Remediant PAM+ strategy protects against credential compromise and lateral movement attacks

Remediant has unveiled Remediant PAM+, a strategy aimed to protect access and to accelerate enterprises’ zero trust initiatives.

Remediant is at the forefront of the PAM+ trend with its agentless SecureONE product. The company has doubled ARR and doubled its deployments in the last twelve months, with more than half of these deployments delivering on functionality promised by legacy PAM vendors that were never met.

Customers confirm that SecureONE stops lateral movement, frustrates red teams, and meets cyber insurance requirements for reduced premiums. Legacy PAM falls short of this threshold of protection, further reaffirming Remediant’s PAM+ strategy. Remediant was recently recognized in the 2022 Gartner Magic Quadrant for Privileged Access Management for the second year in a row, as an Honorable Mention for its product just-in-time (JIT) PAM.

Protecting credentials isn’t enough today. Despite large investments in legacy PAM solutions, cyberattacks are still successful because of privileged identity sprawl: a massive attack surface that attackers drool over.

As noted within the MITRE ATT&CK framework, admin credentials are central to every successful cyberattack – attackers use this access to capitalize on the privilege sprawl and move laterally to gain access to an organization’s most valuable data and IP.

PAM+ goes beyond legacy PAM approaches to address these risks head-on. Through six capabilities, PAM+ provides value in the customers zero trust journey:

  • Removes the unnecessary always-on, always-available privilege access
  • Eliminates the impact of compromised admin credentials
  • Renders password-stealing malware ineffective
  • Routes all administrative access with Multi-Factor Authentication
  • Improves IAM/PAM program maturity by virtue of protecting access
  • Delivers time-to-value: agentless, with seamless integration into IT and security workflows

“Privilege sprawl and credential misuse is a factor in nearly every cyberattack, so much so that both are being specifically identified as reasons for rapidly increasing cyber insurance premiums,” said Raj Dodhiawala, Remediant President & CEO.

“The innovative PAM+ strategy promises to disrupt the stagnant PAM solutions market and truly solve for the today’s operational and cybersecurity pains. Remediant is laser-focused on protecting access, thereby preventing lateral movement for every customer – regardless of size, architecture model or vendor ecosystem.”, Dodhiawala continued.

With his recent promotion to CEO, Dodhiawala leads the charge in bolstering Remediant’s foothold as the premier leader in the prevention of lateral movement attacks. This includes making PAM+ privilege strategy that customers, partners, and even other vendors embrace to keep pace with today’s digital cybersecurity requirements.

More about

Don't miss