Security

Attack Detection Leader Attivo Networks Integrates with SentinelOne

Integration couples unparalleled endpoint security with Active Directory protection, credential theft detection and credential exposure prevention

Attivo Networks®, the industry experts in lateral movement attack detection and privilege escalation prevention, announced today a new integration for the Attivo EDN Suite with SentinelOne’s Singularity XDR platform. With an uptick in the number of human and machine entities to secure, the attack surface is expanding, making it challenging for organizations to protect their networks from credential-based attacks.

The Attivo Endpoint Detection Net (EDN) solution detects credential and privilege escalation attacks, then sends the alert data to the SentinelOne XDR platform, which automatically quarantines the infected endpoint. Combining the two solutions accelerates incident response and reduces the mean-time-to-respond or remediate. Joint customers can prevent endpoint compromises and disrupt attacker attempts to gather credentials and perform reconnaissance activities needed for lateral movement. The integrated solution creates a rich defense against even the most sophisticated attackers and provides comprehensive coverage across the broadest set of attack techniques, as documented in the MITRE ATT&CK matrix.

“The combination of SentinelOne’s Singularity XDR Platform with Attivo’s EDN provides a unified solution for detecting, disrupting, and responding to credential and privilege escalation attacks,” said Chuck Fontana, SVP corporate and business development, SentinelOne.

“The Attivo EDN solution is a perfect complement to the SentinelOne Singularity XDR platform. It seamlessly adds visibility to credential-based attacks, denies the adversary access to the data they seek, and derails them with misinformation every step of the way,” said Srikant Vissamsetti, senior vice president of engineering, Attivo Networks. “Plus, joint customers gain visibility into exposed, orphaned or misused credentials on an endpoint and efficiently remove attack paths that adversaries could leverage.”

With its Singularity XDR platform, SentinelOne is a leader in Endpoint Protection (EPP), Endpoint Detection and Response (EDR), IoT security, and cloud security. The platform delivers NGAV and behavioral AI to stop known and unknown threats, differentiated endpoint protection, endpoint detection and response, IoT security, cloud security, and IT operations capabilities. These capabilities consolidate multiple existing technologies into one comprehensive solution with a single agent. Attivo customers benefit from SentinelOne AI and Behavioral engines to further preventing for lateral propagation activity. SentinelOne provides behavioral post-exploitation engines that capture privilege escalation, injections, credential theft and other techniques.

The Endpoint Detection Net (EDN) Suite has made Attivo Networks a leader in protecting Active Directory (AD) and credentials on endpoints, both of which are prime targets for modern cyber-attacks. The EDN solution provides SentinelOne customers with an effective way to detect and prevent attacks against Active Directory, credential theft and privilege escalation while reducing the attack surface by removing exposed credentials.

Previous ArticleNext Article

Leave a Reply

Your email address will not be published. Required fields are marked *