Include:
Tech
Cybersecurity
Business Strategy
Channel Insights
Stay Connected
Acer America
Acer America Corp. is a computer manufacturer of business and consumer PCs, notebooks, ultrabooks, projectors, servers, and storage products.

Location

333 West San Carlos Street
San Jose, California 95110
United States

WWW: acer.com

ChannelPro Network Awards

hello 2
hello 3

Press Releases

March 3, 2021 | ChannelPro

Attivo Networks® Announces Continuous Assessment and Enforcement of Privileged Access

Company adds to its Active Directory protection suite with real-time visibility to vulnerabilities and detection of live attacks

Attivo Networks®, the industry experts in lateral movement attack detection and privilege escalation prevention, today announced the expansion of its Active Directory protection suite of products with a new and innovative way to discover and remediate exposures in Active Directory (AD) that could lead to breaches.

Active Directory is a directory service used by over 90% of all enterprises for employee authentication, identity management and access control. It is notoriously complex to secure, with attackers using privileged access, which AD controls, in over 80% of all attacks. The new ADAssessor solution reduces this risk by finding, fixing and remediating exposures within AD and limits the attacker’s ability to identify sensitive targets, compromise misconfigurations, move laterally and gain persistence.

“Protecting Active Directory should be on the radar of every executive team. The consequences can be dire when an attacker uses Active Directory to compromise all critical resources and identities gaining access to key applications, data and tampers with security policies,” said Srikant Vissamsetti, senior vice president of engineering at Attivo Networks. “We see Active Directory exploitation used in the majority of ransomware, insider and advanced attacks. We are pleased to now offer our customers early and efficient solutions for preventing the misuse of Active Directory.”

“Since Active Directory is the jumping off point for so many attacks, security executives must prioritize the protection of Active Directory and Kerberos authentication vulnerabilities,” said Steve Hunt, senior analyst at Aite Group. “These systems need to be continuously monitored and protected more diligently, validating the integrity of each part, including critical control infrastructure and entitlement access.”

The new ADAssessor Active Directory protection benefits include:

  • Visibility to AD security hygiene issues and actionable alerting for key exposures at the domain, computer, and user levels
  • Real-time detection of AD privilege escalation, domain compromise and granular restrictions for access to AD information without impacting business operations
  • Continuous visibility into identities and privileged account risks related to credentials, service accounts, delegated accounts, stale accounts and shared credentials
  • Unprecedented levels of visibility for security teams since they can run the solution from a single endpoint without needing privileged access to Active Directory

The ADAssessor solution adds to the company’s existing suite of Active Directory protection products. These include ADSecure to prevent attackers from seeing and accessing privileged credentials in Active Directory and ThreatPath, which identifies and remediates lateral movement attack paths and reduces the attack surfaces available to attackers.

To learn more about ADAssessor for Active Directory protection, visit https://attivonetworks.com/product/adassessor/ or read the full solution brief here: https://attivonetworks.com/documentation/Attivo_Networks-AD_Solution_Brief.pdf

Additional information about Attivo Networks’ solutions can be found at https://attivonetworks.com/solutions/threat-detection/active-directory-protection/.

About Attivo Networks

Attivo Networks®, the leader in lateral movement attack detection and privilege escalation prevention, delivers a superior defense for countering threat activity. Through cyber deception and other tactics, the Attivo ThreatDefend® Platform offers a customer-proven, scalable solution for denying, detecting, and derailing attackers and reducing attack surfaces without relying on signatures. The portfolio provides patented innovative defenses at critical points of attack, including at endpoints, in Active Directory, in the cloud, and across the entire network by preventing and misdirecting attack activity. Forensics, automated attack analysis, and third-party integrations streamline incident response. Deception as a defense strategy continues to grow and is an integral part of NIST Special Publications and MITRE Shield, and its capabilities tightly align to the MITRE ATT&CK Framework. Attivo has won over 130 awards for its technology innovation and leadership. www.attivonetworks.com.

Contacts

Matter Communications for Attivo Networks
Loren Guertin & Andrew Petro
PRattivo@matternow.com


Editor’s Choice

What MSPs Need to Know About the Risks of Relying on Collaboration Tools for Data Backup

April 4, 2024 | Todd Thorsen

It’s important to understand your clients’ technology needs and risk tolerance to ensure you recommend and implement the proper tools and technology.

3 Questions with Ingram Micro’s Sanjib Sahoo on Integrating AI into Managed Services

March 25, 2024 |

Ingram Micro’s EVP and chief digital officer shares some insights on how MSPs can effectively integrate artificial intelligence into their business operations.

Hard Work Pays Off: One Chicagoland MSP’s Story

March 21, 2024 |

The story of a technologist turned business owner that successfully switched from break-fix to managed services.


Related MSP Spotlights, News

Growing the MSP

Explore ChannelPro

Events

Reach Our Audience