Preempt Security Becomes First in Industry to do Real-Time Threat Detection for Encrypted Authentication Protocol Traffic

Continued Product Innovation Now Includes Real-Time Threat Analysis for LDAPS, RDP to DC Controls, and LDAP Anomaly Detection


SAN FRANCISCO, Jan. 29, 2020 (GLOBE NEWSWIRE) -- Preempt Security, the leading provider of conditional access for real-time access control and threat prevention, announces significant new capabilities in the latest Preempt Security Platform, including: 

  • LDAPS relay threat detection to stop previously invisible NTLM protocol based attacks
  • LDAP anomaly detection, through pre-trained machine learning models, automate the detection of sophisticated attack patterns
  • Ability to control RDP access to DCs (domain controller), one of the most significant threat vectors in enterprise security
  • Seamless threat hunting discovery workflows, enabling analysts to go from attack story to threat protection in seconds

“Detecting complex threats like these are unique to our real-time platform.  We not only develop advanced detection capability, but do it in real-time, reducing the mean time to threat discovery,” said Roman Blachman, Preempt CTO and co-founder, and one of the Microsoft recognized top 100 security researchers in the world.

Core to the technical product advancements is Preempt’s ability to build talent and expertise in security.  Key milestones include:

Protecting identity infrastructure for millions of credentials across 100s of customers, Preempt continues development of its enterprise scale platform with integrations to Splunk Phantom, Palo Alto Networks Demisto, and Axonius for seamless security operations. “Over 50% of our customers use Preempt APIs to accelerate integration into existing workflows and 3rd party technology partners. Our customers and partners get faster time to value, with greater ease and effectiveness, at enterprise scale,” said Preempt’s Vice-President of Product Management, Eran Cohen.

About Preempt

Preempt delivers a modern approach to authentication and securing identity in the enterprise. Using patented technology for Conditional Access, Preempt helps enterprises optimize identity hygiene and stop attacks in real-time before they impact business. Preempt continuously detects and preempts threats based on identity, behavior, and risk across all cloud and on-premises authentication & access platforms. This low friction approach empowers security teams with more visibility & control over accounts and privileged access, while achieving compliance and auto-resolving incidents. Learn more: www.preempt.com.


            

Coordonnées