Attivo Networks announces expansion of its Active Directory protection suite

Attivo Networks today announced the expansion of its Active Directory protection suite of products with a new and innovative way to discover and remediate exposures in Active Directory (AD) that could lead to breaches.

Active Directory is a directory service used by over 90% of all enterprises for employee authentication, identity management and access control. It is notoriously complex to secure, with attackers using privileged access, which AD controls, in over 80% of all attacks. The new ADAssessor solution reduces this risk by finding, fixing and remediating exposures within AD and limits the attacker’s ability to identify sensitive targets, compromise misconfigurations, move laterally and gain persistence.

The new ADAssessor Active Directory protection benefits include:

• Visibility to AD security hygiene issues and actionable alerting for key exposures at the domain, computer, and user levels

• Real-time detection of AD privilege escalation, domain compromise and granular restrictions for access to AD information without impacting business operations

• Continuous visibility into identities and privileged account risks related to credentials, service accounts, delegated accounts, stale accounts and shared credentials

• Unprecedented levels of visibility for security teams since they can run the solution from a single endpoint without needing privileged access to Active Directory

The ADAssessor solution adds to the company’s existing suite of Active Directory protection products. These include ADSecure to prevent attackers from seeing and accessing privileged credentials in Active Directory and ThreatPath, which identifies and remediates lateral movement attack paths and reduces the attack surfaces available to attackers.