STOCK TITAN

Secureworks Discovers Identity Risks in Under 90 Seconds

Rhea-AI Impact
(Low)
Rhea-AI Sentiment
(Negative)
Tags

Secureworks (NASDAQ: SCWX) has launched Taegis™ IDR, a new Identity Threat Detection and Response (ITDR) solution that can discover identity-related risks and misconfigurations in under 90 seconds. This addresses a critical issue affecting 95% of organizations. The solution leverages AI and machine learning to detect, prioritize, and respond to identity-based threats across an organization's environment and the dark web.

Key features of Taegis IDR include:

  • Continuous scanning of Microsoft Entra ID environments
  • Monitoring for exposed credentials on the dark web
  • Detection of abnormal user activities
  • Protection against various identity-based threats
  • Automated response actions
  • Integration with Secureworks' XDR platform
The launch comes as identity-based attacks have seen a significant increase, with a 688% rise in stolen credentials offered for sale on dark web marketplaces over the past three years.

Secureworks (NASDAQ: SCWX) ha lanciato Taegis™ IDR, una nuova soluzione di rilevamento e risposta alle minacce relative all'identità (ITDR) che può scoprire rischi legati all'identità e configurazioni errate in meno di 90 secondi. Questo affronta una questione cruciale che colpisce il 95% delle organizzazioni. La soluzione utilizza l'IA e il machine learning per rilevare, dare priorità e rispondere a minacce basate sull'identità nell'ambiente di un'organizzazione e nel dark web.

Le principali caratteristiche di Taegis IDR includono:

  • Scansione continua degli ambienti Microsoft Entra ID
  • Monitoraggio delle credenziali esposte nel dark web
  • Rilevamento di attività anomale degli utenti
  • Protezione contro varie minacce basate sull'identità
  • Azioni di risposta automatiche
  • Integrazione con la piattaforma XDR di Secureworks
Il lancio avviene in un momento in cui gli attacchi basati sull'identità hanno visto un significativo aumento, con un incremento del 688% delle credenziali rubate offerte in vendita nei mercati del dark web negli ultimi tre anni.

Secureworks (NASDAQ: SCWX) ha lanzado Taegis™ IDR, una nueva solución de detección y respuesta a amenazas de identidad (ITDR) que puede descubrir riesgos relacionados con la identidad y configuraciones incorrectas en menos de 90 segundos. Esto aborda un problema crítico que afecta al 95% de las organizaciones. La solución utiliza IA y aprendizaje automático para detectar, priorizar y responder a amenazas basadas en la identidad en el entorno de una organización y en la dark web.

Las características clave de Taegis IDR incluyen:

  • Escaneo continuo de entornos de Microsoft Entra ID
  • Monitoreo de credenciales expuestas en la dark web
  • Detección de actividades anormales de los usuarios
  • Protección contra varias amenazas basadas en la identidad
  • Acciones de respuesta automatizadas
  • Integración con la plataforma XDR de Secureworks
El lanzamiento se produce en un momento en que los ataques basados en la identidad han visto un aumento significativo, con un incremento del 688% en las credenciales robadas ofrecidas a la venta en los mercados de la dark web en los últimos tres años.

Secureworks(NASDAQ: SCWX)가 Taegis™ IDR을 출시했습니다. 이는 90초 이내에 신원 관련 위험과 잘못된 구성 요소를 발견할 수 있는 새로운 신원 위협 탐지 및 대응(ITDR) 솔루션입니다. 이는 95%의 조직에 영향을 미치는 중요한 문제를 해결합니다. 이 솔루션은 AI와 머신 러닝을 활용하여 조직 환경과 다크 웹에서 신원 기반 위협을 탐지, 우선 순위를 정하고 대응합니다.

Taegis IDR의 주요 기능은 다음과 같습니다:

  • Microsoft Entra ID 환경의 지속적인 스캔
  • 다크 웹에서 노출된 자격 증명 모니터링
  • 비정상적인 사용자 활동 탐지
  • 여러 신원 기반 위협으로부터 보호
  • 자동 응답 작업
  • Secureworks의 XDR 플랫폼과 통합
출시는 신원 기반 공격이 크게 증가하고 있는 가운데 이뤄졌으며, 지난 3년간 다크 웹 마켓에서 판매된 도난 자격 증명이 688% 증가했습니다.

Secureworks (NASDAQ: SCWX) a lancé Taegis™ IDR, une nouvelle solution de détection et de réponse aux menaces d'identité (ITDR) qui peut découvrir des risques liés à l'identité et des configurations incorrectes en moins de 90 secondes. Cela aborde un problème critique touchant 95% des organisations. La solution exploite l'IA et l'apprentissage automatique pour découvrir, prioriser et répondre à des menaces basées sur l'identité dans l'environnement d'une organisation et sur le dark web.

