Attivo offers solution for preventing the misuse of Active Directory

Attivo Networks announced the expansion of its Active Directory protection suite of products with a new and innovative way to discover and remediate exposures in Active Directory (AD) that could lead to breaches.

Active Directory is a directory service used by over 90% of all enterprises for employee authentication, identity management and access control. It is notoriously complex to secure, with attackers using privileged access, which AD controls, in over 80% of all attacks.

The new ADAssessor solution reduces this risk by finding, fixing and remediating exposures within AD and limits the attacker’s ability to identify sensitive targets, compromise misconfigurations, move laterally and gain persistence.

“Protecting Active Directory should be on the radar of every executive team. The consequences can be dire when an attacker uses Active Directory to compromise all critical resources and identities gaining access to key applications, data and tampers with security policies,” said Srikant Vissamsetti, senior vice president of engineering at Attivo Networks.

“We see Active Directory exploitation used in the majority of ransomware, insider and advanced attacks. We are pleased to now offer our customers early and efficient solutions for preventing the misuse of Active Directory.”

“Since Active Directory is the jumping off point for so many attacks, security executives must prioritize the protection of Active Directory and Kerberos authentication vulnerabilities,” said Steve Hunt, senior analyst at Aite Group.

“These systems need to be continuously monitored and protected more diligently, validating the integrity of each part, including critical control infrastructure and entitlement access.”

The new ADAssessor Active Directory protection benefits include:

  • Visibility to AD security hygiene issues and actionable alerting for key exposures at the domain, computer, and user levels
  • Real-time detection of AD privilege escalation, domain compromise and granular restrictions for access to AD information without impacting business operations
  • Continuous visibility into identities and privileged account risks related to credentials, service accounts, delegated accounts, stale accounts and shared credentials
  • Unprecedented levels of visibility for security teams since they can run the solution from a single endpoint without needing privileged access to Active Directory

The ADAssessor solution adds to the company’s existing suite of Active Directory protection products. These include ADSecure to prevent attackers from seeing and accessing privileged credentials in Active Directory and ThreatPath, which identifies and remediates lateral movement attack paths and reduces the attack surfaces available to attackers

More about

Don't miss