Tenable incorporates AI-driven identity security into Exposure Management Platform

News Desk -

Share

Tenable, a company specializing in exposure management, has introduced new features that incorporate artificial intelligence (AI) and machine learning into their platform. These features offer a comprehensive overview of user identities and entitlement risks, whether they are located on-premises or in the cloud. Tenable’s solution, called Tenable Identity Exposure, enhances vulnerability and asset risk prioritization by identifying and disrupting attack paths through Active Directory (AD). This integration is fully integrated into the Tenable One Exposure Management Platform.

According to a study conducted by Forrester Consulting on behalf of Tenable, a significant number of IT and security professionals (50%) lack an effective method of integrating user privilege data into their vulnerability management practices. This poses a problem, as AD serves as the central source for critical business applications and services within an organization. Compromising AD and exploiting access are commonly employed techniques in ransomware and other cyberattacks.

Traditional AD security tools offer limited visibility into the security posture of directory services, relying on point-in-time scans and aggregated event logs that quickly become outdated. Tenable Identity Exposure addresses the long-standing gaps in AD security by providing continuous AD assessment, real-time attack detection, AI-driven exposure and risk prioritization, as well as detailed remediation instructions.

With Tenable Identity Exposure, organizations can now manage their AD security posture across hybrid cloud environments consistently and monitor any active threats to their identities. The new features of Tenable Identity Exposure include Identity Unification and Identity Explorer, which offer a comprehensive view of entitlements across on-premises and cloud-based AD deployments. This feature helps prevent exploited identity exposures and enables a deeper understanding of preventing identities from being misused for privilege escalation or other attack vectors. Additionally, the Identity Risk Score, powered by Tenable’s Artificial Intelligence and Data Science Engine, quantifies the risk of an asset by combining vulnerability, exposure, and identity entitlements, leveraging Tenable’s exposure management data.

Furthermore, Tenable Identity Exposure now extends support for protecting public and hybrid cloud Azure Active Directory deployments, allowing customers to unify identities across environments and manage cloud identity risk with specific Indicators of Exposure for Azure AD. As business applications increasingly shift to the cloud, Azure AD has become a crucial access control point.

These capabilities are fully integrated within the Tenable One Exposure Management Platform, providing a seamless experience with single sign-on, data sharing, and app switching between solutions. This integration offers identity awareness for vulnerability management, attack path analysis, cloud posture, and web application security practices.

Nico Popp, the chief product officer at Tenable, emphasizes the significance of access misconfigurations and weak identities in ransomware attacks and data breaches. He states that threat actors are often just one vulnerability away from compromising SaaS applications and stealing data.

By leveraging modern AI techniques, Tenable can swiftly identify and prioritize identity and entitlement-related issues across AD and Azure AD. Popp further highlights the importance of safeguarding identities both on-premises and in the cloud, enabling customers to prevent attacks rather than simply addressing the aftermath.


Leave a reply