Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 

Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Attivo Networks’® EDN Solution Integrates with SentinelOne Singularity XDR to Deliver Protection Against Credential-Based Attacks

April 2021 by Marc Jacob

Attivo Networks® announced a new integration for the Attivo EDN Suite with SentinelOne’s Singularity XDR platform. With an uptick in the number of human and machine entities to secure, the attack surface is expanding, making it challenging for organizations to protect their networks from credential-based attacks.

The Attivo Endpoint Detection Net (EDN) solution detects credential and privilege escalation attacks, then sends the alert data to the SentinelOne XDR platform, which automatically quarantines the infected endpoint. Combining the two solutions accelerates incident response and reduces the mean-time-to-respond or remediate. Joint customers can prevent endpoint compromises and disrupt attacker attempts to gather credentials and perform reconnaissance activities needed for lateral movement. The integrated solution creates a rich defense against even the most sophisticated attackers and provides comprehensive coverage across the broadest set of attack techniques, as documented in the MITRE ATT&CK matrix.

With its Singularity XDR platform, SentinelOne is a leader in Endpoint Protection (EPP), Endpoint Detection and Response (EDR), IoT security, and cloud security. The platform delivers NGAV and behavioral AI to stop known and unknown threats, differentiated endpoint protection, endpoint detection and response, IoT security, cloud security, and IT operations capabilities. These capabilities consolidate multiple existing technologies into one comprehensive solution with a single agent. Attivo Customers benefit from SentinelOne AI and Behavioral engines to further preventing for lateral propagation activity. SentinelOne provides behavioral post-exploitation engines that capture privilege escalation, injections, credential theft and other techniques.

The Endpoint Detection Net (EDN) Suite has made Attivo Networks a leader in protecting Active Directory (AD) and credentials on endpoints, both of which are prime targets for modern cyber-attacks. The EDN solution provides SentinelOne customers with an effective way to detect and prevent attacks against Active Directory, credential theft and privilege escalation while reducing the attack surface by removing exposed credentials.


See previous articles

    

See next articles


Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts