Latest news with #ManageEngineAD360


Techday NZ
3 days ago
- Business
- Techday NZ
ManageEngine AD360 adds identity risk & MFA to combat breaches
ManageEngine has announced the general availability of new identity risk exposure management and local user multifactor authentication (MFA) features in its AD360 identity and access management platform. The new features are intended to help security teams detect privilege escalation risks and secure unmanaged local accounts, two attack vectors that are frequently targeted by threat actors. These additions come amid continuing concern over identity-centric breaches, as reported in Verizon's 2025 Data Breach Investigations Report, which found that credential abuse was the initial access vector in 22% of breaches and highlighted ongoing exploitation of mismanaged local accounts and privilege chains. Manikandan Thangaraj, Vice President of ManageEngine, said, With this release, ManageEngine AD360 moves beyond traditional IAM by embedding identity threat defences into core identity operations. By turning identity data into actionable security insights, we're helping customers make IAM the first line of defence, not a check box. The update to AD360 introduces risk exposure mapping using attack path analysis, as well as the ability to enforce MFA on local accounts. According to ManageEngine, these capabilities are designed to assist enterprises in closing attack paths that may otherwise go undetected, thereby advancing the role of identity management from basic access control to active security enforcement. Risk exposure management The identity risk exposure management feature operates using graph-based analysis to map lateral movement and privilege escalation paths within Active Directory (AD). By representing AD objects as nodes and privilege inheritance as lines, the system models and visualises attack chains in real time. It automatically prioritises risky AD configurations and provides IT staff with actionable remediation steps, enabling organisations to address threats proactively. Local account MFA enforcement The new local user MFA capability extends adaptive MFA protections beyond domain-joined devices, allowing enterprises to secure credentials on local accounts that reside on non domain-joined servers, assets in demilitarised zones (DMZ), and in test environments. This move is intended to mitigate risks associated with credential stuffing and persistence techniques, which have proven effective in attacks on unmanaged local accounts. Machine learning-driven recommendations ManageEngine has also incorporated machine learning (ML) into AD360 to support access recommendations. During both provisioning and periodic access review campaigns, the software now analyses permission patterns and suggests adjustments designed to enforce least privilege access. This is expected to reduce the incidence of excess entitlements and consequently limit attackers' ability to move laterally following an initial compromise. Access certification and governance Enhancements to the platform's access certification module include expanded entitlements for more comprehensive review coverage. The risk assessment capabilities now feature additional indicators for improved identity risk monitoring across both Active Directory and Microsoft 365 environments. ManageEngine states that these changes are aimed at improving compliance reporting and strengthening access governance across enterprise environments. The newly added features in AD360 are intended to support compliance with NIST SP 800-207 for Zero Trust architecture, align with PCI DSS Version 4.0 Requirement 8, and facilitate controls for SOX, HIPAA and GDPR regulations. AD360 is positioned by ManageEngine as a single-console, unified identity platform designed to provide visibility and control over enterprise identity infrastructure. The platform offers automated lifecycle management, secure single sign-on (SSO), adaptive MFA, risk-based governance, auditing, compliance and identity analytics, with built-in integrations and support for custom connectors to fit into existing IT environments.


Web Release
5 days ago
- Business
- Web Release
ManageEngine Enhances AD360 With Risk Exposure Management and Local User MFA Features to Strengthen Identity Threat Defenses
ManageEngine, a division of Zoho Corporation and a leading provider of enterprise IT management solutions, today announced the general availability of identity risk exposure management and local user MFA features in AD360, its converged identity and access management (IAM) platform. The release enables security teams to detect privilege escalation risks and secure unmanaged local accounts, two common identity attack vectors that attackers continue to exploit at scale. Identity remains the primary attack vector in modern enterprises, as shown by Verizon's 2025 Data Breach Investigations Report, which found that credential abuse was the initial access vector in 22?% of breaches. The report also highlighted widespread abuse of poorly managed local accounts and privilege paths across over 12,000 confirmed breaches. 'With this release, ManageEngine AD360 moves beyond traditional IAM by embedding identity threat defenses into core identity operations. By turning identity data into actionable security insights, we're helping customers make IAM the first line of defense, not a check box,' said Manikandan Thangaraj, vice president of ManageEngine. While most IAM tools focus on provisioning and policy enforcement, AD360 adds risk exposure mapping via attack path analysis as well as local MFA enforcement, helping enterprises close attack paths that often go undetected. This marks a key step in identity management evolving from an access control layer into an active security control. New Capabilities · Identity risk exposure management: Graph-based analysis maps lateral movement and privilege escalation paths in Active Directory (AD), automatically prioritizing risky configurations and recommending remediation steps. The graph engine models AD objects as nodes and privilege inheritance as lines, revealing multi-step attack chains in real time, with actionable suggestions that IT teams can implement to close exposed paths. · Local user MFA: This feature extends adaptive MFA to local accounts on non-domain-joined servers, DMZ assets, and test environments, thwarting credential stuffing and persistence techniques. · ML-driven access recommendations: During provisioning and access review campaigns, machine learning analyzes permission patterns and suggests adjustments to implement least privilege access, helping prevent excess entitlements. Additionally, ManageEngine has enhanced AD360's access certification module, which now includes expanded entitlements for comprehensive review coverage, and the risk assessment capabilities feature new indicators for improved identity risk monitoring across AD and Microsoft 365 environments. These enhancements are designed to streamline compliance reporting and strengthen access governance across the enterprise. The new capabilities support NIST SP?800-207 on Zero Trust architecture, align with PCI DSS?Version 4.0 Requirement 8, and facilitate SOX, HIPAA, and GDPR controls.


