Attivo Networks: continuous assessment and enforcement of privileged access

Attivo Networks: continuous assessment and enforcement of privileged access

Attivo Networks, an industry expert in lateral movement attack detection and privilege escalation prevention, has announced the expansion of its Active Directory protection suite of products with a new and innovative way to discover and remediate exposures in Active Directory (AD) that could lead to breaches.

Active Directory is a directory service used by over 90% of all enterprises for employee authentication, identity management and access control. It is notoriously complex to secure, with attackers using privileged access, which AD controls, in over 80% of all attacks. The new ADAssessor solution reduces this risk by finding, fixing and remediating exposures within AD and limits the attacker’s ability to identify sensitive targets, compromise misconfigurations, move laterally and gain persistence.

“Protecting Active Directory should be on the radar of every executive team. The consequences can be dire when an attacker uses Active Directory to compromise all critical resources and identities gaining access to key applications, data and tampers with security policies,” said Srikant Vissamsetti, senior Vice President of engineering at Attivo Networks.

“Since Active Directory is the jumping off point for so many attacks, security executives must prioritize the protection of Active Directory and Kerberos authentication vulnerabilities,” said Steve Hunt, senior analyst at Aite Group.

Click below to share this article

Browse our latest issue

Intelligent CIO North America

View Magazine Archive