Alsid for Active Directory version 2.6 launches for enhanced security, control, and visibility

Alsid for Active Directory version 2.6 launches for enhanced security, control, and visibility

New release further hardens Active Directory security and threat visibility for Alsid users.

Cybersecurity software provider Alsid releases Alsid for Active Directory version 2.6, the latest iteration of its industry-leading Active Directory (AD) security solution.

Alsid for AD is a cloud-based, agentless solution that monitors the security of any Active Directory infrastructure component in real time. Deployed without any mandatory administrative privileges, Alsid is designed to be non-intrusive and easy to use, and proactively defends against all attacks that target Active Directory.

The latest version 2.6 of Alsid for Active Directory contains multiple new updates and features to enhance AD security, control, and visibility for users:

  • Implement a role-based access control (RBAC)
  • Numerous feature enhancements that grant control over role implementation and which object, application, and administrator components users can access.
  • Increased number of Indicators of Exposure (IOE) for detecting the latest attack techniques
  • Control of Group Policy Object (GPO) hardening and improved ability to identify rogue GPOs

Version 2.6 also increases the depth and breadth of the connection between Alsid for Active Directory and SIEM systems, adding comprehensive event information to benefit SOC analysts via enhanced visibility and capability to evaluate AD-specific events.

Finally, this latest update enriches vulnerability scoring to deliver an accurate impression of vulnerabilities and their impact on the organisation. This improves reporting and threat protection, as well as additional UI and UX feature enhancements for ease of use.

Alsid Co-founder and CTO Luc Delsalle says, "Cyberattacks follow a pattern. After penetrating peripheral protection, they target the Active Directory which holds all access control rights. When solutions designed to prevent or detect peripheral breaches are defeated – as they often are – this exposes an organisation’s ‘soft underbelly’: the Active Directory. An unprotected AD is an open highway for hackers to access confidential data, gain control of systems, and disrupt operations. From day one, we designed Alsid for Active Directory to provide organisations with the best possible protection for the complex and ever-evolving Active Directory.

“Version 2.6 is just the beginning in a line of exciting feature benefits and evolutions we have planned for Alsid for Active Directory this year. Beyond the UI and UX enhancements, we have chosen to reinforce our data-visualisation capabilities, functionality, and as always, boost our detection effectiveness through the addition of numerous Indicators-of-Exposure that continue to assist in providing high levels of security for our clients."

Alsid for Active Directory version 2.6 is out now and, as a cloud-based solution, will automatically update for Alsid customers to deliver these new features and enhancements at no additional cost. For more information on Alsid and to learn how its software helps leading companies around the world protect Active Directory, please visit http://www.alsid.com.

 About Alsid

Founded by cybersecurity experts, Alsid designs pragmatic solutions to effectively combat attack scenarios targeting the core of enterprise information systems. Aware of the ever-evolving threat environment, Alsid designed the first proactive product to ensure Active Directory security by identifying vulnerabilities before an attacker can exploit them. Today, Alsid protects more than 3 million users across numerous countries and helps large companies protect against the most advanced targeted cyberattacks.

Media Contacts:

Dan Tookey/John Machin H+K Strategies [email protected] +44 207 413 3243