Governance Suite expands into structured data

STEALTHbits Technologies Inc., a US cybersecurity software company focused on protecting an organisation’s sensitive data and the credentials attackers use to steal that data, today announced the enhancements of its flagship product StealthAUDIT. With version 8.1, STEALTHbits claims to be the first Data Access Governance solution provider to support both unstructured and structured data repositories.

Organisations aligning to concepts like Data-Centric Audit and Protection (DCAP) defined by Gartner, or the requirements of strict compliance regulations like EU GDPR, are looking to implement processes that help them understand where sensitive data is stored, who has access to the data, and what are users doing with their access privileges across unstructured and structured data sources.

“As part of STEALTHbits’ comprehensive Data Access Governance suite for structured and unstructured data, StealthAUDIT automates the process of understanding where SQL databases exist, who has access to them, how they obtained access, who or what is leveraging their access privileges, where sensitive information resides, and how each database has been configured,” said Adam Laub, STEALTHbits SVP of Product Marketing.

With visibility into every corner of Microsoft SQL Server and the Windows Operating System it relies upon, organisations can proactively highlight and prioritise risks to sensitive data. Additionally, organisations can automate manual, time-consuming, and expensive processes associated with compliance, security, and operations to easily adhere to best practices that keep SQL Server safe and operational.

In addition to platform support for Microsoft SQL Server, StealthAUDIT’s Active Directory module now includes the ability to identify weak passwords by automatically comparing the password hashes of users against password hashes found in attacker dictionaries or organisationally-defined unapproved password lists to help locate and eliminate weak passwords.

Version 8.1 also expands upon the automated threat reporting for Active Directory and Windows introduced in v8.0, broadening visibility into conditions, misconfigurations, and weaknesses attackers exploit in the real-world to compromise systems and escalate privileges.

StealthAUDIT v8.1 also contains many other updates, including; RBAC controls for StealthAUDIT Published Reports, sensitive data discovery support for Exchange, upgrade improvements, SharePoint 2016 support, and more.

 

Business Solution: