SecurityBrief New Zealand - Technology news for CISOs & cybersecurity decision-makers
Story image
Attivo Networks expands Active Directory suite for greater protection
Fri, 2nd Apr 2021
FYI, this story is more than a year old

Attivo Networks has announced the expansion of its Active Directory protection suite of products.

The new ADAssessor is designed to provide a new and innovative way to discover and remediate exposures in AD, the company states.

The new ADAssessor Active Directory protection benefits include:

  • Visibility to AD security hygiene issues and actionable alerting for key exposures at the domain, computer, and user levels
  • Real-time detection of AD privilege escalation, domain compromise and granular restrictions for access to AD information without impacting business operations
  • Continuous visibility into identities and privileged account risks related to credentials, service accounts, delegated accounts, stale accounts and shared credentials
  • Greater levels of visibility for security teams since they can run the solution from a single endpoint without needing privileged access to Active Directory

The ADAssessor solution adds to the company's existing suite of Active Directory protection products.

These include ADSecure to prevent attackers from seeing and accessing privileged credentials in Active Directory and ThreatPath, which identifies and remediates lateral movement attack paths and reduces the attack surfaces available to attackers.

Active Directory is a directory service used by more than 90% of all enterprises for employee authentication, identity management and access control.

It is known to be complex to secure with attackers using privileged access, which AD controls, in more than 80% of all attacks.

The new ADAssessor solution reduces this risk by finding, fixing and remediating exposures within AD and limits the attackers ability to identify sensitive targets, compromise misconfigurations, move laterally and gain persistence, the company states.

Attivo Networks senior vice president of engineering Srikant Vissamsetti says, “Protecting Active Directory should be on the radar of every executive team.

"The consequences can be dire when an attacker uses Active Directory to compromise all critical resources and identities gaining access to key applications, data and tampers with security policies.

"We see Active Directory exploitation used in the majority of ransomware, insider and advanced attacks. We are pleased to now offer our customers early and efficient solutions for preventing the misuse of Active Directory.

Aite Group senior analyst Steve Hunt says, "Since Active Directory is the jumping off point for so many attacks, security executives must prioritise the protection of Active Directory and Kerberos authentication vulnerabilities.

"These systems need to be continuously monitored and protected more diligently, validating the integrity of each part, including critical control infrastructure and entitlement access."

Attivo Networks specialises in lateral movement attack detection and privilege escalation prevention.

Through cyber deception and other tactics, the Attivo ThreatDefend Platform offers a scalable solution for denying, detecting, and derailing attackers and reducing attack surfaces without relying on signatures.