Illusive introduces Identity Risk Management solution for Microsoft Azure Active Directory

Nov 2, 2021

Identity Risk Management Azure active directory Microsoft

Illusive, winner of the Identity Trailblazer award category at the second annual Microsoft Security 20/20 award event is announcing the Illusive Identity Risk Management for Microsoft Active Directory. The integrated solution combines the discovery, automated mitigation and protection of exploitable privileged identities.

Research from the Identity Defined Security Alliance shows that in the last two years 79% of organizations have had an identity-related breach. And Brendan O’Connell, chief product officer, Illusive, says despite significant investments in the current threat landscape to protect identity, the reality is that every organization has exploitable privileged identities.

Illusive Identity Risk Management provides a much-needed solution to address a common gap in organizations’ security stack. Allowing them to avoid identity-related security incidents through the enablement of zero trust principles.”

Brendan O’Connell

Illusive’s integration with Microsoft Azure Active Directory will enable organizations to discover privileged identities that are at risk of exploitation. Then mitigate these risks by dynamically stepping up Conditional Access policies. That will provide customers with the peace of mind that these most sensitive credentials are secure,” says Sue Bohn, VP Identity and Network Access division, Microsoft.

Benefits of protecting Azure Active Directory (AAD) with Illusive Identity Risk Management offering

  • Security & threat visibility on Active Directory and Azure
  • Visualize and automate the discovery of critical assets in AAD
  • Detect AAD misconfigurations for rapid remediation before attackers can take advantage
  • Detect insider threats attempting to leverage policy gaps between AD and AAD
  • Expose connections between privileged users on premise and in the cloud
  • Create AAD deceptions that provide high-fidelity threat detection

The integrated solution is now available for purchase from both Illusive and Microsoft. Through the Microsoft Azure Marketplace and from select, mutual value-added resellers and system integrators. 

Illusive has other collaborative security solutions with Microsoft. These include Active Defense Solution with Microsoft Defender for Endpoint and Illusive Networks for Microsoft 365 E5.

Check out what’s new on our YouTube channel. Subscribe to follow for the latest videos in the ecosystem.

[jetpack_subscription_form subscribe_placeholder=”Enter your email address” show_subscribers_total=”false” button_on_newline=”false” submit_button_text=”Hi,
sign up so you can get the latest
in breaking news, reviews,
opinions, events,
opportunities and
community updates right
in your inbox. ” custom_font_size=”16px” custom_border_radius=”0″ custom_border_weight=”1″ custom_padding=”15″ custom_spacing=”10″ submit_button_classes=”” email_field_classes=”” show_only_email_and_button=”true”]

Check out other stories making the news in the technology ecosystem in Africa and the Middle East.