Inside the Briefcase

Augmented Reality Analytics: Transforming Data Visualization

Augmented Reality Analytics: Transforming Data Visualization

Tweet Augmented reality is transforming how data is visualized...

ITBriefcase.net Membership!

ITBriefcase.net Membership!

Tweet Register as an ITBriefcase.net member to unlock exclusive...

Women in Tech Boston

Women in Tech Boston

Hear from an industry analyst and a Fortinet customer...

IT Briefcase Interview: Simplicity, Security, and Scale – The Future for MSPs

IT Briefcase Interview: Simplicity, Security, and Scale – The Future for MSPs

In this interview, JumpCloud’s Antoine Jebara, co-founder and GM...

Tips And Tricks On Getting The Most Out of VPN Services

Tips And Tricks On Getting The Most Out of VPN Services

In the wake of restrictions in access to certain...

Rezonate Identity-Centric Security Platform Detects, Stops Identity Threats

April 14, 2023 No Comments

Lets Security Teams Stop Active Threats in Real-Time Across SaaS Applications, IAM, and Multi-Cloud Infrastructures

By Peter R. Kelley

According to analysts with the Gartner Group, more than 80 percent of organizations have suffered an identity related breach in the last 12 months. Human and machine identities are cited as a key factor, and these continue to grow exponentially, broadening the attack surfaces that security teams must protect, and making identities a top target for exploitation.

The continuous changes in identities and access privileges across multiple tools and teams at every stage of the identity storyline require a unified identity-centric security approach that, up to now, has been lacking.

Rezonate takes up this challenge to defend identities across the full attack surface with its introduction of its real-time identity-centric security platform, Rezonate’s Identity Threat Detection and Response (ITDR) technology.

ITDR detects and responds to active identity threats using both common and sophisticated techniques missed by traditional IAM solutions and endpoint controls. The continuous changes in identities and access privileges across multiple tools and teams at every stage of the identity storyline require a unified identity-centric security approach.

“Managing identities has grown increasingly complex with multiple security controls, cross-vendor journeys, and tens of thousands of real-time activities to track and correlate, leading to situations exploited by attackers,” said Roy Akerman, CEO and co-founder of Rezonate. “Today we are changing that. Rezonate’s Identity Storyline puts identity at the center, enabling security teams to quickly understand and operate controls, automatically remove excessive privileges and gaps, and stop identity threats across the complete identity journey and wherever access is provided.”

Identity-Centric Security Defined:

An identity-centric security approach unifies and analyzes human and machine identity settings, access behaviors, and real-time detection of malicious intent, enabling the ability to prioritize, respond, and adapt access as new risks arise. It provides a complete context that addresses all aspects of the IAM infrastructure – IdP, IaaS, and SaaS applications – integrated into the Rezonate Identity Storyline, eliminating manual efforts and further empowering security teams to proactively remove exposure risk, easily correct access, and issue a fast response against active threats.

Rezonate’s Identity-Centric Security platform and its new threat detection and response offering aim to minimize compromised identity risk faster and simpler, and uniquely allow organizations to:

– Map and control the identity attack surface to see and understand access behaviors, potential attack paths, and their potential impact for every identity, human and machine, as it is created and changes across the entire IAM infrastructure, clouds, and SaaS applications.

– Monitor and remove exposure risks, including excessive and toxic privileges, weak security practices, dormant accounts, and shadow admins. Risks are correlated with real-time behavior patterns and policies to and from every resource, data, and application are adapted.

– Detect identity threats in real-time, including advanced identity threats with uniquely designed threat models. Uncover suspicious anomalies, detect malicious techniques across the MITRE ATT&CK framework, and identify known posture risks that materialized into active threats.

The platform prioritizes an organization’s most critical security posture exposures and active threats, to avoid the burden of false positives by correlating the scope, impact, TTPs, interconnections, and critical data accessed.

It enables organizations to respond fast to active attacks, without disrupting business operations, using a range of remediations including session terminations, password resets, and removal and restriction of access policies, data, resources, and applications.

“With Rezonate’s new ITDR module, we experienced first-hand the real-time monitoring and early detection of suspicious identity behaviors, allowing us to stop potential breaches faster than ever before,” said Jelena Radulović, Security Officer at TX Group. “Identities have a complex structure with multiple owners and access paths. Rezonate allowed us to efficiently operate across teams and quickly adjust security controls to prevent and stop attacks.”

The Rezonate team has long experience in identity intelligence and advanced detection practices in highly complex environments, which enables them to tackle one of the most under addressed yet pervasive threats in cybersecurity – identity threats.

The team estimates that cutting exposure risks substantially reduces the time and effort required for manual remediation, citing a 65% risk reduction within the first hour of deployment. This allows organizations to expedite detection, stop active attacks, and provide protection against any damage.

A free trial of the Rezonate platform is available here: https://start.rezonate.io/

Live demos will be conducted at RSA Conference on April 24-27, 2023, in San Francisco.

Click here to view more IT Briefcase content!

Sorry, the comment form is closed at this time.

ADVERTISEMENT

Gartner

WomeninTech