• Press Release
  • Apr 13, 2023
  • By QOMPLX Staff

Frost & Sullivan announces new research on demystifying ITDR

Frost & Sullivan announces new research on demystifying ITDR

PR Newswire: A Zero-trust Approach is Essential for Achieving Effective AD Security

San Antonio, TX  [4/11/2023] – Ransomware attacks are on the rise, increasing in frequency and complexity. The 2022 Verizon DBIR shows that ransomware attacks recorded a 13% increase in 2022 while the FBI's annual Internet Crime Report links $34.3 million in financial losses to ransomware attacks. In many cases, Active Directory (AD) attacks significantly influence the breadth impact of ransomware attacks.

By compromising identities and abusing credentials, cybercriminals move laterally, gain elevated privileges, attack vital assets. Increased security measures are necessary because of the negative effects that an AD attack during the post-exploitation phase of intrusions, data thefts, or ransomware events can have on an enterprise's productivity, finances, and reputation. In order to achieve cyber resilience and to lessen the financial effects of attacks which usually include an assault on AD or other identity services, a strong security posture coupled with active detection is essential. Identity security is the first step in protecting an organization's important assets and the AD and identity infrastructure is the focal point.

Frost & Sullivan's latest white paper, "Demystifying Identity Threat Detection and Response", explores how Identity Threat Detection and Response (ITDR) fills the gaps in AD security that existing security tools do not address.

A zero-trust approach—"Never trust, always verify"—is essential for achieving effective AD and identity security, enabling organizations to strongly authenticate and authorize every access request and verify credentials at every authentication.

QOMPLX Identity Security is a comprehensive solution to identity and security attacks that addresses all components of ITDR: prevention, protection, detection, and response, achieving cyber resiliency. Benefits include:

  • Continuous AD monitoring and detection–identifies exploitable vulnerabilities and misconfigurations.
  • AD and identity hygiene–accurate and quick detection of even stealthy threats and attacks on AD, AAD, and authentication objects like Kerberos tickets and SAML tokens.
  • Faster response with remediation context and guidance, directly into the SOC.
  • A seamless experience for security teams handling AD and identity security.

Rich Kelley, GM Cyber, QOMPLX Inc., noted, "The Frost & Sullivan Identity Threat Detection and Response (ITDR) research highlights the crucial importance of safeguarding digital identities and addresses gaps in traditional security tools."

About QOMPLX

QOMPLX harnesses data to provide unified visibility into cyber risks and trust in identity. QOMPLX solutions reduce cyber risk and attack surfaces by mapping exposures and performing real-time detection of attacks. This approach increases network observability by closing the largest remaining gaps in cybersecurity: identity verification, cross-tool data fusion, and data interoperability. QOMPLX defends some of the world's most renowned brands by re-establishing trust for client organizations, assuring authentication, and enabling confident security decisions.

For more information, visit qomplx.com and follow us @QOMPLX.

About Frost & Sullivan

For over six decades, Frost & Sullivan has helped build sustainable growth strategies for Fortune 1000 companies, governments, and investors. We apply actionable insights to navigate economic changes, identify disruptive technologies, and formulate new business models to create a stream of innovative growth opportunities that drive future success.

Contact:
María Alejandra Briceño
Corporate Communications
E: maria.briceno@frost.com
https://www.frost.com

You might also be interested in

QOMPLX Launches CMMC Pre-Assessment Tool

QOMPLX Launches CMMC Pre-Assessment Tool

QOMPLX's Pre-Assessment solution will help prepare defense contractors for the DOD's Cybersecurity Maturity Model Certification.

Read more
Q:CYBER Spots Lateral Movement as Used in the SolarWinds (Sunburst) Calamity

Q:CYBER Spots Lateral Movement as Used in the SolarWinds (Sunburst) Calamity

QOMPLX’s leading Q:CYBER software suite detections include Kerberoasting and Golden Ticket attacks, both of which have been reported as being leveraged during lateral movement phases against federal agencies and commercial entities over the course of several months.

Read more
QOMPLX Teams With Splunk To Slam the Door on Lateral Movement

QOMPLX Teams With Splunk To Slam the Door on Lateral Movement

QOMPLX’s Q:CYBER integrates with Splunk Enterprise and Splunk Cloud, providing much-needed visibility into attackers’ lateral movements, including Kerberos ticket forgeries and other attacks on Active Directory.

Read more
Request a Demo

Interested in learning more?

Subscribe today to stay informed and get regular updates from QOMPLX.