Les principales caractéristiques de Taegis IDR comprennent :

  • Analyse continue des environnements Microsoft Entra ID
  • Surveillance des identifiants exposés sur le dark web
  • Détection d'activités anormales des utilisateurs
  • Protection contre diverses menaces basées sur l'identité
  • Actions de réponse automatisées
  • Intégration avec la plateforme XDR de Secureworks
Le lancement intervient alors que les attaques basées sur l'identité ont connu une augmentation significative, avec une hausse de 688% des identifiants volés proposés à la vente sur les marchés du dark web au cours des trois dernières années.

Secureworks (NASDAQ: SCWX) hat Taegis™ IDR eingeführt, eine neue Lösung zur Erkennung und Reaktion auf Identitätsbedrohungen (ITDR), die identitätsbezogene Risiken und Fehlkonfigurationen in weniger als 90 Sekunden entdecken kann. Dies adressiert ein kritisches Problem, das 95% der Organisationen betrifft. Die Lösung nutzt KI und maschinelles Lernen, um identitätsbasierte Bedrohungen in der Umgebung einer Organisation und im Dark Web zu erkennen, zu priorisieren und darauf zu reagieren.

Wichtige Funktionen von Taegis IDR umfassen:

  • Fortlaufende Überprüfung von Microsoft Entra ID-Umgebungen
  • Überwachung exponierter Anmeldedaten im Dark Web
  • Erkennung von abnormalen Benutzeraktivitäten
  • Schutz vor verschiedenen identitätsbezogenen Bedrohungen
  • Automatisierte Reaktionsmaßnahmen
  • Integration mit der XDR-Plattform von Secureworks
Die Einführung erfolgt zu einem Zeitpunkt, an dem identitätsbasierte Angriffe signifikant zugenommen haben, mit einem Anstieg von 688% bei gestohlenen Anmeldedaten, die in Dark-Web-Marktplätzen zum Verkauf angeboten werden, in den letzten drei Jahren.

Positive
  • Launched Taegis IDR, capable of discovering identity risks in under 90 seconds
  • Addresses a critical issue affecting 95% of organizations
  • Protects against 100% of MITRE ATT&CK Credential Access techniques
  • Integrates with Secureworks' XDR platform for comprehensive security
Negative
  • None.

Secureworks' new Taegis IDR solution marks a significant advancement in identity threat detection and response. The 90-second benchmark for discovering identity risks is impressive, potentially revolutionizing how organizations manage their cybersecurity posture. This speed is important in today's fast-paced threat landscape.

The 688% increase in stolen credentials on dark web marketplaces underscores the growing threat of identity-based attacks. Taegis IDR's ability to monitor both internal environments and the dark web provides a comprehensive approach to identity protection.

However, the real game-changer is the integration of ITDR with XDR in a single platform. This unified approach could significantly enhance overall security effectiveness, reducing the complexity often associated with managing multiple security solutions.

For Secureworks (NASDAQ: SCWX), this product launch could be a significant revenue driver. The identity security market is rapidly growing and Taegis IDR's unique features position it well against competitors. The 95% misconfiguration rate in Microsoft Entra ID environments represents a vast addressable market for Secureworks.

Investors should note the potential for increased recurring revenue through this SaaS-based solution. The integration with Secureworks' existing Taegis XDR platform could also drive upsells and improve customer retention. However, it's important to monitor adoption rates and customer feedback in the coming quarters to gauge the product's market traction and impact on Secureworks' financial performance.

The implementation of advanced AI and machine learning in Taegis IDR is noteworthy. These technologies enable real-time threat detection and automated response, which are important in combating rapidly evolving cyber threats. The system's ability to detect abnormal activity associated with stolen credentials demonstrates sophisticated behavioral analysis capabilities.

However, the true test will be in its accuracy and false positive rates. Advanced AI systems can sometimes generate false alarms, which could lead to alert fatigue. It's important to monitor how Secureworks refines its AI models over time to improve precision. The integration of AI with threat intelligence and broad visibility across various systems could provide a significant competitive edge if executed effectively.

New Taegis™ IDR solution stops identity-based attacks in real time

ATLANTA, Aug. 28, 2024 /PRNewswire/ -- Secureworks®, (NASDAQ: SCWX), a global leader in cybersecurity, today announced a new industry benchmark of 90 seconds to discover identity related risks and misconfigurations*, an issue that impacts 95% of organizations.  Launched today, Secureworks Taegis™ IDR, a new Identity Threat Detection and Response (ITDR) solution, proactively closes security gaps by leveraging advanced AI and machine learning, to automatically detect, prioritize and respond to identity-based threats across an organization's environment and the dark web.

