Alsid's new release further hardens AD security - Help Net Security

Cybersecurity software provider Alsid releases Alsid for Active Directory version 2.6, the latest iteration of its industry-leading Active Directory (AD) security solution.


Alsid for AD is a cloud-based, agentless solution that monitors the security of any Active Directory infrastructure component in real time. Deployed without any mandatory administrative privileges, Alsid is designed to be non-intrusive and easy to use, and proactively defends against all attacks that target Active Directory.


The latest version 2.6 of Alsid for Active Directory contains multiple new updates and features to enhance AD security, control, and visibility for users:


Implement a role-based access control (RBAC).
Numerous feature enhancements that grant control over role implementation and which object, application, and administrator components users can access.
Increased number of Indicators of Exposure (IOE) for detecting the latest attack techniques.
Control of Group Policy Object (GPO) ..

Support the originator by clicking the read the rest link below.