TMCnet News

Preempt Introduces New Adaptive Threat Prevention Platform
[December 07, 2017]

Preempt Introduces New Adaptive Threat Prevention Platform


SAN FRANCISCO, Dec. 7, 2017 /PRNewswire/ -- Preempt, a leader in adaptive threat prevention that helps enterprises eliminate security breaches and internal threats, today announced the expansion of its product suite with the introduction of the Preempt Platform. According to Verizon's 2017 DBIR, 25 percent of breaches involved internal actors and 81 percent of hacking-related breaches were aided by stolen or weak passwords. The Preempt Platform helps security teams who are struggling to balance the threat of cyberattacks, breaches and internal threats without disrupting business or overloading analysts with false positives. The Preempt Platform can progressively adapt based on situation and context and automatically challenge anomalous behavior and resolve false positives in real-time. 

Preempt Security Logo (PRNewsfoto/Preempt)

Preempt continuously tracks the identity, behavior and risk of every enterprise user and adapts responses based on risk. Real-time insights are paired with business-appropriate responses that can adapt as situations change. Anomalous or risky behaviors can be challenged or redirected without disrupting user productivity. If risks increase, the solution can challenge users to verify their identity, reduce user privileges, force password changes, or ultimately block based on customizable policies.

By allowing security to adapt in real time, organizations can quickly solve a variety of security challenges such as being able to automatically respond in real-time to anomalous or risky behavior, proactively add secure access control, manage and protect privileged and service accounts and resolve risk and weaknesses before they are exploited by attackers. This flexibility opens up a variety of use-cases and also allows organizations to leverage existing security solutions in new ways.

"To securely enable digital business initiatives in a world of advanced, targeted attacks, security and risk management leaders must adopt a continuous adaptive risk and trust assessment strategic approach to allow real-time, risk and trust-based decision making with adaptive responses," wrote Neil MacDonald, VP Distinguished Analyst  at Gartner, and Felix Gaehtgens, Research Director at Gartner, in the report, Use a CARTA Strategic Approach to Embrace Digital Business Opportunities in an Era of Advanced Threats. The CARTA approach is fundamental to how the Preempt Platform is architected.



"Detection only solutions today are not enough. We needed a proactive solution to help us get ahead of threats. Preempt's approach of being able to adapt and automatically prevent threats based on identity, behavior and risk has provided tremendous value" said Grant Sewell, Head of Global Information Security at Scotts Miracle-Gro. "The ease of deployment and extensibility of its platform also helps enable us as we move to more cloud based applications and infrastructure."

At the heart of the Platform are a set of core capabilities including multi-dimensional data analysis, behavioral analytics, continuous risk assessment, adaptive response enforcement and a policy engine. These capabilities help to power the platform for delivering a scalable set of applications that help customers to prevent threats and support broad set of use cases. The applications include:


  • Behavioral Firewall: real-time, automated and situational threat prevention and enforcement. Its goal is to detect, challenge and respond to threats and risky behavior without getting a security analyst involved.
  • Any App: allows organizations to easily expand secure authentication to any on-premise or cloud application without additional development. Any App is vendor neutral and can complement and extend a typical MFA deployment from a variety of vendors.
  • Insights: provides instant visibility into security posture enabling security teams to resolve risks and weaknesses before they are exploited. Insights can quickly find privileged accounts, use of shared accounts, use of unmanaged devices, weak or exposed passwords, or passwords that never expire.
  • Threat Hunter: allows security analysts to proactively search raw events, detect and identify security events or further investigate reported events. It can also be used to find and eliminate threats such as administrative account lockouts, privilege escalation and failed logins.

Designed with an extensible architecture and centralized management, the Preempt Platform easily integrates with other security solutions to gain deeper context for threat detection and gain more threat enforcement options for stopping threats. No endpoint software agents are required, and installation is typically completed in a few hours, providing significant value on day one and increasing value over time for high impact and a low total cost of ownership.

To learn more about the Preempt Platform, visit: https://www.preempt.com/product/.

Source: Gartner, "Use a CARTA Strategic Approach to Embrace Digital Business Opportunities in an Era of Advanced Threats," Neil MacDonald, Felix Gaehtgens, 22 May 2017.

About Preempt
Preempt protects organizations by eliminating insider threats and security breaches. Threats are not black or white and the Preempt Platform is the only solution that delivers adaptive threat prevention that continuously preempts threats based on identity, behavior and risk. This ensures that both security threats and risky employee activities are responded to with the right level of security at the right time. The platform easily scales to provide comprehensive identity based protection across organizations of any size. The company is headquartered in San Francisco, CA. Learn more about us at www.preempt.com.

For further information, please contact:
Jacqueline Velasco
Lumina Communications for Preempt
T: 408-680-0564
E: [email protected]

View original content with multimedia:http://www.prnewswire.com/news-releases/preempt-introduces-new-adaptive-threat-prevention-platform-300568317.html

SOURCE Preempt


[ Back To TMCnet.com's Homepage ]