A Zero-trust Approach is Essential for Achieving Effective AD Security, Says Frost & Sullivan

  • The 2022 Verizon DBIR shows that ransomware attacks recorded a 13% increase in 2022.

  • The FBI’s annual Internet Crime Report links $34.3 million in financial losses to ransomware attacks.

  • In order to achieve cyber resilience and to lessen the financial effects of attacks, a strong security posture coupled with active detection is essential.

Ransomware attacks are on the rise, increasing in frequency and complexity. The 2022 Verizon DBIR shows that ransomware attacks recorded a 13% increase in 2022 while the FBI’s annual Internet Crime Report links $34.3 million in financial losses to ransomware attacks. In many cases, Active Directory (AD) attacks significantly influence the breadth impact of ransomware attacks.

By compromising identities and abusing credentials, cybercriminals move laterally, gain elevated privileges,attack vital assets. Increased security measures are necessary because of the negative effects that an AD attack during the post-exploitatoin phase of intrustions, data thefts, or ransomware events can have on an enterprise’s productivity, finances, and reputation. In order to achieve cyber resilience and to lessen the financial effects of attacks which usually include an assault on AD or other identity services, a strong security posture coupled with active detection is essential. Identity security is the first step in protecting an organization’s important assets and the AD and identity infrastructure is the focal point.

Frost & Sullivan’s latest white paper, “Demystifying Identity Threat Detection and Response”, explores how Identity Threat Detection and Response (ITDR) fills the gaps in AD security that existing security tools do not address.

A zero-trust approach—“Never trust, always verify”—is essential for achieving effective AD and identity security, enabling organizations to strongly authenticate and authorize every access request and verify credentials at every authentication.

QOMPLX Identity Security is a comprehensive solution to identity and security attacks that addresses all components of ITDR: prevention, protection, detection, and response, achieving cyber resiliency. Benefits include:

  • Continuous AD monitoring and detection–identifies exploitable vulnerabilities and misconfigurations.

  • AD and identity hygiene–accurate and quick detection of even stealthy threats and attacks on AD, AAD, and authentication objects like Kerberos tickets and SAML tokens.

  • Faster response with remediation context and guidance, directly into the SOC.

  • A seamless experience for security teams handling AD and identity security.

Rich Kelley, GM Cyber, QOMPLX Inc., noted, “The Frost & Sullivan Identity Threat Detection and Response (ITDR) research highlights the crucial importance of safeguarding digital identities and addresses gaps in traditional security tools.”

To read more, visit www.frost.com.