Attivo Networks enhances Azure Active Directory protection

News Desk -

Share

Attivo Networks®, the identity security and lateral movement attack prevention experts, has announced the expansion of its identity infrastructure assessment technology for Azure Active Directory (AD). The new capabilities include support for hybrid environments for continuous exposure visibility and remediation guidance for on-premises, cloud, and managed AD environments.

Threat actors use identity security gaps to gain privileged access and move laterally throughout the network to execute their attack plans, accounting for nearly 80% of all attacks. This release complements the company’s existing identity security portfolio, which includes over 200 checks for vulnerabilities that adversaries exploit to gain privileges, install backdoors, and spread malware. This new update includes 15 new automated Azure AD risk health checks and remediation guidance.

“The Attivo AD Assessor solution continues to provide essential identity exposure visibility across on-premises and cloud deployments, now including Azure AD,” said Srikant Vissamsetti, SVP of engineering at Attivo Networks. “Enterprises can now reduce risk by finding, fixing, and remediating exposures within AD. Our technology limits the attacker’s ability to identify sensitive targets, compromise misconfigurations, move laterally, and gain persistence across hybrid environments.”

Enterprise Management Associates (EMA) recently conducted a study on the rapid rise of Active Directory exploits and identity-based attacks, as well as the industry’s response to this growing threat. Over 70% of organizations reported accepting AD exposures due to operational concerns, while only 33% believed they could defend against AD attacks in real-time. Over half of the organizations polled intend to prioritize securing Active Directory even more in order to defend against identity-based attacks.

Organizations can easily boost their Active Directory protection in Azure and on-premises with this enhanced offering, gaining continuous visibility and actionable insight into exposures and misconfiguration for domains, users, and devices. ADAssessor is the gold standard for simple, scalable deployment to a single standard workstation within the AD forest, requiring no elevated privileges. The solution includes an analysis and management console.


Leave a reply