Introducing StealthAUDIT 11.5! Complete your cloud security puzzle. LEARN MORE
Stealthbits

INSIDER THREAT SECURITY BLOG

And other things that keep you up at night

Blog >Product Release

Browsed By
Category: Product Release

Introducing the Data Privacy Engine

Introducing the Data Privacy Engine

Today, we are introducing a new method to tackle Data Subject Access Requests (DSARs) that will enable our customers to obtain results in seconds. Available as an add-on to complement StealthAUDIT, Data Privacy Engine effectively connects identities with the location of their personal information. Thanks to the pre-discovery of attributes of data subjects across all repositories (structured, unstructured, on-premise, in the cloud, etc.) along with an understanding of which files and tables re…

Stealthbits Detects More Threats & Reduces Attacker Dwell Time with New Capabilities

Cyberattacks and data breaches are simply too common, with nearly 4,000 confirmed data breaches reported in the latest 2020 Verizon Data Breach Investigations Report. Recent news demonstrates Active Directory (AD) is under heavy attack from adversaries of all types, including nation-state sponsored and organized cybercriminal groups alike. June 17, 2020 – North Korea’s state hackers caught engaging in BEC scams “We found that the attackers queried the AD (Active Directo…
Stealthbits Combines Ease of Use and Security for a Unique Approach to Privileged Access

Stealthbits Combines Ease of Use and Security for a Unique Approach to Privileged Access Management

Typically, security is improved at the expense of convenience. Two-factor Authentication disrupts a user for another authentication factor in addition to a password. Signing-in and getting a guest badge with the lobby security guard before meeting a prospective client may be secure but is not very convenient. I could drone-on with more examples, but you get the point.  Our latest release of Stealthbits Privileged Activity Manager® (SbP…
Improve the Efficiency and Automation of AD Object Rollback and Recovery in StealthRECOVER 1.5

Improve the Efficiency and Automation of AD Object Rollback and Recovery in StealthRECOVER 1.5

Why is Active Directory (AD) so Important to Protect? The health and operational integrity of AD has a direct impact on the overall security of your organization. The capability to rollback and recover from unwanted changes is a critical requirement for you to maintain the security and performance of your network. In fact – it’s never been more important. 90% of organizations use AD as their central hub of authentication and authorization. It literally holds the keys to the kingdom …
Improve AD Security – Block Unauthorized Activities & Strengthen Passwords with StealthINTERCEPT 7.0

Improve AD Security – Block Unauthorized Activities & Strengthen Passwords with StealthINTERCEPT 7.0

Nearly everyone uses Microsoft’s Active Directory (AD), over 90% in fact[1], to manage user accounts and provide authentication and access to the majority of organizational resources. Microsoft tells us that 95 million AD accounts are under attack every day[2]. The latest Verizon Data Breach Investigations Report informs that 56% of breaches in 2018 took a month or longer to discover[3]. Being under constant attack, and taking months to discover it, is a recipe for disaster. Many organizat…
Redefining How Privileged Access is Granted

Redefining How Privileged Access is Granted – Stealthbits Privileged Activity Manager 1.3

Privileged access will always appeal to cyber attackers because of the access rights associated with these accounts. Despite significant investments in Privileged Access Management (PAM) technologies, privileged accounts are still massively overexposed. Traditional PAM providers have focused on controlling access to accounts and their passwords, not on the activities that need to be performed. Go Vault-less Ephemeral (temporary) Account Support = No Standing Privileges Many PAM vendo…
StealthDEFEND 2.2 Blocking Threats Without an Army of Analysts

StealthDEFEND 2.2 – Blocking Threats without an Army of Analysts

Data Breaches continue to rise 30-40% every year and attackers continue to advance their techniques to infiltrate organizations exploiting vulnerabilities to gain access to sensitive data. Organizations concerned about data breaches and the rising costs to remediate them, need advanced solutions to identify and combat these ever-increasing attacks. As attacks increasingly occur, organizations are struggling to find sufficient security talent: “Nearly Half of Organizations Lack the Neces…

Announcing StealthAUDIT 9.0

StealthAUDIT 9.0 – Something for Everyone  If you know StealthAUDIT, you know it’s one of the most versatile technologies around for addressing a broad range of data collection and analysis, reporting, and governance needs. StealthAUDIT appeals to the requirements of multiple audiences within an organization, simultaneously facilitating successful outcomes for security, compliance, and operationally focused teams. While its usefulness to so…

Announcing StealthDEFEND 2.1

When we released StealthDEFEND 2.0 earlier this year, we knew we were breaking new ground in the Active Directory security space. We had delivered a solution purpose-built to detect the most advanced attacks against Active Directory in real-time, drastically reducing time to detection while increasing the ability for organizations to respond to these attacks quickly and efficiently. The response (pun int…
PowerShell Tips and Tricks for Scripting Active Directory Test Environments

Implement Password Policy Compliance Monitoring and Leverage Important Enhancements to Active Directory and LDAP Auditing with StealthINTERCEPT 6.1

There are two functional areas of Active Directory management and security that every organization struggles with; one is changing their password policies and the other is identifying the source of LDAP traffic. StealthINTERCEPT efficiently addresses both of these challenges in Version 6.1. Password Pain? How to Improve Your Password Policy The NIST 800-63B password guidelines walk back almost two decades of guidance about how companies should approach password security.  And the realit…

Subscribe

DON’T MISS A POST. SUBSCRIBE TO THE BLOG!


Loading

© 2022 Stealthbits Technologies, Inc.

Start a Free Stealthbits Trial!

No risk. No obligation.

FREE TRIAL