Illusive Launches Identity Risk Management Platform

Illusive, the leader in identity risk management, today announced the launch of Illusive Spotlight and Illusive Shadow, its patented identity risk management platform, which enables organizations to automatically and continuously discover, mitigate, and protect against identity risks. Despite the deployment of privileged account management (PAM), multi-factor authentication (MFA), and other identity and access management (IAM) solutions, new research from Illusive reveals that exploitable identity risks are present on 1 in 6 enterprise endpoints.

Read More: SalesTechStar Interview with David C Williams, Assistant Vice President for Automation at AT&T

According to Gartner®, “Converging identity data and other identity threat signals is crucial to preventing the type of sophisticated identity attacks that have been on the rise.”1

According to the 2021 Verizon Data Breach Incident Report, credentials are the most sought-after data type in a breach. The Identity Defined Security Alliance reports that 79% of organizations have experienced an identity-related security breach. The Identity Theft Resource Center reports that ransomware attacks doubled in 2021 to reach an all-time high.

According to Gartner, “Many breaches are caused by security and identity tools that have been misconfigured, not fully configured or whose configurations are out of date.”1

Unmanaged, misconfigured, and exposed identity risks include non-human service accounts, shadow admins (i.e., misconfigured users with unintended privileges), and legacy applications with hard-coded credentials, which are easily exploited by attackers to move laterally across the network, enabling them to take complete control.

Illusive’s platform is a full lifecycle identity risk management solution. Illusive Spotlight automatically and continuously discovers and mitigates privileged identity risks. Illusive Shadow protects against identity risks that can’t be readily remediated. Key features include:

Read More: SalesTechStar Interview with Yaron Schechtman, SVP of Global Sales, Namogoo

  • Continuous Discovery – Illusive scans endpoints, servers, and Active Directory for identity risks including misconfigurations, accounts that aren’t being managed, and credentials that are exposed.
  • Automated Remediation – Illusive automatically clears cached credentials from endpoints and servers and delivers prioritized insights into identity risks directly related to successful attack tactics, techniques and procedures.
  • Proactive Protection – Compensating controls monitor and protect against identity risks.

“Organizations can be blindsided and overwhelmed by the sheer volume of identity risks present in their organization, but Illusive does not just list these problems, we are providing practical automation for organizations to resolve them,” said Brendan O’Connell, Chief Product Officer, Illusive. “Illusive is like an easy button for organizations to clean identity risks from their environment, minimizing the impact of an attack.”

Write in to psen@itechseries.com to learn more about our exclusive editorial packages and programs.

Automated Remediationexposed identityidentity risk managementIllusiveNews