Proofpoint Identity Threat Defense

Additional Info

CompanyProofpoint
Websitehttp://www.proofpoint.com
Company size (employees)1,000 to 4,999
Headquarters RegionNorth America
Type of solutionCloud/SaaS

Overview

Identity is the new attack surface. Proofpoint research reveals that 90% of breaches leverage compromised identities and that 1 in 6 enterprise endpoints, both clients and servers, contain identity vulnerabilities that are available for exploitation. It’s far too easy for an attacker to turn one compromised identity into an organization-wide ransomware incident or data breach.

Proofpoint’s Identity Threat Defense (ITD) platform provides end-to-end protection against identity threats. It enables the discovery and remediation of identity vulnerabilities before an attacker can exploit them and provides agentless deception-based detections and forensics to catch them attempting to escalate privilege and move laterally.

These capabilities allow organizations to discover, prioritize, map, and remediate vulnerable identities. They also help detect and respond to active threats before attackers reach the organization’s critical IT resources.

Proofpoint’s ITD platform provides continuous visibility into available attack paths and plants enterprise-wide deceptions on all hosts to prevent lateral movement and privilege escalation – stopping cybercriminals in the middle of the attack chain.

Key Capabilities / Features

Proofpoint ITD provides a unified, comprehensive identity security solution spanning protection across the entire attack chain for today’s critical threats – both on-premises and in the cloud.


Features include:


Spotlight: Delivers unparalleled visibility into vulnerable identities by scanning directory structures, identity providers, PAM solutions, endpoints, servers, and services, revealing the gaps between the intention of your identity security policies and the reality of environments – before an attacker finds and exploits those identity vulnerabilities.


Shadow: Uses modern, agentless deception technology to detect attackers as they attempt to move laterally and escalate their privilege, creating a hostile and complex environment for cybercriminals and laying traps to deceive them while empowering security analysts with real-time forensics to swiftly prioritize the response.


The solution can be deployed on its own or integrated to complement Proofpoint’s Threat and Information Protection offerings, stopping cybercriminals at every stage of their attack chain, from initial compromise to data loss.


How we are different

• Proofpoint’s massive threat telemetry drives our ability to innovate. Every day, we scan over 3.1B emails, monitor over 49B URLs, block 3M BEC attacks and 7M TOAD (Telephone-orientated attack delivery) attacks, analyze 3B attachments and 4.75B mobile and email messages across 150+ ISPs. This data allows us to make strategic enhancements to ways we defend against each part of the threat actors’ attack chain and evaluate that data across the spectrum to address questions no other cybersecurity vendor can answer.


• Proofpoint ITD stands apart by providing a comprehensive, end-to-end view of identity security. Our solution provides a superior level of “before the attack” identity hygiene and “after initial compromise” threat detection and response. It provides preventive controls to continuously discover and remediate identity vulnerabilities before their exploitation while also providing detective controls that employ deceptive techniques to detect attempts at privilege escalation and lateral movement by threat actors with very high fidelity.


• The threat detection and response element of Proofpoint’s ITD solution transforms organizations’ endpoints into a web of deceptions that make it essentially impossible for attackers to move laterally in the environment undetected. It deterministically catches threat actors based on their interactions with what appear as legitimate pathways on your endpoints but are actually deceptions that we employ. Deceptions are a next-generation approach to threat detection when compared with signature or behavioral-based detections of the security past. In addition, the deceptions do not rely on agents that can be discovered and bypassed by threat actors.


  • Vote for this Nomination
    (click the thumbs-up icon to cast your vote)

Browse Award Nominations