Preempt Tackles Reconnaissance Tools Used by Hackers

August 3, 2018

2 Min Read

PRESS RELEASE

SAN FRANCISCO – August 2, 2018 – Preempt, the innovator of the industry’s first Identity and Access Threat Prevention solution that stops cyber attacks and internal threats, today announced industry-first capabilities that allow enterprises to prevent lateral movement and unauthorized domain access due to the misuse of network credentials via reconnaissance tools. Organizations will now have the ability to detect use of reconnaissance tools like BloodHound and other Lightweight Directory Access Protocol (LDAP) analysis tools.

Additionally, Preempt enables security teams to respond in real time to prevent a threat before it impacts the network. This further expands on previous capabilities–such as the ability to block and easily contain PowerShell, PsExec and other attacking tools–making this the most robust platform for tool and protocol containment.

“For more than 20 years, enterprises have spent millions of dollars to get visibility into these tools and attacks,” said Ajit Sancheti, co-founder and CEO at Preempt. “We now have the ability to detect, isolate, control and contain these reconnaissance tools. This is a major step forward in our industry and it allows companies to truly enforce security on virtually any resource or network.”

Earlier in the year, Preempt announced broader NTLM and DCE/RPC protocol support, as well as Kerberos and LDAP. By being able to deeply inspect these authentication protocols,  Preempt can help organizations take a proactive role in controlling protocol usage and reducing risk of credential forwarding and password cracking and other credential-based attacks such as Pass-the-Hash and Golden Ticket. Preempt is now the only company handling decryption of the protocol in real-time for threat detection and real-time prevention.

The Preempt Platform provides organizations with Identity and Access Threat Prevention which allows them to preempt security incidents and threats in real-time, gain unified visibility of accounts across all platforms and increase the efficiency of their security operations. Uniquely, the Platform uses identity, behavior and risk to continuously and situationally adapt to ensure the right level of security at the right time across all resources (on premise, cloud and hybrid).

For more on Preempt and its solutions, visit www.preempt.com.

About Preempt

Preempt protects organizations by eliminating internal threats and security breaches. Threats are not black or white and the Preempt Platform is the only solution that delivers identity and access threat prevention that continuously preempts threats based on identity, behavior and risk. This ensures that both security threats and risky employee activities are responded to with the right level of security at the right time. The platform easily scales to provide comprehensive identity based protection across organizations of any size. The company is headquartered in San Francisco, CA. Learn more about us at www.preempt.com.

 

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights