Press release

STEALTHbits Delivers Important Enhancements to Active Directory and LDAP Auditing Functionality in the Latest Release of StealthINTERCEPT

0
Sponsored by Businesswire

STEALTHbits Technologies, Inc., a cybersecurity software company focused
on protecting an organization’s sensitive data and the credentials
attackers use to steal that data, today announced the release of
StealthINTERCEPT 6.1, their real-time change auditing and policy
enforcement platform.

Among the many improvements in this latest release are new capabilities
within StealthINTERCEPT’s LDAP monitoring module. LDAP is a highly
leveraged communication protocol within Active Directory (AD) and is
most commonly used to query information from AD to facilitate
authentication and authorization processes. However, LDAP queries can be
both burdensome from a performance perspective when improperly
configured and used for nefarious purposes by attackers performing
reconnaissance activities, making the need for insight into the LDAP
queries being run in an environment a necessity for operational and
security purposes. Unfortunately, native LDAP logging within Active
Directory is kluge, noisy, and resource intensive, making it highly
challenging for many administrators to make heads or tails of the data
they capture, if they can harvest the data at all.

“StealthINTERCEPT for LDAP has been enhanced in version 6.1 to provide
even deeper insight into LDAP traffic, helping to make short work of
digesting the most important LDAP activities,” said Rod Simmons,
STEALTHbits’ VP of Product Strategy – Active Directory. “Version 6.1
introduces new capabilities to help further filter out excessive,
inconsequential noise activities, as well as pinpoint specific scenarios
like applications leveraging unsecured LDAP protocols and inefficient
queries that can be optimized to reduce unnecessary load on Domain
Controllers,” Simmons continued.

With this latest release, LDAP enhancements include:

  • Secure LDAP Queries – supporting LDAPs, as well as Kerberos
    Sign and Seal detection
  • Query Run Time – filtering queries that have a run time above
    or below a given threshold to identify inefficient queries
  • Enhanced User and Computer Filtering – reduction of unnecessary
    activity
  • Exclude Query – users can now apply exclusion filters based on
    the search string or search base/base DN of the search

StealthINTERCEPT 6.1 also includes new functionality around password
policy compliance monitoring, allowing users to implement a password
policy using an “audit-only” mode that verifies if a password supplied
during a change is compliant with desired policy. Users can optionally
reject the usage of non-compliant passwords using StealthINTERCEPT’s
Enterprise Password Enforcer (EPE) module as well, rather than only
rejecting it.

“Whether the decision to strengthen password policy is to adopt the new
NIST password guidelines or implement additional security checks to
prevent weak password usage, leveraging this ‘audit-only’ mode allows
organizations to prepare for and subsequently limit the impact on
end-users and helpdesks alike when tighter password restrictions are
implemented and enforced,” said Adam Laub, STEALTHbits’ SVP of Product
Management. “We’ve seen incredible interest and adoption of EPE from
both existing and prospective customers since its release. Now
StealthINTERCEPT users can gauge the extent of their password complexity
issues through passive observation over time before implementing EPE’s
enforcement controls.”

To learn more about StealthINTERCEPT 6.1, click here.

In addition to StealthINTERCEPT 6.1, STEALTHbits has released
StealthRECOVER 1.4 and STEALTHbits Activity Monitor 4.1, both providing
users with multiple performance and functionality improvements.

ABOUT STEALTHBITS TECHNOLOGIES

STEALTHbits Technologies is a cybersecurity software company focused on
protecting an organization’s credentials and data. By removing
inappropriate data access, enforcing security policy, and detecting
advanced threats, we reduce security risk, fulfill compliance
requirements, and decrease operations expense.

Identify threats. Secure data. Reduce risk.

For more information, visit http://www.stealthbits.com/contact
or call +1-201-447-9300.

The STEALTHbits logo and all other STEALTHbits product or service
names and slogans are registered trademarks or trademarks of STEALTHbits
Technologies, Inc. All other trademarks and registered trademarks are
property of their respective owners.