A Modern Approach to Authentication and Securing Identity

Conditional Access Anywhere

We’re Changing the Way Enterprises Secure Identity and Preempt Threats

Preempt delivers a modern approach to authentication and securing identity with the market’s first solution to deliver Conditional Access for continuously detecting and preempting threats based on identity, behavior and risk. Preempt’s patented technology empowers Enterprises to optimize Identity hygiene and stop attackers and insider threats in real-time before they impact business.

A Conditional Access Platform to Ensure Enterprise Security
Preempt delivers a one-two punch for securing identities and preventing threats like credential compromise and targeted attacks. We help enterprises optimize their identity health posture to reduce their attack surface and preempt threats in real time. Our patented technology continuously analyzes, adapts and responds to threats based on identity, behavior and risk to auto-resolve incidents.
Understand Identity Everywhere

  • Instantly auto-classify all identities – users, service accounts, privileges, endpoints – to see all access activity on-premises and in the cloud
  • Optimize identity hygiene and reduce risk with continuous insights into weak passwords, stealthy admins, and more
  • Quickly uncover Active Directory vulnerabilities
  • Continuous Threat Detection

  • Baseline trusted/untrusted access through analysis of live authentication traffic combined with SSO, Cloud Directories, and more
  • Detect threats with continuous analysis of identity, behavior and risk
  • Detect behavioral anomalies, credential compromise, lateral movement, privileged access abuse, and more
  • Preempt Threats With Conditional Access

  • Verify access and block untrusted authentications
  • Apply policy based on need and risk
  • Adaptive response options: MFA, Allow, Block, Isolate, Authorizer, and more
  • Enable tighter control over privileged users
  • Instantly enable MFA in front of any app or resource
  • Technology Integrations
    We work closely with leading security technology vendors to develop integrations that make it possible for customers to gain more out of their existing investments for more accurate threat detection and response


    SOLUTIONS

    Conditional Access Anywhere

    If you can’t see all your users or know what they are doing and accessing, it’s difficult to control risks and prevent threats. The Preempt Platform takes a modern approach to the problem and puts you back in the driver’s seat.

    Preempt empowers organizations to easily reduce user risk on their attack surface and preempt threats in real time with Conditional Access. Our patented technology continuously analyzes, adapts and responds to threats based on identity, behavior and risk to auto-resolve insider threats and targeted attacks.

    Understand Identity Everywhere
    Organizations often have incomplete views of who is accessing what, when, where and how across multiple security solutions and platforms. Preempt solves this by auto-discovering all users, privileges, accounts, devices and behavioral access patterns whether on premises, in the cloud, or in hybrid environments.

    Preempt provides a continuous health and risk assessment revealing password problems, privileged access, stale accounts, stealthy admins, Active Directory (AD) configuration issues and more. Actionable insights allow your security team to easily reduce risk and your attack surface making it easier to pass your next audit.

    ACTIONABLE INSIGHTS

    Continuously Discover All Users

  • Privilege Users
  • Stealthy Admins
  • Stale Accounts
  • Employees
  • Service Accounts
  • Identify Vulnerabilities

  • Weak Passwords
  • NTLM Hashes
  • Inactive Accounts
  • Vulnerable OS
  • Users or Admins with SPN’s
  • Identity Health Actions

  • Reset Password
  • Demote User
  • Isolate User
  • Disable User or Accounts
  • And more
  • Attackers are targeting your employees’ credentials. Do you know if you’re vulnerable?

    Preempt Inspector is a powerful, free security health check app that provides actionable results to reduce your company’s risk of credential-based attacks. Account passwords, presence of stealthy admins and other Active Directory (AD) configurations are all at your security team’s fingertips to help improve your security posture.

    Detect Weak User Passwords
    Run regular reporting to expose weak or duplicate passwords that are easily cracked by attackers so you can recommend remediation and enforce best practices. Detects if any passwords were in recent breaches, such as those at Yahoo! and LinkedIn.

    Stealthy (or Shadow) Admins
    Discover users who have administrator-level privileges but are not in the admin group so that you can proactively mitigate the risk.

    Cloned Local Admin Passwords
    Check for cloned local admins on domain computers created from the same image. This can lead to privilege escalation on cloned computers or Pass-the- Hash attacks if GPO settings are not configured.

    Domain Controller Signing Settings
    The app checks to see if SMB signing, LDAP signing, and LDAPS channel binding are enforced by the domain controllers. If settings are not enabled, the network can be susceptible to NTLM relay attacks.

    Password Policy
    Password complexity scores are developed from domain password policy settings in order to assess and proactive reduce risk

    Exposed Passwords
    Preempt Inspector reviews the GPOs, looks for exposed user passwords, and reports back on which GPO contained the exposed password.

    Learn More
    Discover how SecureNation can help you better protect your IT assets.