Enhance Your Cyberattack Preparedness With Identity Threat Detection and Response

Download the Gartner Report

Gartner_logo

Conventional identity and access management and security preventive controls are insufficient to protect identity systems from attack. To enhance cyberattack preparedness, security and risk management leaders must add ITDR capabilities to their security infrastructure.

Key Findings: 

Credential misuse was involved in 40% of security breaches in 2021. Modern identity threats can subvert traditional identity and access management (IAM) preventive controls, such as multifactor authentication (MFA). This makes identity threat detection and response (ITDR) a top cybersecurity priority for 2022 and beyond.

There are major detection gaps between IAM and infrastructure security controls. IAM is traditionally used mainly as a preventive control, whereas infrastructure security is used broadly but has limited depth when it comes to detecting identity-
specific threats.

As ITDR capabilities are new, there are few predefined identity-threat-specific
playbooks to cover identity breaches and other types of attack on identity
infrastructure.

Identity threats are multifaceted. Misconfigurations of, and vulnerabilities in, identity infrastructure can be exploited. Attackers can also use social engineering against organizations and identity providers’ employees in order to steal or misuse credentials, or they can simply buy credentials from initial access brokers (IABs) in the dark web

New Gartner report will be available soon.