
ManageEngine AD360 adds identity risk & MFA to combat breaches
The new features are intended to help security teams detect privilege escalation risks and secure unmanaged local accounts, two attack vectors that are frequently targeted by threat actors. These additions come amid continuing concern over identity-centric breaches, as reported in Verizon's 2025 Data Breach Investigations Report, which found that credential abuse was the initial access vector in 22% of breaches and highlighted ongoing exploitation of mismanaged local accounts and privilege chains.
Manikandan Thangaraj, Vice President of ManageEngine, said, With this release, ManageEngine AD360 moves beyond traditional IAM by embedding identity threat defences into core identity operations. By turning identity data into actionable security insights, we're helping customers make IAM the first line of defence, not a check box.
The update to AD360 introduces risk exposure mapping using attack path analysis, as well as the ability to enforce MFA on local accounts. According to ManageEngine, these capabilities are designed to assist enterprises in closing attack paths that may otherwise go undetected, thereby advancing the role of identity management from basic access control to active security enforcement.
Risk exposure management
The identity risk exposure management feature operates using graph-based analysis to map lateral movement and privilege escalation paths within Active Directory (AD). By representing AD objects as nodes and privilege inheritance as lines, the system models and visualises attack chains in real time. It automatically prioritises risky AD configurations and provides IT staff with actionable remediation steps, enabling organisations to address threats proactively.
Local account MFA enforcement
The new local user MFA capability extends adaptive MFA protections beyond domain-joined devices, allowing enterprises to secure credentials on local accounts that reside on non domain-joined servers, assets in demilitarised zones (DMZ), and in test environments. This move is intended to mitigate risks associated with credential stuffing and persistence techniques, which have proven effective in attacks on unmanaged local accounts.
Machine learning-driven recommendations
ManageEngine has also incorporated machine learning (ML) into AD360 to support access recommendations. During both provisioning and periodic access review campaigns, the software now analyses permission patterns and suggests adjustments designed to enforce least privilege access. This is expected to reduce the incidence of excess entitlements and consequently limit attackers' ability to move laterally following an initial compromise.
Access certification and governance
Enhancements to the platform's access certification module include expanded entitlements for more comprehensive review coverage. The risk assessment capabilities now feature additional indicators for improved identity risk monitoring across both Active Directory and Microsoft 365 environments. ManageEngine states that these changes are aimed at improving compliance reporting and strengthening access governance across enterprise environments.
The newly added features in AD360 are intended to support compliance with NIST SP 800-207 for Zero Trust architecture, align with PCI DSS Version 4.0 Requirement 8, and facilitate controls for SOX, HIPAA and GDPR regulations.
AD360 is positioned by ManageEngine as a single-console, unified identity platform designed to provide visibility and control over enterprise identity infrastructure. The platform offers automated lifecycle management, secure single sign-on (SSO), adaptive MFA, risk-based governance, auditing, compliance and identity analytics, with built-in integrations and support for custom connectors to fit into existing IT environments.
Hashtags

Try Our AI Features
Explore what Daily8 AI can do for you:
Comments
No comments yet...
