Netwrix Enterprise Auditor (formerly StealthAUDIT) 11.6 has been released LEARN MORE
Stealthbits

INSIDER THREAT SECURITY BLOG

And other things that keep you up at night

Blog >Search

Featured Blog

AD Change Happens on DCs

Change Happens. Users come and go, their properties change, policy needs are revised, and groups have their memberships updated. Changes are made all over your organization, and they eventually find their way to your Domain Controllers where objects are modified and the changes replicate throughout your organization. Keeping tabs on all of these changes is a tricky proposition, but it’s our job to make it simple here at STEALTHbits. We all know that changes actually happen on DCs, and when t…
Server

Data & Access Governance for the Masses (of servers)

We’ve been building and perfecting our solution for data and access governance over the past few years and we’ve learned that two of the biggest considerations for data governance solutions are (1) Scalability and (2) Coverage. Scalability Scalability is critical. Any solution that attempts to scan a server will take some amount of time depending on how big the server is and how deep the scan goes. We can’t control the number of servers or the fact that scanners take time to work. A few thing…

Open File Shares: A Pragmatic Approach

A number of STEALTHbits’ customers have reported that their #1 audit challenge boils down to open file shares. Auditors are clearly concerned with access and while it’s difficult to understand access rights across millions of individual files, it’s immediately apparent when there are file shares that are open to anyone. But, how do you approach a problem that spans across thousands of servers? Do you implement a monitoring solution for three months? Manually sift through each one? Well, you …
Magnify

File Share Entitlement Review: Finding the Owner

One thing top of mind for information security professionals is understanding who has access to what and being able to provide clear, concise reporting around it. We call it Access Governance or Data Governance and it consists of entitlement reviews, access reviews, or audit reporting. The terms overlap and the complete superset of product features around this challenge can seem overwhelming and difficult to comprehend. At STEALTHbits, we simplify things. We’ve developed quick-win solutions t…
Paper

Entitlement Reviews on Unstructured Data

Whether you’re already conducting entitlement reviews and are looking to bring unstructured data into the process or are just getting started and have concerns across your file systems and other unstructured data sources, STEALTHbits can help. Collection We’ve developed the fastest, most thorough, most flexible content scanners in the industry to collect and organize unstructured content from numerous sources. Our data collection architecture scales to support the world’s largest environments…
Horatio

StealthINTERCEPT and CSI

So, in the “new and upcoming news” category, StealthINTERCEPT is due out shortly here at STEALTHbits. With a name like that, we’re not suprisingly referring to it as SI internally right now. And since I’m sitting up here in Canada going through some webpage design for the roll-out, I think of it as CSI. And then I get to thinking – CSI – well, it may not be bones and blood tests, but it’s sure useful for Corporate System Investigation. Some poor OU goes missing? Get CSI on the case. Got a bad…

StealthMAINTAIN for Active Directory: Marketing Derails Product Management Processes (Leak 2)

If there were an award for Supersleuth Marketing Team of the year, STEALTHbits’ would be on the short list. We’ve crept around corridors and hid out in conference rooms to bring you the latest buzz on groundbreaking products that’ll be out soon. Earlier this year, we brought you a first look at StealthINTERCEPT, a game-changing real-time Active Directory solution. Now, we’ve cornered Dave Bullas, Product Manager for Active Directory, and convinced him to answer just a few questions about the …
Jack of all trades

Jack of all Trades, Master of Data & Access Governance

You’ve heard it before – that nagging phrase that makes you feel like you’re underachieving or stretching yourself too thin: Jack of all trades, Master of none. Yet, in today’s world of click-happy multi-tasking, that phrase is ringing less and less true. To be effective, the demand within organizations now seems to be for Jacks of all trades, people who can wear multiple hats in order to obtain a complete picture. Perhaps nowhere is this more obvious than within the IT Governance space. …

SharePoint Management Self-Service

Managing user access within SharePoint is a chore, but reducing permissions sprawl (way too many people having access) and keeping access organized and up-to-date is critical if you want to really understand what SharePoint resources are being used, and who is using them. Unfortunately, due to a variety of reasons, SharePoint is often out-of-date when it comes to permissions. Factors like: Lots of users with management permissions having the rights to change permissions and assign permis…

5 Questions About Stealthbits’ New Active Directory Solution (Leak)

We keep our eyes and ears peeled on your behalf here at Stealthbits Headquarters, and we recently overheard some really cool news about an Active Directory project that’s under way (and under wraps). We convinced Adam Laub, VP of Marketing, to sit down with us for just 5 questions about this mystery solution. Daria: Word on the street has it that there’s something called “Interceptor” technology that’s coming. What is it? Adam: How do you guys hear about these things?! I can’t say much at …

Subscribe

DON’T MISS A POST. SUBSCRIBE TO THE BLOG!


Loading

© 2022 Stealthbits Technologies, Inc.

Start a Free Stealthbits Trial!

No risk. No obligation.

FREE TRIAL