Skip to content
 

Delinea acquires Authomize to detect and mitigate identity threats

  

Today, Delinea announced that we have acquired Authomize, an innovator in detecting and eliminating identity-based threats across SaaS, cloud, and traditional systems. 

Authomize offers visibility beyond the boundaries of the firewall to understand connections in the SaaS and cloud world. Today, their solution identifies threats across all identities and empowers organizations to protect their cloud infrastructure.  

This strategic acquisition will enhance the capabilities of the Delinea Platform, extending its reach and expanding its role in making identity the first line of defense for organizations.  

I want to share details on the identity-related challenges we see customers facing, our vision for the combined technologies, and how our joint solution will build on Delinea’s SaaS leadership to detect threats and mitigate risks across all identities. 

Key challenges organizations face today 

Organizations are increasingly vulnerable to many cyber threats, with identity breaches at the forefront as the primary attack vector. A June 2022 report by the Identity Defined Security Alliance revealed that 84% of organizations experienced an identity-related breach over the previous year, with 96% stating they could have prevented or minimized the breach by implementing identity-focused outcomes. These statistics highlight the need for advanced security protocols. 

The shift towards cloud-based applications presents several challenges. The complexity and volume of accounts in these environments exacerbate risk. Unmonitored accounts, such as decentralized service accounts or insufficiently offboarded users, are prime targets. Visibility and control of these entitlements is one of the largest pain points facing organizations today as they move to the cloud. 

Simultaneously, as evidenced by various breaches over the past several years, attacks have moved to target identities, bypassing traditional security tools such as endpoint protection and network security. This has resulted in the need to detect and protect against identity threats. 

6 key identity-related challenges: 

  1. Fragmented identity landscapes 
    Integrating various cloud services, supply chains, strategic partnerships, and on-premise systems can make managing identities fragmented and complex. Organizations no longer deal with only one identity provider.   

  2. Account takeovers 
    The attacker obtains the user's login credentials through various means, such as phishing attacks, purchasing credentials on the dark web, exploiting security vulnerabilities, or using malware like keyloggers. 

  3. Detection and response challenges 
    Detecting account takeovers can be challenging since the attacker is using legitimate credentials. This makes it important for individuals and organizations to implement measures like actively monitoring unusual account activity, a crucial best practice. 

  4. Credential & insider threat 
    Not all identities can be implicitly trusted. Employees and cloud infrastructure acting on automated scripts can have malicious purposes, such as stealing sensitive information (like personal or financial data), sending out spam or phishing emails from the compromised account, committing financial fraud, or using the account to spread malware. 

  5. Compliance risks 
    In today's regulatory environment, non-compliance can lead to significant penalties. Cyber threats continuously evolve, making it challenging for insurance companies to assess and price the risk accurately. As new types of cyberattacks emerge, insurers struggle to keep their policies and coverage current. 

  6. Data loss and leakage 
    Improperly secured identities' most important impact is when it leads to data loss, especially when credentials are not used across service accounts, machines, and humans alike. 

Our vision: intelligent, dynamic, privilege security 

Identity and privilege security isn't just about defense. It's about enabling enterprises to thrive amidst digital threats and vulnerabilities with unparalleled protection, agility, and insight. Organizations’ security perimeters are being extended into SaaS and cloud infrastructure.  

Our vision is to redefine identity protection through the concept of Extended Privileged Access Management (PAM) with intelligent, dynamic privilege security that protects credentials, establishes adaptive access controls, and proactively detects and mitigates identity-based threats. 

Together with Authomize, we will expand the reach and role of our solutions on the Delinea Platform and offer a versatile and extensive range of capabilities to extend privilege controls to the cloud and detect and combat identity threats. Our reach is extended by providing a more comprehensive and adaptive approach to discovering and securing digital identities across cloud environments, private cloud, and on-premise infrastructure. Cloud Infrastructure Entitlement Management (CIEM) gives organizations a clearer view of what is connected across their SaaS applications and cloud infrastructure and pinpoints over-privileged identities. Our role is expanded by incorporating Identity Threat Detection and Response (ITDR) that works across all identities to detect threats and mitigate risk with better visibility and remediation.  

Authomize’s capabilities will be integrated into the Delinea Platform. Our combined solution will allow customers to detect and mitigate abuse across all their identities in the world of integrated SaaS applications and hybrid infrastructure.  

Delinea's existing footprint provides connections to identity providers and visibility into privileged assets. Paired with our ease of use and consolidated approach, it ensures rapid adoption of these advanced capabilities. 

By harnessing continuous monitoring and controls, the Delinea Platform will ensure awareness and response to the evolving landscape of access and identities. This will enable enterprises to thrive amid digital threats with unparalleled protection, agility, and insight. 

We are planning for an initial release of our integrated solution in the second quarter of 2024.  

The integrated solution will: 

  1. Secure identity infrastructure end-to-end 
    With the rise of sophisticated cyber threats, protecting against identity-based attacks such as account takeovers, insider threats, and lateral movements has never been more important. Delinea’s acquisition enables the detection of malicious activities, including user impersonation and password theft. Additionally, it enhances the ability to identify and remediate misconfigurations in IAM solutions, including Identity Providers (IdPs), Single Sign-On (SSO), and Identity Governance and Administration (IGA). 

  2. Enable rapid and effective response to reduce risk 
    Delinea’s expanded capabilities include rapid and effective response mechanisms seamlessly integrating into existing IAM/PAM processes and security operations. This proactive approach ensures that organizations can swiftly respond and remediate over-privileged accounts, counteract threats, minimize potential damages, and maintain operational continuity. 

  3. Increase visibility of privilege across multi-cloud environments 
    Integrating Authomize solutions into Delinea’s platform empowers enterprises to achieve a least privilege security posture in their cloud environments. This is achieved by continuously monitoring access privileges and usage changes across all cloud services, applications, and IAM solutions. Delinea’s enhanced capabilities will effectively identify and address risks such as stale accounts, over-privileged identities, and privilege escalation paths, thereby significantly bolstering cloud security. 

  4. Accelerate compliance audits with machine learning 
    Combining Authomize with the Delinea Platform, customers can streamline security and compliance workflows with automated User Access Reviews (UAR), significantly reducing the time and effort spent on audit preparations and reviews. This approach can save hundreds of hours for reviewers and Governance Risk & Compliance (GRC) teams by harnessing machine learning for enhanced security recommendations. It ensures continuous adherence to standards and regulations, effectively reducing security risks. 

 What is ITDR? 

Identity Threat Detection and Response (ITDR) is a cybersecurity discipline that includes tools and best practices to protect identity management infrastructure from attacks. ITDR can block and detect threats, verify administrator credentials, respond to attacks, and restore normal operations. Common identity threats include phishing, stolen credentials, insider threats, and ransomware. 

What is CIEM? 

Cloud Infrastructure Entitlement Management (CIEM) solutions automate the process of managing user entitlements and privileges across cloud environments.