Related Articles


Techday NZ
6 hours ago
- Techday NZ
Tenable adds AI to VPR for sharper, real-time risk detection
Tenable has announced enhancements to its Vulnerability Priority Rating (VPR), focusing on precise risk identification and remediation for security teams. The updated VPR, now driven by generative artificial intelligence, provides organisations with contextual threat intelligence and real-time prioritisation to highlight vulnerabilities that pose the most significant risk to business operations. The changes aim to address longstanding challenges in vulnerability management. Sharper risk focus The company's VPR was first introduced in 2019 as a counterpoint to the broad scoring provided by the Common Vulnerability Scoring System (CVSS). While CVSS designates approximately 60% of vulnerabilities as high or critical, the original VPR narrowed the focus to just 3%. With the latest enhancements, Tenable reports that only 1.6% of vulnerabilities are now marked as representing genuine business risk, supported by real-time data and improved analytics. Jorge Orchilles, Senior Director, Readiness and Proactive Security at Verizon, described the practical impact that targeted vulnerability data has had on operational efficacy. "Our biggest problem was noise. We had thousands of vulnerabilities, and no clear way to know which ones posed a genuine threat," said Orchilles. "Tenable VPR changed that by showing us what attackers are actually exploiting right now. It lets us focus our resources on the handful of issues that truly matter, which has made a real, measurable difference in how quickly we can get critical patches out." AI-driven insights and explainability The enhancements are underpinned by generative AI, which produces tailored threat summaries and remediation advice. VPR's AI-powered insights are designed to help users quickly interpret why a particular vulnerability matters, its weaponisation by threat actors, and what actions are immediately necessary to mitigate risk. The technology delivers instant clarity to enable faster remediation and more strategic use of resources. Eric Doerr, Chief Product Officer at Tenable, outlined the strategic value of these new capabilities for organisations managing cyber risk. "We're taking our game-changing Tenable VPR to the next level with these AI-powered enhancements," said Doerr. "Tenable VPR brings an unmatched precision and depth of threat intelligence, context and explainability to cyber operations. With these critical insights at their fingertips, organisations can clearly visualise why an exposure matters, where they are vulnerable and how to close their priority risks." Industry and regional context A key feature of the updated VPR is its ability to apply industry- and region-specific threat context. Enhanced filtering, querying and use of metadata enable organisations to refine vulnerability prioritisation by relevance to their sector or area of operation. This approach ensures that security teams can address the exposures most relevant to their business environment, rather than relying on generic risk scores. According to the company, these changes are expected to support reduced mean-time-to-remediation and more strategic alignment between cybersecurity efforts and broader organisational goals. By providing more precise, context-rich data, Tenable aims to help organisations allocate security resources where they have the greatest impact. The latest iteration of Tenable's VPR builds on its previous reputation for prioritising threats and reducing the noise associated with vulnerability management. Through the addition of AI-driven explainability and tailored risk measures, the update is intended to allow cybersecurity and risk management teams to respond faster and more effectively to emerging threats. Follow us on: Share on:


Techday NZ
3 days ago
- Techday NZ
ManageEngine AD360 adds identity risk & MFA to combat breaches
ManageEngine has announced the general availability of new identity risk exposure management and local user multifactor authentication (MFA) features in its AD360 identity and access management platform. The new features are intended to help security teams detect privilege escalation risks and secure unmanaged local accounts, two attack vectors that are frequently targeted by threat actors. These additions come amid continuing concern over identity-centric breaches, as reported in Verizon's 2025 Data Breach Investigations Report, which found that credential abuse was the initial access vector in 22% of breaches and highlighted ongoing exploitation of mismanaged local accounts and privilege chains. Manikandan Thangaraj, Vice President of ManageEngine, said, With this release, ManageEngine AD360 moves beyond traditional IAM by embedding identity threat defences into core identity operations. By turning identity data into actionable security insights, we're helping customers make IAM the first line of defence, not a check box. The update to AD360 introduces risk exposure mapping using attack path analysis, as well as the ability to enforce MFA on local accounts. According to ManageEngine, these capabilities are designed to assist enterprises in closing attack paths that may otherwise go undetected, thereby advancing the role of identity management from basic access control to active security enforcement. Risk exposure management The identity risk exposure management feature operates using graph-based analysis to map lateral movement and privilege escalation paths within Active Directory (AD). By representing AD objects as nodes and privilege inheritance as lines, the system models and visualises attack chains in real time. It automatically prioritises risky AD configurations and provides IT staff with actionable remediation steps, enabling organisations to address threats proactively. Local account MFA enforcement The new local user MFA capability extends adaptive MFA protections beyond domain-joined devices, allowing enterprises to secure credentials on local accounts that reside on non domain-joined servers, assets in demilitarised zones (DMZ), and in test environments. This move is intended to mitigate risks associated with credential stuffing and persistence techniques, which have proven effective in attacks on unmanaged local accounts. Machine learning-driven recommendations ManageEngine has also incorporated machine learning (ML) into AD360 to support access recommendations. During both provisioning and periodic access review campaigns, the software now analyses permission patterns and suggests adjustments designed to enforce least privilege access. This is expected to reduce the incidence of excess entitlements and consequently limit attackers' ability to move laterally following an initial compromise. Access certification and governance Enhancements to the platform's access certification module include expanded entitlements for more comprehensive review coverage. The risk assessment capabilities now feature additional indicators for improved identity risk monitoring across both Active Directory and Microsoft 365 environments. ManageEngine states that these changes are aimed at improving compliance reporting and strengthening access governance across enterprise environments. The newly added features in AD360 are intended to support compliance with NIST SP 800-207 for Zero Trust architecture, align with PCI DSS Version 4.0 Requirement 8, and facilitate controls for SOX, HIPAA and GDPR regulations. AD360 is positioned by ManageEngine as a single-console, unified identity platform designed to provide visibility and control over enterprise identity infrastructure. The platform offers automated lifecycle management, secure single sign-on (SSO), adaptive MFA, risk-based governance, auditing, compliance and identity analytics, with built-in integrations and support for custom connectors to fit into existing IT environments.


