Latest Research


This content is currently locked.

Your current Info-Tech Research Group subscription does not include access to this content. Contact your account representative to gain access to Premium SoftwareReviews.

Contact Your Representative
Or Call Us:
1-888-670-8889 (US/CAN) or
+1-519-432-3550 (International)

Comprehensive software reviews to make better IT decisions

Securing the Identity Perimeter: An In-Depth Look at SpecterOps and BloodHound Enterprise

I speak to many cybersecurity vendors, some are good, some are not memorable, but others excel. Recently one company I briefed with, stood out to me for its innovative approach to identity attack path management (iAPM): SpecterOps.

Source: SpecterOps Analyst Briefing, September 2024

Its flagship product, BloodHound Enterprise, has become an indispensable tool for organizations worldwide looking to secure their identity infrastructure against sophisticated cyber risks.

Source: SpecterOps Analyst Briefing, September 2024

Understanding Identity Attack Paths

Before diving into the capabilities of Bloodhound Enterprise, it's crucial to understand what identity attack paths are. In cybersecurity, an identity attack path represents a sequence of steps an attacker could take to move laterally within a network, exploiting identity and access management (IAM) weaknesses. These paths often involve compromised credentials or exploited trust relationships within Active Directory (AD) or hybrid AD/Azure environments.

Source: SpecterOps Analyst Briefing, September 2024

I have observed, in hundreds of calls with IT and cybersecurity leaders globally, that many administrators suffer from a false sense of security because they feel privilege access management (PAM) and identity governance and administration (IGA) solutions provide adequate protections against identity attack vectors. The reality, however, is that the prevalence of such attack vectors has grown as businesses transition to cloud services while maintaining legacy on-premises systems, creating complex hybrid environments ripe for exploitation.

Source: SpecterOps Analyst Briefing, September 2024

The Evolution of Bloodhound Enterprise

Originally a favored tool among penetration testers and red teams for mapping out attack paths in AD, BloodHound has evolved. SpecterOps has transformed it into a comprehensive defense solution, helping organizations to not just identify but actively manage and mitigate these risks. Its SaaS deployment model ensures minimal overhead, requiring only a lightweight service account in AD to start safeguarding an enterprise's identity infrastructure.

Source: SpecterOps Analyst Briefing, September 2024

Unique Features of Bloodhound Enterprise

Bloodhound Enterprise distinguishes itself with several key features:

  • Hybrid Environment Support: It effectively models attack paths that bridge on-premises AD and cloud-based MS Entra ID environments, reflecting modern enterprise infrastructures.
  • Advanced Risk Detection: Beyond what competitors like Proofpoint, Tenable, and CrowdStrike offer, BloodHound Enterprise provides deep insights into certificate services risks and detects risks associated with cached credentials, which are often overlooked. BloodHound Enterprise also delivers continuous prioritization of attack paths, remediation guidance and verification of fixes, and reporting metrics that let security leaders visualize improvements over time in reducing identity attack paths.
  • Proactive and Continuous Monitoring: As Justin, VP of Product at SpecterOps explained, the tool monitors changes continuously, ensuring configurations remain secure.
  • Integration Capabilities: The system integrates with platforms like Splunk and Sentinel, enhancing its utility by fitting into existing security workflows, including ticketing systems like JIRA.

Source: SpecterOps Analyst Briefing, September 2024

Market Impact and Strategic Growth

The effectiveness of Bloodhound Enterprise is evidenced by its adoption in top-tier global companies, including Fortune 10 healthcare organizations. Its role in reducing identity-based risks has been pivotal. Additionally, recent developments like Kevin Mandia joining the SpecterOps board signal strong market confidence and suggest further growth and innovation in its offerings.

SpecterOps is also navigating the stringent requirements for FedRAMP high authorization with Palantir, which will expand its reach into government sectors, showcasing its commitment to meeting high security standards in an effort to help protect national security.

Source: SpecterOps Analyst Briefing, September 2024

Our Take

As organizations grapple with the complexity of hybrid environments, tools like BloodHound Enterprise become not just useful but essential. SpecterOps' approach to making attack path management approachable for those outside the security niche, as mentioned by Justin, points toward a future where security practices are more integrated into everyday IT operations.

This forward-thinking might just redefine how we think about identity security, making the digital world safer for businesses and their customers alike. With experts like Justin and strategic minds like Kevin Mandia guiding the way, SpecterOps is well positioned to lead the charge in this critical cybersecurity domain.

As we look toward the future, the emphasis on identity security will only grow, and the importance of solutions like Bloodhound Enterprise will continue to rise, securing the digital identity perimeters of tomorrow.

Source: SpecterOps Analyst Briefing, September 2024


Want to Know More?

Closing the Gaps: How Attack Path Management Improves Vulnerability Management Programs – SpecterOps

Kevin Mandia joins SpecterOps as chair of the board – CyberScoop

Threat Preparedness Using MITRE ATT&CK®

Implement Risk-Based Vulnerability Management

Develop a Comprehensive IAM Improvement Strategy

Visit our Exponential IT Research Center
Over 100 analysts waiting to take your call right now: 1-519-432-3550 x2019