New release extends best-in-class coverage of identity vulnerability discovery and remediation.

October 25, 2022

3 Min Read

PRESS RELEASE

NEW YORK and TEL AVIV, Israel, Oct. 25, 2022 /PRNewswire/ — Illusive, a leader in identity threat detection and response (ITDR), today announced the release of its enhanced ITDR solution, enabling organizations to protect privileged identities, which are at risk of cyberattack and regulatory non-compliance. Account takeover attacks, which evade traditional detection and reduce attack dwell time to days instead of months, have become the top vector of cyberattacks.

According to Gartner®, "Deploying and maturing ITDR is a crucial security best practice."

Illusive's ITDR solution, Illusive Spotlight™ and Illusive Shadow™, enables the comprehensive discovery of the unmanaged, misconfigured and exposed identity risks that leave every organization vulnerable to attack. It delivers aggregated, prioritized and contextualized insights into identity risks, so that security teams can focus on responding to their greatest risks first. Further, the solution fully automates remediation where there is no risk to business impact.

Illusive's agentless approach scans directory structures (e.g., Active Directory), privileged access management (PAM) solutions (e.g., CyberArk, Delinea), endpoints, servers and services, revealing the gaps between the intention of an organization's identity security policies and the reality of their environment. Illusive prevents attacks by taking away what attackers need to succeed: privileged account access.

New features and benefits in Illusive's ITDR solution include:

  • MITRE ATT&CK Risk Correlation – Associate identity risk factors to MITRE ATT&CK tactics, techniques and sub-techniques. Dashboard-level information indicating an aggregate view of the percentage of identities vulnerable to any specific attacker tactics, such as initial access, privilege escalation or credential access, which can be drilled down into the individual identities for an aggregated view of risk.

  • Kerberoastable Accounts – Discover and remediate misconfigured Active Directory accounts with vulnerable Kerberos tickets that can be exploited by attackers to brute force credentials.

  • Active Directory Domains & Trusts – A graphical visualization of Active Directory forests, domains and trusts reveals misconfigurations that could enable an attacker to move between domains.

  • ServiceNow Integration – Integrate with ServiceNow to create identity-based incident tickets to facilitate identity risk resolution in the ServiceNow Incident module from within the Illusive console.

  • Delinea Centrify Integration – Connect with Delinea Centrify vault to continuously discover unmanaged accounts.

  • Azure AD Privilege Classification – Classify Azure AD user privileges based on automatically collected evidence, such as directory or subscription level privileged roles.

About Illusive

lllusive continuously discovers and automatically mitigates privileged identity risks that are exploited in all ransomware and other cyberattacks. Despite best-practice investments to protect identities, including deployment of PAM and MFA, 1 in 6 enterprise endpoints holds exploitable identity risks.

Illusive makes it easy for security teams to get visibility into the vulnerable identities sprawled across an organization's endpoints and servers, then eliminate them or deploy deception-based detection techniques as a compensating control to stop attackers. Illusive has participated in over 140 red team exercises and has never lost one!

Founded by nation state attackers, Illusive's technology is trusted by large global financial companies, retailers, services organizations, and pharmaceutical companies.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights