Logo of Acalvio, a leading company in cyber deception technology

Acalvio Launches Identity Threat Detection and Response (ITDR) Solution Built on Active Defense

February 09, 2023

Comprehensive solution combats identity threats and strengthens zero trust

Santa Clara, CA — February 9, 2023Acalvio Technologies, the leader in cyber deception technology, today announced the launch of its Identity Threat Detection and Response (ITDR) solution that offers identity attack surface area visibility and management, and state-of-the-art Active Defense against identity threats. By incorporating Active Defense, Acalvio’s ITDR solution uniquely changes the environment to not only catch and counter cyber attacks, but also gather threat intelligence to learn more about the attacker and better prepare defenders for the future.
Security breaches are increasingly common as the use of stolen credentials and identity compromise have become a top attack vector. Eighty four percent of organizations experienced an identity related breach in the last year, according to the Identity Defined Security Alliance (IDSA)1. The 2022 Verizon Data Breach Investigations Report2 also confirms that credential-based attacks have become the top cyber threat.
“Modern identity threats can subvert traditional identity and access management (IAM) preventive controls, such as multi-factor authentication (MFA). This makes Identity Threat Detection and Response (ITDR) a top cybersecurity priority for 2022 and beyond,” according to October 2022 research from Gartner3.
“Identity threats are an Achilles heel for security practitioners,” said Ram Varadarajan, CEO and co-founder of Acalvio Technologies. “Acalvio’s ITDR solution presents a quantum improvement by changing the landscape through our robust Active Defense infrastructure built on cyber deception. We built this solution for the greatest ease of use and efficacy – agentless technology with SaaS deployment that integrates to leverage and upscale the significant investments enterprises have already made.”
Acalvio’s patented, innovative and comprehensive ITDR solution is the basis for building and deploying a strong zero trust security model. It strengthens identity security in three fundamental ways:

  • Identity Attack Surface Management: Acalvio’s ShadowPlex Identity Protection product maps out the attack surface in identity repositories like Microsoft Active Directory or Azure Active Directory, as well as the credential caches on various endpoints. This allows for an integrated analysis of identity misconfigurations and potential attack paths traversing across exploitable relations, cached credentials and lateral movement links. Remediation includes administrative clean up and active defense compensatory controls.
  • Active Defense against malicious activity: Acalvio’s ShadowPlex Advanced Threat Defense product creates a rich and extensive set of honey accounts automatically blended into Active Directory and disperses corresponding honey tokens throughout the enterprise network for malicious actors to find and use. It also detects credential stealing tools by providing exploitable deceptive opportunities. Acalvio Active Defense is an award-winning platform based on cyber deception and built on more than 25 issued patents. Active Defense forms the basis of MITRE Engage.
  • Extensive integrations with the security ecosystem: Acalvio’s ITDR solution integrates with existing EDR, SIEM, SOAR, NAC and other security solutions deployed at an enterprise to understand the assets in the environment, to automatically deploy deception across the enterprise, to detect usage of decoy credentials and to enable a variety of automated real-time responses.
“Acalvio’s solution is an innovative and unique offering that addresses identity exploits, the most critical cyber threat today,” said Sean Dobson, CISO at Wafra, an investment firm and Acalvio customer. “Acalvio’s new exhaustive identity attack surface management along with their award-winning ShadowPlex Active Defense provides us with an effective end-to-end ITDR solution.”
Acalvio’s ITDR solution is available in all major cloud marketplaces including Amazon Web Services, Microsoft Azure and Google Cloud Platform. Several independent software vendors and managed service provider partners also offer Acalvio’s ShadowPlex products in their curated marketplaces.
To learn more about Acalvio’s ITDR solution, visit /itdr/.

1. Identity Defined Security Alliance – 2022 Trends in Securing Digital Identities
2. Verizon Data Breach Investigations Report 2022
3. Gartner®,“Enhance Your Cyberattack Preparedness With Identity Threat Detection and Response”, 2022-10-20 | ID: G00765882. GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and is used herein with permission. All rights reserved.

About Acalvio Technologies

Acalvio, the leader in cyber deception technology, helps enterprises actively defend against advanced security threats. Acalvio Active Defense Platform, built on 25 issued patents in autonomous deception and advanced AI, provides robust solutions for Identity Threat Detection and Response (ITDR), Advanced Threat Detection, OT Security, Zero Trust, Active Directory Protection and Ransomware Protection. The Silicon Valley-based company’s solutions serve Fortune 500 enterprises, government agencies and are available to deploy on-premises, in the cloud or via marquee managed service providers.

Contact

Leah Connelly
Matter Communications for Acalvio
Acalvio@matternow.com

Loading...