Channel Post MEA
5 days ago
- Business
- Channel Post MEA
ManageEngine Enhances AD360 With New Capabalities
ManageEngine has announced the general availability of identity risk exposure management and local user MFA features in AD360, its converged identity and access management (IAM) platform. The release enables security teams to detect privilege escalation risks and secure unmanaged local accounts, two common identity attack vectors that attackers continue to exploit at scale. Identity remains the primary attack vector in modern enterprises, as shown by Verizon's 2025 Data Breach Investigations Report, which found that credential abuse was the initial access vector in 22% of breaches. The report also highlighted widespread abuse of poorly managed local accounts and privilege paths across over 12,000 confirmed breaches. 'With this release, ManageEngine AD360 moves beyond traditional IAM by embedding identity threat defenses into core identity operations. By turning identity data into actionable security insights, we're helping customers make IAM the first line of defense, not a check box,' said Manikandan Thangaraj, vice president of ManageEngine. While most IAM tools focus on provisioning and policy enforcement, AD360 adds risk exposure mapping via attack path analysis as well as local MFA enforcement, helping enterprises close attack paths that often go undetected. This marks a key step in identity management evolving from an access control layer into an active security control. New Capabilities Identity risk exposure management: Graph‑based analysis maps lateral movement and privilege escalation paths in Active Directory (AD), automatically prioritizing risky configurations and recommending remediation steps. The graph engine models AD objects as nodes and privilege inheritance as lines, revealing multi‑step attack chains in real time, with actionable suggestions that IT teams can implement to close exposed paths. Graph‑based analysis maps lateral movement and privilege escalation paths in Active Directory (AD), automatically prioritizing risky configurations and recommending remediation steps. The graph engine models AD objects as nodes and privilege inheritance as lines, revealing multi‑step attack chains in real time, with actionable suggestions that IT teams can implement to close exposed paths. Local user MFA: This feature extends adaptive MFA to local accounts on non‑domain‑joined servers, DMZ assets, and test environments, thwarting credential stuffing and persistence techniques. This feature extends adaptive MFA to local accounts on non‑domain‑joined servers, DMZ assets, and test environments, thwarting credential stuffing and persistence techniques. ML‑driven access recommendations: During provisioning and access review campaigns, machine learning analyzes permission patterns and suggests adjustments to implement least privilege access, helping prevent excess entitlements. Additionally, ManageEngine has enhanced AD360's access certification module, which now includes expanded entitlements for comprehensive review coverage, and the risk assessment capabilities feature new indicators for improved identity risk monitoring across AD and Microsoft 365 environments. These enhancements are designed to streamline compliance reporting and strengthen access governance across the enterprise. The new capabilities support NIST SP 800-207 on Zero Trust architecture, align with PCI DSS Version 4.0 Requirement 8, and facilitate SOX, HIPAA, and GDPR controls.


