Tenable partners with IBM Security X-Force Red By CIOReviewIndia

Tenable partners with IBM Security X-Force Red

CIOReviewIndia | Friday, 12 November 2021, 11:48 IST

  •  No Image

Tenable partners with IBM Security X-Force Red Tenable, Inc., the Cyber Exposure company, today announced an expansion of its strategic relationship with IBM Security X-Force Red to deliver comprehensive Active Directory security services that continuously detect and prevent attacks against the Active Directory and connected environment in real-time. By combining the power of Tenable.ad with X-Force Red’s team of veteran hackers, organizations can identify and disrupt attack opportunities before bad actors can leverage them.
 
Active Directory is a target-rich environment that can, if left vulnerable, offer attackers a route to privilege and control of the entire domain. Most organizations struggle with Active Directory security due to misconfigurations piling up as domains increase in complexity, leaving security teams unable to find and fix flaws before they become business-impacting issues.
 
Leveraging Tenable.ad, the X-Force Red team provides deployment, configuration, support and tool management to identify Active Directory misconfigurations and other weaknesses. From there, the team prioritizes the highest-risk flaws based on weaponization, and manages the complete remediation process from end-to-end. The result is a hardened Active Directory environment, disrupted attack paths, and no next steps for bad actors.
 
“Vulnerable and misconfigured Active Directories are behind nearly every major cyberattack today. By leveraging known flaws and misconfigurations, bad actors can elevate privileges and move laterally through networks,” said Mark Thurmond, chief operating officer, Tenable. “We’re excited to partner with X-Force Red to find and fix Active Directory weaknesses before they become tomorrow’s attack path.”
 
“If you don’t understand your Active Directory attack surface, the risk of a compromise increases. And it’s not just an initial compromise. Attackers can leverage Active Directory to access other sensitive areas of your environment. That’s why continuously finding and fixing Active Directory vulnerabilities must be an essential part of every security program,” said Charles Henderson, Global Managing Partner and Head of X-Force.

CIO Viewpoint

From VPNs to Zero Trust: The Transition to a...

By Shankar Venkatesan, Senior IT Leader, Avalon Technologies

The Cyber Security Spar in Integrating IT and...

By Vimal Goel, CIO, HPCL-Mittal Energy

Towards Cyber Resilience: A Data-Centric...

By Puneet Gupta, Vice President & Managing Director, NetApp India/SAARC

CXO Insights

Emerging Trends, Challenges & Future Prospects...

By Sujoy Brahmachari, CIO & CISO, Rosmerta Technologies

Exploring Data-First Security and Automation in...

By Maheswaran S, Country Manager - S.Asia, Varonis Systems

Securing IT-OT Converged Infrastructure

By Saurabh Sharma, SMIEEE, FIE, CEH, Chief Manager (BIS) & CISO, Petronet LNG Ltd.

Facebook