Proficio Launches New Service to Protect Enterprises from Identity-based Attacks and Credentials Abuse

Identity Threat Detection and Response powered by ProSOC MDR and Active Defense XDR

Carlsbad, Calif. – April 27, 2022 Proficio, a leading Managed Detection and Response (MDR) service provider, today announced the launch of ProSOC Identity Threat Detection and Response. This new service is the industry’s only vendor agnostic Open XDR solution that supports Identity Threat Detection and Response and works with existing security tools without proprietary agents or sensors.

Identity-based attacks are one of the top cybersecurity threats facing organizations today. Attackers are increasingly attempting to steal credentials, escalate privileges, and move laterally across an organization’s infrastructure. Proficio’s ProSOC Identity Threat Detection and Response service leverages advanced technology combined with human-led investigations to detect threats to an organization’s Identity and Access Management (IAM) infrastructure. When a high-fidelity threat is detected, Proficio’s automated response solution, Active Defense, can quickly suspend or reset a user account for one or more applications.

“The fact that identity compromises are present in most ransomware and supply chain attacks is a major concern for our clients,” said Brad Taylor, CEO, Proficio. “Traditional approaches to security monitoring with manual incident response are often too slow to react to these attacks and compromises. Our new ProSOC Identity Threat Detection and Response service addresses identity-based threats more effectively than any other alternative, works with your existing security tools, and does not require changes or additions of agents or sensors.”

ProSOC Identity Threat Detection and Response Advantages:

Increased Visibility to Identity Threats: Identity threat use cases, cross-correlation rules, machine learning models, telemetry from security devices, and threat intelligence data are combined to detect identity-based attacks and compromises more accurately. Clients receive prioritized alerts aligned with the MITRE ATT&CK framework and can view identity threat activity in Proficio’s ProViewTM portal.

Fast Effective Response: Active Defense supports both automated and semi-automated functions, allowing incident responders to perform a double validation of a threat before initiating an account suspension through a single click in Proficio’s ServiceNow portal.

Reduced Risk of Ransomware: ProSOC Identity Threat Detection and Response service reduces the risk of ransomware attackers stealing privileged credentials to propagate ransomware across business applications and cloud instances.

Vendor Agnostic: Enhances existing vendor tool capabilities to deliver threat detection and response across all platforms and telemetry without adding sensors or agents.

ProSOC Identity Threat Detection and Response is offered as an optional extension to Proficio’s award-winning MDR service. Learn more.

ABOUT PROFICIO

Founded in 2010, Proficio is an award-winning managed detection and response (MDR) service provider. We help prevent cybersecurity breaches by performing and enabling responses to attacks, compromises, and policy violations. We have been recognized in Gartner’s Market Guide for MDR services annually since 2017. Our team of experts provides 24/7 security monitoring and alerting from global security operations centers (SOCs) in San Diego, Barcelona, and Singapore.  proficio.com.

Contacts:
Kim Maibaum
kmaibaum@proficio.com

Stay Ahead of Evolving Threats

Signup for our free newsletter and receive invaluable threat notifications from our Threat Intelligence team.

By submitting this form, you agree to the Proficio Website Terms of Use and the Proficio Privacy Policy.

REQUEST A DEMO

Experience Tomorrow’s
Security Today

Request a Demo and Experience Proficio's
Innovative Solutions in Action.

By submitting this form, you agree to the Proficio Website Terms of Use and the Proficio Privacy Policy.