Rezonate Expands Its Identity-Centric Security Platform to Automatically Detect and Stop Identity Threats

Rezonate Empowers Security Teams to Go Beyond Removing Identity and Access Risks and Stop Active Threats in Real-Time Across SaaS Applications, IAM, and Multi-Cloud Infrastructure

Rezonate Identity Storyline

BOSTON & TEL AVIV, Israel--()--Rezonate, the creator of the real-time identity-centric security platform, today announced general availability of the company’s Identity Threat Detection and Response (ITDR) technology. Rezonate’s ITDR detects and responds to active identity threats using both common and sophisticated techniques missed by traditional IAM solutions and endpoint controls. The continuous changes in identities and access privileges across multiple tools and teams at every stage of the identity storyline require a unified identity-centric security approach.

According to Gartner, “Over 80% of organizations have suffered an identity related breach in the last 12 months.” The leading cause of security breaches are human and machine identities, which continue to grow exponentially, and expand attack surfaces that security teams must protect. With the proliferation of applications, clouds, identity providers, resources, and data, combined with fragmented IAM practices, identities are prime targets for threat actors to exploit.

“Managing identities has grown increasingly complex with multiple security controls, cross-vendor journeys, and tens of thousands of real-time activities to track and correlate, leading to situations exploited by attackers,” said Roy Akerman, CEO and co-founder of Rezonate. “Today we are changing that. Rezonate’s Identity Storyline puts identity at the center, enabling security teams to quickly understand and operate controls, automatically remove excessive privileges and gaps, and stop identity threats across the complete identity journey and wherever access is provided.”

Defining Identity-Centric Security

An identity-centric security approach unifies and analyzes human and machine identity settings, access behaviors, and real-time detection of malicious intent, enabling the ability to prioritize, respond, and adapt access as new risks arise. This complete context, covering all aspects of the IAM infrastructure - IdP, IaaS, and SaaS applications - is integrated into the Rezonate Identity Storyline, eliminating manual efforts and further empowering security teams to proactively remove exposure risk, easily correct access, and issue a fast response against active threats.

Rezonate’s Identity-Centric Security platform and its new threat detection and response offering aim to minimize compromised identity risk faster and simpler, and uniquely allow organizations to:

  • Map and control the identity attack surface - Easily see and understand access behaviors, all possible attack paths, and their potential impact for every identity, human and machine, as it is created and changes across the entire IAM infrastructure, clouds, and SaaS applications.
  • Monitor and remove exposure risk - Rezonate automatically mitigates identity posture risks including excessive and toxic privileges, weak security practices, dormant accounts, and shadow admins. It correlates these risks with real-time behavior patterns and adapts access policies to and from every resource, data, and application.
  • Detect identity threats in real-time - Quickly detect common and advanced identity threats with uniquely designed threat models. Uncover suspicious anomalies, detect malicious techniques across the MITRE ATT&CK framework, and identify known posture risks that materialized into active threats.
  • Prioritize your most critical risk - Prioritize posture risks and active threats and avoid the burden of false positives by correlating the scope, impact, TTPs, interconnections, and critical data accessed.
  • Respond fast to active attacks - Confidently take action without disrupting business operations by utilizing an arsenal of response actions such as terminating a session, resetting passwords, and removing and restricting access to identities, policies, data, resources, and applications. These actions are tailored and optimized for each identity, risk, and threat.

“With Rezonate’s new ITDR module, we experienced first-hand the real-time monitoring and early detection of suspicious identity behaviors, allowing us to stop potential breaches faster than ever before,” said Jelena Radulović, Security Officer at TX Group. “Identities have a complex structure with multiple owners and access paths. Rezonate allowed us to efficiently operate across teams and quickly adjust security controls to prevent and stop attacks.”

With over 20 years of experience on the cybersecurity frontline, spanning both the public and private sectors, the Rezonate leadership team has built a deep understanding of the challenges and risks facing organizations today. Their expertise in identity intelligence and advanced detection practices in highly complex environments uniquely positions Rezonate to tackle one of the most pervasive threats in cybersecurity - identity threats.

The Rezonate platform, along with its new ITDR offering, effectively targets more than 50 attack techniques and pathways that attackers commonly use to compromise identities and access. By swiftly eliminating exposure risks, Rezonate significantly reduces the time and effort required for manual remediation, cutting 65% of risk within the first hour of deployment. This allows organizations to expedite detection, stop active attacks, and provide protection against any damage.

Additional Resources

  • Join a live demonstration of a real-life identity attack and see how you can start detecting and responding today.
  • Start today with a free trial of the Rezonate platform
  • Meet Rezonate at RSA Conference - The Rezonate team is available to meet and conduct live demos at RSA Conference on April 24-27, 2023, in San Francisco. Easily schedule a meeting.

About Rezonate

Rezonate provides the Identity-Centric Security platform security teams rely on to detect and stop identity threats. Built for security and loved by IdentityOps teams, Rezonate transforms the way we protect identities – human or machine – across clouds, IAM infrastructure, and SaaS applications. Our agentless platform unifies continuous identity security posture, identity threat detection and response and adaptive remediation, from build time to real time, to provide security that is as dynamic and automated as the infrastructure it is protecting. To learn more, visit https://www.rezonate.io or follow on LinkedIn.

Gartner reference: Top Trends in Cybersecurity 2023, published 17 March 2023, by Richard Addiscott, Alex Michaels, Jeremy D'Hoinne, Lisa Neubauer, Henrique Teixeira, John Watts, William Candrick, Wam Voster

Contacts

Media:
Maor Franco
PR for Rezonate
press@rezonate.io

Social Media Profiles

Contacts

Media:
Maor Franco
PR for Rezonate
press@rezonate.io