Threatpath release addresses proliferation of endpoints and credential protection challenges.

October 27, 2020

3 Min Read

PRESS RELEASE

FREMONT, Calif.--(BUSINESS WIRE)--Attivo Networks®, an award-winning leader in cyber deception and attacker lateral movement threat detection, today announced innovative enhancements to its ThreatPath® solution, part of the modular ThreatDefend® Endpoint Detection Net (EDN) family of products. ThreatPath, which continuously observes and shows credential exposures, now also provides organizations with the ability to identify and automatically remediate high-risk exposures based on identities with excess privileges, application data sources, at-risk practices such as local admin credentials stored on the endpoint, and shadow admin accounts.

Many organizations start their incident response reactively after detecting a compromised system. For organizations to shift their security posture to be more proactive, they must understand what they are trying to protect and have visibility to know if they are exposed. The ThreatPath offering enhances this awareness by immediately showing the exposures that create risk. Moreover, beyond just notifying the security teams of exposed credentials and misconfigurations, the solution facilitates automatic remediation before attackers can take advantage of them. It takes little effort to deploy, so even organizations without a mature visibility program can immediately benefit from understanding their credential-based vulnerabilities and an attacker’s opportunities for lateral movement.

“ThreatPath provides defenders with the visibility they need to address the mushrooming growth of endpoints and the challenges associated with controlling attackers’ unauthorized access,” said Venu Vissamsetty, Attivo Networks vice president, security research. “Because the ThreatPath solution is persistent on the endpoint, the visibility map is always up to date and accurate, providing real-time alerts as soon as newly created critical asset exposure paths emerge. This continuous coverage works hand-in-hand with the rest of the Attivo Networks EDN portfolio to quickly detect and prevent credential theft and Active Directory privilege escalation attempts.”

How it works

The ThreatPath solution uses both topographical maps and tables to give security teams visibility to exposed domain admin and cached user credentials on all endpoints, RDP sessions to high-value servers, AWS access keys, and connected at-risk devices. It also provides automatic remediation by removing the saved credentials, shared folders, and vulnerabilities, including those in the cloud. Additionally, the security teams can further reduce risk by configuring ThreatPath to create path rules to high-value assets and leveraging its capabilities to report on these potential paths. The solution also provides drill-downs and searches based on time intervals, which is extremely valuable for discovering new local admin account additions. The result reduces the available credentials for attackers to leverage, improves access control, and reduces the attack surface, eliminating the attack paths available to attackers.

For more information on ThreatPath, visit https://attivonetworks.com/product/threatpath-attack-path-vulnerability-assessment/. For a demo, visit https://attivonetworks.com/request-demo/.

About Attivo Networks

Attivo Networks®, the leader in cyber deception and lateral movement attack detection, delivers a superior defense for revealing and preventing unauthorized insider and external threat activity. The customer-proven Attivo ThreatDefend® Platform provides a scalable solution for derailing attackers and reducing the attack surface within user networks, data centers, clouds, remote worksites, and specialized attack surfaces. The portfolio defends at the endpoint, Active Directory, and throughout the network with ground-breaking innovations for preventing and misdirecting lateral attack activity. Forensics, automated attack analysis, and third-party native integrations streamline incident response. The company has won over 130 awards for its technology innovation and leadership. For more information, visit www.attivonetworks.com.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights