Illusive Networks: Trapping Advanced Persistent Threats with Deceptions Everywhere

An Intellyx Brain Candy Brief

One important step on the Cyber Kill Chain that any advanced persistent threat (APT) must execute is lateral movement. The hacker must move from their initial point of entry to other locations in the target infrastructure until they find what they’re looking for.

Illusive Networks stops APTs at the lateral movement step by deploying decoys at every endpoint throughout the infrastructure. If the hacker falls for a single decoy, the Illusive technology then kicks into forensic mode, collecting information about it in order to identify and stop the attack.

Unlike the earlier decoy technology of honey pots that act as decoy targets, Illusive’s decoys can appear anywhere, for example, a memory trace of login credentials or perhaps an SSH config file.

In addition, Illusive Networks uses artificial intelligence during deployment, autonomously learning about the behavior of users and machines in order to build the decoys automatically.

Copyright © Intellyx LLC. Intellyx publishes the Agile Digital Transformation Roadmap poster, advises companies on their digital transformation initiatives, and helps vendors communicate their agility stories. As of the time of writing, none of the organizations mentioned in this article are Intellyx customers. To be considered for a Brain Candy article, email us at pr@intellyx.com.

SHARE THIS:

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.