Syyaha
5 days ago
- Business
- Syyaha
ManageEngine Enhances AD360 With Risk Exposure Management and Local User MFA Features to Strengthen Identity Threat Defenses
RIYADH, Saudi Arabia – 23 July, 2025 — ManageEngine, a division of Zoho Corporation and a leading provider of enterprise IT management solutions, today announced the general availability of identity risk exposure management and local user MFA features in AD360, its converged identity and access management (IAM) platform. The release enables security teams to detect privilege escalation risks and secure unmanaged local accounts, two common identity attack vectors that attackers continue to exploit at remains the primary attack vector in modern enterprises, as shown by Verizon's 2025 Data Breach Investigations Report, which found that credential abuse was the initial access vector in 22 % of breaches. The report also highlighted widespread abuse of poorly managed local accounts and privilege paths across over 12,000 confirmed breaches.'With this release, ManageEngine AD360 moves beyond traditional IAM by embedding identity threat defenses into core identity operations. By turning identity data into actionable security insights, we're helping customers make IAM the first line of defense, not a check box,' said Manikandan Thangaraj, vice president of most IAM tools focus on provisioning and policy enforcement, AD360 adds risk exposure mapping via attack path analysis as well as local MFA enforcement, helping enterprises close attack paths that often go undetected. This marks a key step in identity management evolving from an access control layer into an active security Capabilities Identity risk exposure management: Graph based analysis maps lateral movement and privilege escalation paths in Active Directory (AD), automatically prioritizing risky configurations and recommending remediation steps. The graph engine models AD objects as nodes and privilege inheritance as lines, revealing multi step attack chains in real time, with actionable suggestions that IT teams can implement to close exposed paths. Local user MFA: This feature extends adaptive MFA to local accounts on non domain joined servers, DMZ assets, and test environments, thwarting credential stuffing and persistence techniques. ML driven access recommendations: During provisioning and access review campaigns, machine learning analyzes permission patterns and suggests adjustments to implement least privilege access, helping prevent excess ManageEngine has enhanced AD360's access certification module, which now includes expanded entitlements for comprehensive review coverage, and the risk assessment capabilities feature new indicators for improved identity risk monitoring across AD and Microsoft 365 environments. These enhancements are designed to streamline compliance reporting and strengthen access governance across the enterprise. The new capabilities support NIST SP 800-207 on Zero Trust architecture, align with PCI DSS Version 4.0 Requirement 8, and facilitate SOX, HIPAA, and GDPR controls. The post ManageEngine Enhances AD360 With Risk Exposure Management and Local User MFA Features to Strengthen Identity Threat Defenses appeared first on سياحة.


Techday NZ
5 days ago
- Business
- Techday NZ
ManageEngine AD360 adds risk mapping & MFA to fight breaches
ManageEngine has announced the addition of risk exposure management and local user multi-factor authentication (MFA) features to its AD360 identity and access management platform, aimed at strengthening identity threat defences within enterprises. Growing risks in enterprise identity These new capabilities are designed to help security teams detect privilege escalation risks and secure unmanaged local accounts, which the company notes are common vectors attackers regularly exploit. This focus comes in response to findings from Verizon's 2025 Data Breach Investigations Report, which indicated that credential abuse was involved as the initial access point in 22 per cent of breaches and identified widespread misuse of poorly managed local accounts and privilege paths across more than 12,000 confirmed breaches. Most identity and access management (IAM) tools traditionally place emphasis on user provisioning and policy enforcement. By contrast, ManageEngine claims that AD360 introduces risk exposure mapping using attack path analysis, alongside local MFA enforcement. The aim is to close off attack paths often bypassed by conventional protections and reinforce identity management as an active security control within the wider defensive posture of enterprises. "With this release, ManageEngine AD360 moves beyond traditional IAM by embedding identity threat defences into core identity operations." "By turning identity data into actionable security insights, we're helping customers make IAM the first line of defence, not a check box," said Manikandan Thangaraj, Vice President of ManageEngine. Enhancements in detection and MFA The identity risk exposure management feature employs graph-based analysis to map lateral movement and privilege escalation paths in Active Directory (AD) environments. According to ManageEngine, this approach automatically prioritises risky configurations and offers remediation steps. The platform models AD objects as nodes and privilege inheritance as lines, making it possible for IT teams to identify multi-step attack chains in real time and act on suggested mitigations. Local user MFA is designed to improve security around unmanaged local accounts, especially those on non-domain-joined servers, DMZ assets, and test environments. The extension of adaptive MFA to these accounts is intended to counteract credential stuffing and persistence attacks that frequently target such weaknesses. Additional technical features in the release include machine learning-driven access recommendations. During access reviews and provisioning, the platform analyses permission patterns to suggest modifications that support least privilege access models, which can help organisations prevent unnecessary entitlements from accumulating within their IT systems. Expanded governance and compliance ManageEngine has also updated the AD360 access certification module to enable broader entitlement review coverage, and the risk assessment tool now features new indicators that support improved monitoring across both AD and Microsoft 365 environments. These enhancements are positioned to facilitate compliance reporting and strengthen overall access governance. The capabilities released support a range of regulatory and security requirements, including NIST SP 800-207 guidance on Zero Trust architectures, PCI DSS Version 4.0 Requirement 8, and relevant controls for SOX, HIPAA, and GDPR frameworks. AD360 functions as a unified identity platform, providing enterprises with tools for lifecycle management, secure single sign-on (SSO), adaptive MFA, risk-based governance, auditing, compliance, and identity analytics in a centralised console. The platform integrates with a broad ecosystem of existing IT tools and supports both off-the-shelf and custom connectors. ManageEngine is a technology provider specialising in IT management solutions, delivering tools for digital enterprise management aimed at facilitating safer, more efficient operations for organisations worldwide.