• Cyber
  • Jan 7, 2021
  • By QOMPLX

Journal of Cyber Policy: Jason Crabtree featured in ‘2021 Predictions for Identity and Access Management (IAM)’

Journal of Cyber Policy: Jason Crabtree featured in ‘2021 Predictions for Identity and Access Management (IAM)’

Jason Crabtree, QOMPLX CEO and co-founder was featured in the Journal of Cyber Policy article, ‘2021 Predictions for Identity and Access Management (IAM).’

Digital identity, zero trust, and Active Directory attacks were the main points of focus from several industry experts.

Crabtree discussed how Active Directory and authentication attacks will continue to dominate ransomware and breach events:

“In 2021, as attackers seek dominance in victim networks, attacks against Active Directory and authentication, like the SolarWinds attack, will continue to dominate major ransomware and breach events. In particular, healthcare and manufacturing attacks will continue to accelerate, given the large amount of legacy protocol use and gaps in visibility in critical infrastructure,” Crabtree said.

Read the full article at journalofcyberpolicy.com

You might also be interested in

The path to Trusted Authentication via visibility, detection and analytics

The path to Trusted Authentication via visibility, detection and analytics

Getting to Trusted Authentication

Read more
Q:CYBER Spots Lateral Movement as Used in the SolarWinds (Sunburst) Calamity

Q:CYBER Spots Lateral Movement as Used in the SolarWinds (Sunburst) Calamity

QOMPLX’s leading Q:CYBER software suite detections include Kerberoasting and Golden Ticket attacks, both of which have been reported as being leveraged during lateral movement phases against federal agencies and commercial entities over the course of several months.

Read more
QOMPLX Teams With Splunk To Slam the Door on Lateral Movement

QOMPLX Teams With Splunk To Slam the Door on Lateral Movement

QOMPLX’s Q:CYBER integrates with Splunk Enterprise and Splunk Cloud, providing much-needed visibility into attackers’ lateral movements, including Kerberos ticket forgeries and other attacks on Active Directory.

Read more
Request a Demo

Interested in learning more?

Subscribe today to stay informed and get regular updates from QOMPLX.