Adaptive Shield’s ITDR capabilities help users detect identity-related security threats

Adaptive Shield announced its Identity Threat Detection and Response (ITDR) capabilities to help organizations mitigate identity-related threats.

Adaptive Shield ITDR

When paired with its SaaS Security Posture Management (SSPM) solution, ITDR addresses the complete SaaS ecosystem security lifecycle.

Adaptive Shield’s ITDR features security measures to detect and respond to identity-related security threats based on key Indicators of Compromise (IOCs). These IOCs provide forensic signs of a potential breach, such as malware, data breaches, unusual behavior, and other suspicious events.

ITDR closes the gap between continuous identity governance and identity threat detection within the SaaS ecosystem, covering Tactics, Techniques, and Procedures (TTPs) and unusual User & Entity Behavior Analytics (UEBA) through compromised identities.

The ITDR launch follows the company’s strategic investment by Blackstone, which is also one of Adaptive Shield’s Fortune 500 customers. “When speaking with our enterprise customers, CISOs highlight SaaS Security as a top priority, and ITDR has quickly become a critically needed capability as part of SSPM,” says Maor Bin, CEO at Adaptive Shield.

“Existing ITDR solutions focus on Endpoint and Active Directory protection and do not layer the complex SaaS environment. On-prem Active Directory will soon become a legacy technology, and as on-prem is shifting to SaaS, this will recreate a gap in identity security posture management. Dealing with SaaS-related threats requires deep knowledge and proven expertise. As the only SaaS Security company that integrates with more than 130 applications to cover all attack surfaces, Adaptive Shield’s engines cross-reference and analyze in-context suspicious events from multiple sources, enabling the accurate detection of sophisticated and subtle identity-centric threats,” added Bin.

With Adaptive Shield, organizations can prevent, detect, and respond to SaaS threats through Misconfiguration Management, SaaS-to-SaaS Access and Discovery, Identity & Access Governance, Device-to-SaaS Risk Management, and Identity Threat Detection & Response (ITDR).

Don't miss