Vulnerability Management

Best Deception Technology | The Attivo Networks ThreatDefend Platform

Attivo Networks ThreatDefend is a comprehensive and scalable cyber deception platform.

Attivo offers an easy-to-use, scalable deception platform. The platform covers 12 of 14 MITRE ATT&CK tactics and 72 techniques. Its interactive dashboard leads defenders through alerts and drills down as needed. Native integrations share data with existing solutions for blocking, isolation, and threat hunting, promising to minimize workloads for infosec teams.

Attivo Networks ThreatDefend offers its customers a comprehensive and scalable cyber deception platform that provides concealment, lures, misdirections, and decoys for an active defense. The platform covers 12 of 14 MITRE ATT&CK tactics and 72 techniques. It also extensively covers MITRE Engage in the Expose, Affect, and Elicit goals under the approaches of collection, detection, prevention, direction, disruption, reassurance, and motivation.

Click here to access all coverage of the 2022 SC Awards.

Attivo conducted MITRE ATTACK testing around APT 29 and 3 using its DIY kits to validate its value even further, demonstrating an average 42% improvement in detection performance when paired with the market’s top EDR players. The solution consists of real OS decoys and lures for deception authenticity and scalability across all attack surfaces: endpoint, networks, cloud, serverless, IoT, other specialized environments. Attivo also claims to be the only deception provider to offer concealment for production credentials, AD objects, and data. A ThreatDefend solution for a 1000-person company starts at around $50,000.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.