Illusive Networks Introduces Metrics to Quantify the Risk of Advanced Attacks

New dashboard provides risk visibility to help security teams improve defenses against Advanced Persistent Threats (APT) and prioritize actions to stop attacks in progress

Ofer Israeli, CEO of Illusive Networks (Photo Credit: Cybertech)

Illusive Networks, an Israeli-based company specializing in deception-based cybersecurity, introduced a new dashboard that provides current state visibility into the likelihood that an APT-style attack in a customer's environment would be successful. The feature also allows at-a-glance insight into contributing risk factors, enabling security teams to prioritize security improvements and rapidly address incidents that can most adversely affect business.

Illusive's endpoint-focused deception technology enables its user interface to provide a real-time picture of every system in the environment and the possible paths to critical business assets. When the presence of an attacker is detected, security professionals can track the attacker's proximity to the organization's most prized assets such as data stores, intellectual property or systems that support financial or payment applications.

Notable metrics and data included in Illusive's dashboard: Indicators of how broadly and deeply deceptions have been deployed across the enterprise, and their impact on the organization's APT risk posture; The average number of movements it would take an attacker to reach highly risk-sensitive assets once they have established presence within the network; The number of users currently able to connect to each risk-sensitive asset; A list of high-risk users with above-average access privileges.

"Our new dashboard rolls up a series of indicators that help gauge APT risk levels and identify actions that reduce the attack surface. By mapping the environment from the endpoint perspective as the attacker would want to see it, Illusive is able to uncover risk factors that other technologies cannot see," said Ofer Israeli, CEO of Illusive Networks. "It will help security teams better defend corporate networks as businesses become more technology-dependent, and therefore more susceptible to attack. The summary risk data will also help CISOs report cyber risk levels in quantifiable terms that are meaningful to risk officers and board members."

img
Rare-earth elements between the United States of America and the People's Republic of China
The Eastern seas after Afghanistan: the UK and Australia come to the rescue of the United States in a clumsy way
The failure of the great games in Afghanistan from the 19th century to the present day
Russia, Turkey and United Arab Emirates. The intelligence services organize and investigate