Illusive releases identity risk management platform to help organizations discover identity attacks

Illusive launched Illusive Spotlight and Illusive Shadow, an identity risk management platform, which enables organizations to automatically and continuously discover, mitigate, and protect against identity risks.

Illusive identity risk management platform

Despite the deployment of privileged account management (PAM), multi-factor authentication (MFA), and other identity and access management (IAM) solutions, new research from Illusive reveals that exploitable identity risks are present on 1 in 6 enterprise endpoints.

According to Gartner, “Converging identity data and other identity threat signals is crucial to preventing the type of sophisticated identity attacks that have been on the rise.”

According to the 2021 Verizon Data Breach Incident Report, credentials are the most sought-after data type in a breach. The Identity Defined Security Alliance reports that 79% of organizations have experienced an identity-related security breach. The Identity Theft Resource Center reports that ransomware attacks doubled in 2021 to reach an all-time high.

According to Gartner, “Many breaches are caused by security and identity tools that have been misconfigured, not fully configured or whose configurations are out of date.”

Unmanaged, misconfigured, and exposed identity risks include non-human service accounts, shadow admins (i.e., misconfigured users with unintended privileges), and legacy applications with hard-coded credentials, which are easily exploited by attackers to move laterally across the network, enabling them to take complete control.

Illusive’s platform is a full lifecycle identity risk management solution. Illusive Spotlight automatically and continuously discovers and mitigates privileged identity risks. Illusive Shadow protects against identity risks that can’t be readily remediated. Key features include:

  • Continuous discovery – Illusive scans endpoints, servers, and Active Directory for identity risks including misconfigurations, accounts that aren’t being managed, and credentials that are exposed.
  • Automated remediation – Illusive automatically clears cached credentials from endpoints and servers and delivers prioritized insights into identity risks directly related to successful attack tactics, techniques and procedures.
  • Proactive protection – Compensating controls monitor and protect against identity risks.

“Organizations can be blindsided and overwhelmed by the sheer volume of identity risks present in their organization, but Illusive does not just list these problems, we are providing practical automation for organizations to resolve them,” said Brendan O’Connell, Chief Product Officer, Illusive. “Illusive is like an easy button for organizations to clean identity risks from their environment, minimizing the impact of an attack.”

Illusive research reveals identity risks in 100% of organizations

Illusive also announced the publication of its inaugural identity risk research report, Analyzing Identity Risks (AIR) 2022, which reveals that unmanaged, misconfigured, or exposed identity risks are present in all organizations at a rate of 1 in 6 endpoints. Additional key findings include:

  • Unmanaged identity risks – 87% of local admins were not enrolled in privileged account management solutions.
  • Misconfigured identity risks – 40% of shadow admins (i.e., misconfigured users with unintended privileges) can be exploited in one step.
  • Exposed identity risks – More than 1 in 10 (13%) endpoints contain privileged account passwords that have been left exposed (e.g., cached credentials).
More about

Don't miss