Illusive Networks Attack Surface Manager

Additional Info

CompanyIllusive Networks
Websitehttps://www.illusivenetworks.com/
Company size (employees)50 to 99
Type of solutionSoftware

Overview

Attack Surface Manager, designed for the pre-breach stage of an attack, perpetually discovers and reduces the attack surface by monitoring for and eliminating conditions that could potentially be used by an attacker to facilitate lateral movement.

On a daily basis, users within any organization leave behind an invisible “access footprint”— credentials and connections to other systems. This might include, for example, usernames and passwords stored in browser history or “domain admin” credentials that can be inadvertently retained in the system memory when a remote IT support session is not properly terminated. These conditions provide the perfect vehicle for advanced attackers to further their lateral movement toward the organization’s critical assets. By automating discovery and correction of these conditions, ASM enables continuous clean-up of the environment to significantly reduce the risk of successful attack campaigns. Furthermore, the Pathways feature automatically reveals attack paths from any machine to high-value targets, provides drill-down details on the systems in each path, and enables point-and-click elimination of excess connectivity, leveraging risk and connectivity ratings.

Depriving attackers of these pathways to critical assets is an essential component of preventing high-impact cyberattacks. By exposing attack vectors that enable lateral movement and automating corrective action, Illusive enables organizations to address a dimension of security vulnerability that has previously been invisible to them.

Risk assessments have proven particularly eye-opening for customers, most of whom were confident that running ASM was unlikely to reveal significant numbers of vulnerabilities. However, ASM revealed hundreds of such attack risk conditions that could be used by attackers once landing in the network.

Cyber hygiene to combat lateral movement is, in our view, the next dimension of risk management. Attack Surface Manager empowers organizations to continuously impede attacker movement—without impeding the business.

How we are different

The Illusive Platform offers the following key advantages to security teams:


- Risk-oriented enterprise visibility. Before an attacker can exploit an unpatched system, they first have to get to it. Removing excess, high-risk connectivity is the lateral movement dimension of risk management—essential for preventing today’s persistent cyberattacks. Illusive maps “crown jewels”, discovers potential attack paths to them, and enables defenders to eliminate high-risk pathways without impeding business function.


- Attack Surface Manager provides perpetual discovery and selective automation needed to find and remove high-risk pathways, easily and at scale. With ASM you continuously impede attacker movement—without impeding the business.


- Ease of use and deployment. To reach endpoints, Illusive “rides” native connectivity and leverages machine intelligence to design and deploy customized deceptions at massive scale, including across networks of more than 500,000 endpoints. Deployment occurs in days or weeks with almost no IT involvement. In addition, Illusive deceptions remain invisible to legitimate end users, with no disruption to business operations.