McAfee ePO and the Data Exchange Layer (DXL).
  • PARTNER INTEGRATION
    TYCHON's robust set of APIs makes integration with other endpoint or network capabilities straightforward and rapid via custom content creation, expanding data recording fields, and more.​
  • ​REAL-TIME INCIDENT RESPONSE
    Instantly respond to a new threat or IOC, from any vendor, by executing a cleanup, AV update, and services status check across all connected endpoints in a matter of seconds. Accepts both plain English text and full regular expression (REGEX) queries.
  • ​AUTOMATED DOD CYBER HYGIENE SCORECARD
    Interactive dashboards, which display real-time enterprise compliance metrics for up-to-date situational awareness of network risk. Vital reports with details on privileged users, Web PKI and DMZ, asset inventory, system authorization, HBSS/ESS Services, patching and overall organization software compliance.
  • END USER ENGAGEMENT - TYCHON COMMUNICATOR
    Close the gap between detection and response with a direct line of communication from the incident responder to the desktop of end users using the TYCHON Communicator platform. Send custom messages to one, some or all users (e.g. inform users that their machines are temporarily quarantined.)
  • TYCHON ENDPOINT JOURNAL
    Fully indexed record from every endpoint. Continuously monitor and record endpoint and server activity for near-instant identification of threats – present or past – and the complete view of an incident, root cause analysis, and tracing of network propagation.
  • ARCHITECTURAL FEATURES
    The TYCHON architecture was built using a Client-Server Model with a FIPS 140-2 compliant journal for endpoint data capture. Our custom designed compression algorithm allows data to be sent securely and quickly in any type of network condition, even with low bandwidth restrictions.
Contract Name Contract Number Sector State
2GIT 47QTCA21A000Y Federal
CONTINUOUS DIAGNOSTICS AND MITIGATION (CDM) Refer to individual contracts Federal
Department of Defense Tychon Cyber ESI N66001-22-A-0079
GSA Multiple Award Schedules GS-35F-267DA Federal, State
SEWP V Group A: NNG15SC07B; Group D: NNG15SC98B Federal
State of Maryland Multi-Vendor COTS IDIQ 06B02490021 State Maryland