Identity remains one of the top three access vectors for ransomware and in the last three years, Secureworks Counter Threat Unit™ (CTU™) has observed a 688% increase in stolen credentials offered for sale on one of the dark web's largest marketplaces. Analysis of Microsoft Entra ID (formerly Microsoft Azure Active Directory) environments by the Secureworks Incident Response team has revealed that 95% are misconfigured, opening the door for cyber criminals to escalate privileges and carry out identity-based attacks. It's clear that the risk around identity is the unsolved puzzle of cyber, creating opportunities for threat actors to exploit and cause havoc.  

"Taegis IDR has significantly improved visibility into our identity risks. Having a centralized view within our XDR platform enables us to feed the identity and misconfiguration risks Taegis IDR has spotlighted into all our security programs, therefore improving our overall organizational cyber posture and reducing risk," said Richard Hay, Information Security Director, First Community Bank.

"Identity is the fuel of the cybercriminal ecosystem and today we're cutting off their supply," stated Kyle Falkenhagen, Chief Product Officer, Secureworks. "Taegis IDR constantly monitors an organization's environment and the dark web to automatically prevent, detect, prioritize and respond to identity-based threats that bypass traditional identity security controls. Unifying identity protection with the latest threat intelligence, AI, and broad visibility across endpoints, cloud and other applications, Taegis IDR uncovers misconfigurations to improve identity security posture with speed and precision."  

Taegis IDR protects against 100% of MITRE ATT&CK Credential Access techniques**, including kerberoasting, password spraying and brute force attacks. Taegis IDR includes the following capabilities:

  • Reduces identity attack surfaces: Continuously scans Microsoft Entra ID environments to identify misconfigurations and security gaps.
  • Decreases risk of leaked or stolen credentials: Monitors and alerts when credentials have been exposed in data breaches or on the dark web.
  • Identifies risky user behaviors: Monitors for abnormal activity associated with the use of stolen credentials.
  • Provides full visibility into identities: Within 90 seconds organizations have visibility of identities across systems, allowing teams to work effectively to address exposures before they can be exploited.
  • Protects against identity-based threats: Detects credential compromise, insider threats, kerberoasting, password spraying, lateral movement, account takeover, brute force attacks and more before they can impact the business.
  • Accelerates response to identity threats: Leverages automated playbooks to take immediate response actions including disabling a user, forcing a password reset, locking an account and revoking a session.
  • Unifies ITDR and extended detection and response (XDR): Delivers comprehensive prevention, detection and response in a single cybersecurity platform.

For more information, please click here.

About Secureworks

Secureworks (NASDAQ: SCWX) is a global cybersecurity leader that secures human progress with Secureworks® Taegis™, a SaaS-based, open XDR platform built on 20+ years of real-world detection data, security operations expertise, and threat intelligence and research. Taegis is embedded in the security operations of thousands of organizations around the world who use its advanced, AI-driven capabilities to detect advanced threats, streamline and collaborate on investigations, and automate the right actions.

* Average time to detect identity exposures calculated based on existing Secureworks customer data
**Based on Taegis detection capabilities mapped to the MITRE ATT&CK framework

 

Cision View original content to download multimedia:https://www.prnewswire.com/news-releases/secureworks-discovers-identity-risks-in-under-90-seconds-302232794.html

SOURCE Secureworks, Inc.

FAQ

What is Secureworks' new ITDR solution called and what does it do?

Secureworks' new ITDR solution is called Taegis IDR. It can discover identity-related risks and misconfigurations in under 90 seconds, and uses AI and machine learning to detect, prioritize, and respond to identity-based threats across an organization's environment and the dark web.

How has the prevalence of stolen credentials on the dark web changed in recent years, according to Secureworks (SCWX)?

According to Secureworks (SCWX), there has been a 688% increase in stolen credentials offered for sale on one of the dark web's largest marketplaces over the last three years.

What percentage of Microsoft Entra ID environments are misconfigured, according to Secureworks' (SCWX) analysis?

According to Secureworks' (SCWX) analysis, 95% of Microsoft Entra ID (formerly Microsoft Azure Active Directory) environments are misconfigured, potentially allowing cybercriminals to escalate privileges and carry out identity-based attacks.

What are some key features of Secureworks' (SCWX) Taegis IDR solution?

Key features of Secureworks' (SCWX) Taegis IDR solution include continuous scanning of Microsoft Entra ID environments, monitoring for exposed credentials on the dark web, detection of abnormal user activities, protection against various identity-based threats, automated response actions, and integration with Secureworks' XDR platform.

SecureWorks Corp

NASDAQ:SCWX

SCWX Rankings

SCWX Latest News

SCWX Stock Data

697.70M
18.83M
24.09%
58.62%
0.09%
Software - Infrastructure
Services-prepackaged Software
Link
United States of America
ATLANTA