Techday NZ
3 days ago
- Techday NZ
Tenable boosts vulnerability priority rating with advanced AI
Tenable has announced advancements to its Vulnerability Priority Rating (VPR), incorporating AI-powered capabilities for heightened precision in identifying and addressing critical cybersecurity risks. The updated Tenable VPR aims to help organisations clarify which vulnerabilities require urgent attention, leveraging generative AI, advanced threat intelligence, and context-aware scoring. By doing so, the solution seeks to facilitate an understanding of vulnerability impact, exploitation potential, and the steps necessary for remediation. Cutting through the noise A significant challenge for businesses is the high volume of reported vulnerabilities, making it difficult to determine which issues pose a genuine threat. According to the company, while the Common Vulnerability Scoring System (CVSS) previously classified around 60% of vulnerabilities as high or critical, the original VPR introduced in 2019 narrowed this number to 3%. With its latest AI enhancements, Tenable claims the VPR now focuses on just 1.6% of vulnerabilities that represent a material business risk. These improvements are designed to enable quicker remediation times, more efficient use of security resources, and alignment of security operations with key organisational priorities. Customer experience "Our biggest problem was noise. We had thousands of vulnerabilities, and no clear way to know which ones posed a genuine threat," said Jorge Orchilles, Senior Director, Readiness and Proactive Security at Verizon. "Tenable VPR changed that by showing us what attackers are actually exploiting right now. It lets us focus our resources on the handful of issues that truly matter, which has made a real, measurable difference in how quickly we can get critical patches out." Deeper insight and explainability The enhancements to VPR are underpinned by new AI-powered insights and explainability features. The company states that these improvements deliver instant clarity by providing users with detailed reasoning regarding the seriousness of a particular exposure, information on how threat actors have weaponised vulnerabilities, and actionable recommendations for mitigation. AI-generated threat summaries further aid users in understanding real-world risks and identifying appropriate next steps. Eric Doerr, Chief Product Officer at Tenable, commented, "We're taking our game-changing Tenable VPR to the next level with these AI-powered enhancements. Tenable VPR brings an unmatched precision and depth of threat intelligence, context and explainability to cyber operations. With these critical insights at their fingertips, organizations can clearly visualize why an exposure matters, where they are vulnerable and how to close their priority risks." Industry and regional context Tenable VPR now also includes enhanced filtering, querying, and metadata capabilities. These allow organisations to tailor their vulnerability management approach based on the threats most relevant to their specific industry sector and geographic location. The intent is to ensure that the vulnerabilities which present the greatest threat to a particular business are addressed first, improving risk posture in a targeted way. These features aim to assist organisations in tackling cyber threats more effectively by enabling clarity and prioritisation in patching and remediation efforts. The update is designed to give security teams more confidence in their decision-making processes and help them use time and resources more efficiently when addressing potential exposures. With these advancements, Tenable continues its focus on exposure management for organisations seeking to protect their assets from ongoing cyber risks. The company reports serving around 44,000 customers worldwide.