Concerned about recent PAN-OS and other firewall/VPN CVEs? Take advantage of Zscaler’s special offer today

ITDR

Zscaler Identity Threat Detection & Response

Mitigate the risk of identity-based attacks with continuous visibility, risk monitoring, and threat detection

0

Protect users with continuous visibility into identity misconfigurations and risky permissions. Detect and stop identity-based attacks such as credential theft, multifactor authentication bypass, and privilege escalation.

WHY IT MATTERS

Identity is the new attack surface

With the rapid adoption of zero trust, attackers are targeting users and identities as the point of entry and using this access to escalate privileges and move laterally.

5/10
organizations suffer an Active Directory attack
80%
of moderns attacks are identity-driven
90%
of Mandiant IR engagements involve AD
Benefits

Zscaler ITDR™ strengthens your zero trust posture by mitigating the risks of user compromise and privilege exploitation

icon-browser-dashboard
Quantify identity risk

Know how, why, and where you’re vulnerable. An identity security assessment generates a risk score to quantify and track the posture of your identity attack surface.

icon-cloud-magnifying-glass
Find misconfigurations

Uncover issues like GPP password exposure, unconstrained delegation, and stale passwords, that open up new attack paths and allow attackers to gain the upper hand.

icon-cloud-shield-checkmark
Remediate issues

Understand the issue, its impact, and who is affected. Build strong identity hygiene with step-by-step remediation guidance in the form of video tutorials, scripts, and commands.

icon-circle-dotted-settings
Monitor in real time

Identity systems are in constant flux with configuration and permissions changes. Get alerts when configuration changes introduce new risks.

icon-circle-dotted-binoculars
Detect identity attacks

Not all misconfigurations can be remediated. Detect and stop attacks like DCSync, DCShadow, kerberoasting, and more in the event of a compromise.

icon-file-magnifying-glass
Contain identity threats

Leverage out-of-the-box integrations with ZPA, SIEMs, and leading EDRs to contain identity attacks in real time or use alerts as part of your SOC workflow.

What’s Inside

Set up in 5 mins, and get your first assessment in 30 mins

five-minute-assessment-set-up-diagram
01

Set up an assessment from a domain-joined machine running Zscaler Client Connector


02

Turn on detectors for identity attacks on all endpoints


03

Remediate misconfigurations found in the identity assessment


04

Continue monitoring for new misconfigurations in real time


Use cases

Comprehensive protection for identity, an increasingly exploitable attack vector

identity-attack-surface-visibility
  • Unified risk scoring for identity posture quantification and tracking
  • A real-time view of top identity issues and the riskiest users/hosts
  • MITRE ATT&CK mapping for visibility into security blindspots

identity-hygiene-management
  • Identification of new vulnerabilities and misconfigurations as they emerge
  • Real-time alerting for new risks introduced to your identity store
  • Ready-made guidance, commands, and scripts for remediation

identity-threat-detection-and-response
  • Detection for attacks targeting your identity store
  • Prevention of Kerberoast, DCSync, and LDAP enumeration attacks
  • Built-in containment using zero trust access policy

dots pattern

Take the next step

Contact us today and receive a complimentary identity assessment report.

The Assessment report will include
1. Visibility into misconfigurations and vulnerabilities in your Active Directory that attackers exploit to escalate privileges and move laterally.
2. Remediation guidance, videos, commands, and scripts that your team can use to fix those misconfigurations and mitigate risk.