Discover and Eliminate Cyberattack Pathways to Critical Assets with Illusive Networks Attack Surface Manager

  • Wednesday, 12 Feb 2020 10:30AM EST (12 Feb 2020 15:30 UTC)
  • Speakers: Dave Shackleford, Wade Lance

Nearly all high-impact cyberattacks have a phase in which the attacker must conduct lateral movement from their initial landing point to their ultimate target. For the attacker, the path of least resistance is to leverage a combination of credentials and available connections between one system and another natively available within the network, often referred to as \living off the land."

As organizations work to reduce such risks from their attack surface, most have a vulnerability management program in place to proactively remediate software weaknesses and system configuration issues 'before attackers can exploit them 'but even with such a program, security teams struggle to discover and patch vulnerabilities in a timely manner, a lag which leaves their organization's network open to attack. Further complicating the issue is the escalation of excessive account privileges and the challenge to properly provision and monitor. '

Combined, these are especially dangerous blind spots since attackers have sophisticated means of rapidly harvesting credentials throughout the environment and elevating privileges of regular users.

Join SANS Analyst Dave Shackleford and Wade Lance, Principal Solutions Architect from Illusive Networks, as they outline methods for improving the process of monitoring and managing threats as well as how to better control identity access management (IAM) and privileged accounts by utilizing the Illusive Networks Attack Surface Manager (ASM).

Register today to be among the first to receive the associated analyst papers written by security expert Dave Shackleford:

Using Illusive Networks' Attack Surface Manager to Enhance Vulnerability Management and Using Illusive Networks' Attack Surface Manager to Enhance Vulnerability Management