Please turn on your JavaScript for this page to function normally.
security platform
Attivo Network enhancements strengthen protection of Active Directory in Azure

Attivo Networks announced that it has expanded its identity infrastructure assessment technology for Azure Active Directory (AD). The new capabilities add hybrid environment …

security platform
Attivo Networks ADSecure-DC solution identifies enumeration and attacks targeting Active Directory

Attivo Networks announced it has expanded its Active Directory Protection portfolio with capabilities to efficiently detect identity-based attacks at the domain controller …

identify
Reducing the blast radius of credential theft

Cybersecurity has come to be defined by identity, with almost every attack today revolving around gaining control of a user’s identity as a means of accessing critical data …

Appointments
Tom Kellermann joins Attivo Networks Advisory Board

Attivo Networks announced that Tom Kellermann has joined the company’s Advisory Board. Mr. Kellermann joins Attivo’s Advisory board as a highly respected cybersecurity expert …

Active Directory
Obstacles and threats organizations face when protecting AD

Attivo Networks announced the availability of a research report conducted by Enterprise Management Associates (EMA) which focuses on Active Directory (AD), exploring the …

infosec products September
Infosec products of the month: September 2021

Here’s a look at the most interesting product releases from September, featuring releases from Attivo Networks, Absolute, Anomali, Alation, Citrix, Cloudflare, Cyware, Code42, …

New infosec products of the week: September 10, 2021

Here’s a look at the most interesting product releases from the past week, featuring releases from Attivo Networks, Code42, Commvault, ForgeRock and IPKeys Power Partners. …

Attivo Networks ThreatStrike functionality helps hide real credentials from attacker tools

Attivo Networks announced a new way of protecting credentials from theft and misuse. As part of its Endpoint Detection Net (EDN) Suite, the ThreatStrike functionality allows …

Attivo Networks and Swimlane empower organizations to get ahead of would-be cyber attacks

Attivo Networks and Swimlane announced a technology alliance partnership that brings together privilege escalation prevention and threat lateral movement detection with …

biometrics
The evolution of identity-first security

Earlier this year, Gartner named identity-first security as one of the top security and risk management trends for 2021. Companies have been moving away from traditional LAN …

infosec products of the week
New infosec products of the week: July 16, 2021

Mimecast CyberGraph helps detect sophisticated phishing and impersonation attacks CyberGraph creates an identity graph which is built to store information about relationships …

Attivo Networks IDEntitleX reduces the attack surface for identities and entitlements in the cloud

Attivo Networks announced a new Cloud Infrastructure Entitlement Management (CIEM) solution, IDEntitleX, designed to deliver visibility and reduce the attack surface for …

Don't miss

Cybersecurity news