Attivo Network enhancements strengthen protection of Active Directory in Azure

Attivo Networks announced that it has expanded its identity infrastructure assessment technology for Azure Active Directory (AD). The new capabilities add hybrid environment support for continuous exposure visibility and provide remediation guidance fo… Continue reading Attivo Network enhancements strengthen protection of Active Directory in Azure

SentinelOne to acquire identity security firm Attivo Networks for $616.5M

The acquisition of Attivo Networks “is a natural platform progression” for SentinelOne, said COO Nicholas Warner.

The post SentinelOne to acquire identity security firm Attivo Networks for $616.5M appeared first on CyberScoop.

Continue reading SentinelOne to acquire identity security firm Attivo Networks for $616.5M

Attivo Networks ADSecure-DC solution identifies enumeration and attacks targeting Active Directory

Attivo Networks announced it has expanded its Active Directory Protection portfolio with capabilities to efficiently detect identity-based attacks at the domain controller from all endpoints. The new ADSecure-DC solution provides threat protection from… Continue reading Attivo Networks ADSecure-DC solution identifies enumeration and attacks targeting Active Directory

Reducing the blast radius of credential theft

Cybersecurity has come to be defined by identity, with almost every attack today revolving around gaining control of a user’s identity as a means of accessing critical data and systems. Verizon’s latest data breach report found that credentials are the… Continue reading Reducing the blast radius of credential theft

Tom Kellermann joins Attivo Networks Advisory Board

Attivo Networks announced that Tom Kellermann has joined the company’s Advisory Board. Mr. Kellermann joins Attivo’s Advisory board as a highly respected cybersecurity expert with more than 22 years of experience. He serves as the Head of Cybersecurity… Continue reading Tom Kellermann joins Attivo Networks Advisory Board

Obstacles and threats organizations face when protecting AD

Attivo Networks announced the availability of a research report conducted by Enterprise Management Associates (EMA) which focuses on Active Directory (AD), exploring the obstacles and threats organizations face when protecting AD and how they adapt to … Continue reading Obstacles and threats organizations face when protecting AD

Infosec products of the month: September 2021

Here’s a look at the most interesting product releases from September, featuring releases from Attivo Networks, Absolute, Anomali, Alation, Citrix, Cloudflare, Cyware, Code42, Commvault, CoSoSys, Druva, DataDome, deepwatch, Elastic, Fugue, ForgeRock, H… Continue reading Infosec products of the month: September 2021

New infosec products of the week: September 10, 2021

Here’s a look at the most interesting product releases from the past week, featuring releases from Attivo Networks, Code42, Commvault, ForgeRock and IPKeys Power Partners. Code42 Incydr Flows accelerates incident response for insider risk events Fully … Continue reading New infosec products of the week: September 10, 2021

Attivo Networks ThreatStrike functionality helps hide real credentials from attacker tools

Attivo Networks announced a new way of protecting credentials from theft and misuse. As part of its Endpoint Detection Net (EDN) Suite, the ThreatStrike functionality allows organizations to hide real credentials from attacker tools and bind them to th… Continue reading Attivo Networks ThreatStrike functionality helps hide real credentials from attacker tools

Attivo Networks and Swimlane empower organizations to get ahead of would-be cyber attacks

Attivo Networks and Swimlane announced a technology alliance partnership that brings together privilege escalation prevention and threat lateral movement detection with security automation. The integration combines Attivo’s deception technology that de… Continue reading Attivo Networks and Swimlane empower organizations to get ahead of would-be cyber attacks