SecureWorks Scores with Identity Theft Prevention

Secureworks®, (NASDAQ: SCWX) today announced a new industry benchmark of 90 seconds to discover identity related risks and misconfigurations*, an issue that impacts 95% of organizations. Launched today, Secureworks Taegis™ IDR, a new Identity Threat Detection and Response (ITDR) solution, proactively closes security gaps by leveraging advanced AI and machine learning, to automatically detect, prioritize and respond to identity-based threats across an organization's environment and the dark web.

Identity remains one of the top three access vectors for ransomware and in the last three years, Secureworks Counter Threat Unit™ (CTU™) has observed a 688% increase in stolen credentials offered for sale on one of the dark web's largest marketplaces. Analysis of Microsoft Entra ID (formerly Microsoft Azure Active Directory) environments by the Secureworks Incident Response team has revealed that 95% are misconfigured, opening the door for cyber criminals to escalate privileges and carry out identity-based attacks. It's clear that the risk around identity is the unsolved puzzle of cyber, creating opportunities for threat actors to exploit and cause havoc.

Taegis IDR protects against 100% of MITRE ATT&CK Credential Access techniques, including kerberoasting, password spraying and brute force attacks

SCWX shares closed Tuesday at $7.29.

Tech Insider