Introducing StealthAUDIT 11.5! Complete your cloud security puzzle. LEARN MORE

Stealthbits

Posts by Adam Laub

Home >Adam Laub
As General Manager, Adam is responsible for product lifecycle and market adoption from concept to implementation through to customer success. He is passionate about market strategies, and developing long-term path for success for our customers and partners. Previously, Adam served as CMO and has held a variety of senior leadership positions at Stealthbits - now part of Netwrix including Sales, Marketing, Product Management, and Operational Management roles where his focus has consistently been setting product strategy, defining roadmap, driving strategic engagements and product evangelism. Adam holds a Bachelor of Science degree in Business Administration from Susquehanna University, Selinsgrove, PA.

Auditing Administrator Access Rights

| Adam Laub | Security | Leave a Comment

Identifying Administrative Privileges Across IT Resources Accounts with administrative and elevated privileges are necessary for both business and IT functions, but also represent a significant risk to your organization. Privileged credentials in the hands of the wrong user or an attacker can lead to a variety of undesirable outcomes, including data breaches, infrastructure outages, and […]

An Amazon Macie Alternative

If you’re storing data in Amazon S3 (Simple Storage Service) buckets, it’s highly likely you’ve taken a look at Amazon Macie. If you’re new to the AWS ecosystem, Macie is a tool Amazon built to help S3 users discover, classify, and protect the sensitive data they store in their S3 instances. On a positive note, […]

Announcing StealthAUDIT 9.0

StealthAUDIT 9.0 – Something for Everyone  If you know StealthAUDIT, you know it’s one of the most versatile technologies around for addressing a broad range of data collection and analysis, reporting, and governance needs. StealthAUDIT appeals to the requirements of multiple audiences within an organization, simultaneously facilitating successful outcomes for security, compliance, and operationally focused teams. While its usefulness to so many is one of […]

Announcing StealthDEFEND 2.1

When we released StealthDEFEND 2.0 earlier this year, we knew we were breaking new ground in the Active Directory security space. We had delivered a solution purpose-built to detect the most advanced attacks against Active Directory in real-time, drastically reducing time to detection while increasing the ability for organizations to respond to these attacks quickly and efficiently. The response (pun intended) has been tremendous.  In version 2.1, we’re taking StealthDEFEND to another level with a plethora of usability […]

2019 Verizon DBIR Key Findings

Two Trends and Themes Worth Thinking About Why do we all get so excited about the Verizon Data Breach Investigations Report (DBIR) every year? For me, it’s not just the subject matter. It’s mostly the snarky tone and the pop-culture references. Call it what you will, but the injection of humor into an otherwise serious […]

New – Purpose-Built Active Directory Threat Detection & Response Platform

| Adam Laub | Product Release | Leave a Comment

Active Directory has always been at the center of it all, but with the advent of highly powerful, incredibly clever tools like Mimikatz, BloodHound, CrackMapExec, and the like, Active Directory has now become the center of attention. Since 2005, STEALTHbits has been providing organizations of all sizes the best products and tools available to understand, […]

Extended Data Classification Support for Nasuni, Dropbox, and Exchange Online in StealthAUDIT v8.2

Of the many enhancements we packed into this upcoming release of StealthAUDIT (version 8.2), extending our Sensitive Data Discovery capabilities and platform support for performing Data Classification remained high on our list of priorities. Coupled with 51 new GDPR-specific pattern definitions spanning all 28 EU countries and others as well (oh, and we don’t charge […]

Governing Data Access to Meet Security, Compliance and Operational Standards

Part 6: Governing Data Access to Meet Security, Compliance and Operational Standards In this 6th and final post of our “Moving from Checkbox Compliance to True Data Security” blog series, we’re going to see how all the work we’ve done in discovering where our data lives, collecting and analyzing relevant information about our data, monitoring […]

How to Secure a File Share in 8 Steps

User access and permissions to data are excessive – especially within network file share infrastructure – due in large part to the highly complex and/or error-prone processes administrators have been forced to navigate over the years.  Adding insult to injury, the location of sensitive data within shared file systems is largely unknown in most organizations, […]

Stealthbits Cyber Kill Chain Attack Catalog: Active Directory Attacks and More

Cyber Attack Reference Guide for Security Practitioners For over a year now, we’ve been documenting all the most common and clever techniques attackers have developed to compromise Active Directory credentials on their way to complete domain dominance.  Frustratingly, but not surprisingly, the number of attack methods to choose from and the frequency of attack prevalence […]

Subscribe

DON'T MISS A POST. SUBSCRIBE TO THE BLOG!

© 2022 Stealthbits Technologies, Inc.

Start a Free Stealthbits Trial!

No risk. No obligation.

FREE TRIAL