Continuous Visibility to Active Directory Exposures and Live Attacks

Active Directory (AD) is a Microsoft product consisting of several services to administer permissions and access to networked resources on a Windows Network. Because it is the primary source of information for all enterprise resources and seamlessly integrates business applications, it is a high-value target for attackers.

Attivo Networks, the leader in lateral movement attack detection and privilege escalation prevention, has expanded its Active Directory (AD) protection suite of products with a new and innovative way to discover and remediate exposures in AD that could lead to a breach.

The ADAssessor solution finds, fixes, and reduces exposures within AD and limits the attacker’s ability to compromise weaknesses, move laterally, or discover sensitive targets to attack.

The detected exposures include:

  • Dangerous Delegation
  • Dangerous Trusts
  • AdminSDHolder Inconsistency
  • DCShadow
  • Password Spray
  • and many more

The new ADAssessor Active Directory protection benefits include:

  • Visibility to AD security hygiene issues and actionable alerting for key exposures at the domain, computer, and user levels
  • Real-time detection of AD privilege escalation and granular restrictions for access to AD information without impacting business operations
  • Continuous visibility into identities and service account risks related to credentials, privileged accounts, stale accounts, shared credentials, and identity attack paths
  • Ease of use for security teams since they can run the solution from a single endpoint without needing privileged access to Active Directory

Download the data sheet here or contact your local Exclusive Networks Account Manager to learn more about Attivo Networks and their cyber deception and attacker lateral movement detection solution.