Magazine Button
Attivo Networks offers new method of credential protection

Attivo Networks offers new method of credential protection

CybersecurityEnterprise SecurityTop Stories

Attivo Networks, a leader in identity detection and response, has announced a revolutionary new way of protecting credentials from theft and misuse.

As part of its Endpoint Detection Net (EDN) Suite, the ThreatStrike functionality allows organisations to hide real credentials from attacker tools and bind them to their applications.

The Attivo ThreatStrike cloaking hides and denies unauthorised access to applications. For example, only Chrome will have access to its credential store and all other applications won’t. The product launches with support for 75 of the most popular Windows applications that attackers target, with a plan to add more applications in the future.

“The benefit of credential protection is that only allowed system software can access them,” said Srikant Vissamsetti, Senior Vice President of Engineering at Attivo Networks. “Customers will benefit from the prevention of unauthorised access, which can lead to credential theft attacks, such as Pass-the-Hash, Pass-The-Ticket and Password Theft that can be extremely difficult to detect and stop.”

With endpoint credentials now hidden from attacker view, the ThreatStrike solution plants bait on the endpoint, designed to appear as popular production Windows, Mac, and Linux credentials. As threat actors conduct reconnaissance, these lures will appear as attractive bait for in-network attackers to steal.

Click below to share this article

Browse our latest issue

Intelligent CISO

View Magazine Archive