CyberArk adds credential theft blocking

CyberArk has introduced new behavioral analytics to block and contain advanced threats targeting credential theft at the endpoint. CyberArk Viewfinity, with enhanced threat protection features, is now available as CyberArk Endpoint Privilege Manager.

  • 7 years ago Posted in
CyberArk also released new research from CyberArk Labs demonstrating security weaknesses in Windows operating systems that allow attackers with local administrator rights to steal and use encrypted service credentials to achieve lateral movement and full domain compromise. This research supports a recent FBI flash alert that recommends prioritizing credential protection, including implementing least privilege and restricting local accounts, to limit a threat actor’s ability to gain highly privileged account access and move throughout a network.
 
CyberArk Endpoint Privilege Manager protects against advanced threats that exploit privileged credentials by interlocking three core capabilities: privilege management, application control and new targeted credential theft detection and blocking to stop and contain damaging attacks at the endpoint.
 
According to testing done by CyberArk Labs on more than 150,000 ransomware samples, the removal of local administrator rights, combined with application control and greylisting, was 100 percent effective in preventing this ransomware from encrypting files. Despite recognition that the removal of local administrator rights on the endpoint is an established best practice, a recent survey highlighted that an alarming 62 percent of organisations have not taken steps to remove them.1
 
“Even if malware disappeared tomorrow, attacks and breaches would still occur. Organizations need to be thinking about long term solutions, not just addressing the latest threat in the headlines,” said Adrian Sanabria, senior security analyst, 451 Research. “With attackers getting better and better at evading short-term prevention methods, organizations must also focus efforts on reducing endpoint attack surface and hardening, including defending admin privileges against malicious abuse.”
 
 
Reducing the Attack Surface with Privilege Security on the Endpoint
CyberArk Endpoint Privilege Manager now helps organizations detect and block credential theft attempts by malicious users and applications including Windows credentials, remote access application credentials and those credentials stored by popular web browsers such as corporate network and cloud applications. CyberArk is also able to block hash harvesting at the endpoint to prevent Pass-the-Hash, an attack leveraging stolen credentials.
 
New targeted behavioural analytics are based on cyber threat detection technology acquired from Cybertinel last year, combined with continuous research from CyberArk Labs focused on identifying common privileged account-based attack patterns and malware behaviour to further reduce the risk of emerging threats. These new capabilities complement enterprise security best practices for hardening the endpoint, including:
 
·       Removing local administrator credentials: CyberArk automates the removal of local administrator rights to reduce risk while alleviating pressure on help desk support, and minimising impact on user activity by seamlessly elevating privileges for authorised applications or tasks.
 
·       Enabling flexible application control: CyberArk application control capabilities, featuring automatic policy creation, allows organisations to prevent malicious applications from executing and utilizes greylisting to run unknown applications in a restricted mode.  
 
Additionally, by focusing specifically on detecting and containing credential theft at the endpoint, security teams are alerted on the specific threats that can pose the most danger to an organization, allowing them to reduce “noise” and prioritize remediation efforts accordingly.
 
“Instead of adding layer after layer of preventative endpoint security controls on a weak foundation, CyberArk offers customers a different, proactive approach – one that prioritizes securing privilege across the organization and extends it to the endpoint,” said Roy Adar, senior vice president, product management, CyberArk. “We know advanced attacks start at the endpoint with attackers going after credentials, so we combined powerful technology, deep research and known best practices to stop them from advancing and doing damage.”
Research shows ‘game needs to be changed,’ with security innovation years behind that of the...
73% of organizations lack automated patch management, and 62% experienced incidents involving...
Quest Software has signed a definitive agreement with Clearlake Capital Group, L.P. (together with...
Dell EMC PowerProtect Cyber Recovery for AWS provides a fast, easy-to-deploy public cloud vault to...
Aqua’s cloud native application protection platform becomes the only solution that protects cloud...
54% of organisations working on a security transformation project now or in the next 12 months.
Node4 has released its Mid-Market IT Priorities Report 2021. The independent report reveals that...
Zscaler Zero Trust exchange cloud-based architecture enables superior green security capabilities...