Attivo Networks announced today that it has expanded its identity infrastructure assessment technology for Azure Active Directory (AD). The new capabilities add hybrid environment support for continuous exposure visibility and provide remediation guidance for on-premises, cloud, and managed AD environments.Read More…

Towards the end of last year in December 2021, the world saw the emergence of an apparently new and highly advanced ransomware op called ALPHV or BlackCat, which is now claimed to be responsible for a cyberattack on two oil companies in the EMEA region.Read More…

Attivo Networks, the leader in identity detection and response, announced a revolutionary new way of protecting credentials from theft and misuse. As part of its Endpoint Detection Net (EDN) Suite, the ThreatStrike functionality allows organizations to hide real credentials from attacker tools and bind them to their applications.Read More…