Silverfort

The Silverfort Unified Identity Protection Platform provides agent- and proxy-free multi-factor authentication (MFA) protection that can be applied with ease to all users and resources in the hybrid enterprise environment, irrespective of the specific type, authentication protocol or access interface used. This includes resources and access interfaces for which MFA protection has not previously been possible, including legacy applications, command line access to workstations and servers, IT infrastructure, and many more.

Silverfort manages all of this thanks to a revolutionary new approach that enables secure authentication and access across enterprise networks and cloud environments in a holistic and non-intrusive manner.
By seamlessly applying a protective layer to existing authentication protocols, Silverfort eliminates the need to deploy agents and proxies or alter existing servers and applications. This enables companies to protect applications and services that do not currently support secure authentication without having to make modifications or changes. What's more, protection can be extended to services not covered by any other MFA solution.

  • No software agents
  • No inline proxies
  • No code changes

The Silverfort Platform monitors all human and machine access requests across all systems and environments, continuously analyzing risks and trust levels in real time, applying adaptive, risk-based authentication policies to prevent unauthorized access to sensitive resources.

Why are identity-based attacks increasing?

Key Customer Use Cases

  • The first use case involves activating MFA for any type of system, application or device without the need for agents, proxies or code changes. This includes assets that cannot be protected with any other MFA solution, such as legacy and proprietary applications, file systems, remote administration tools (including command line), and almost anything else you can imagine. This can be achieved either by using Silverfort’s MFA or by extending an existing MFA solution (Microsoft, Okta, Yubikey, etc.), even if your current solution does not cover the assets you want to protect. This allows you to plug any security and compliance gaps.
  • The second use case involves detecting, monitoring and protecting service accounts that are used for machine-to-machine access. These accounts are usually privileged and unprotected. As a result, they have become a favorite target for attackers. On top of that, they are very difficult to protect with other solutions as this usually requires modifications or password changes. In turn, this can be very difficult to manage, at times resulting in downtimes due to the number of dependencies involved. Given that Silverfort is behind the directory, it can identify these accounts by their behavior, show you what they’re doing, and actually prevent any unauthorized use beyond what any service account should do. And what's more, you don’t have to modify these accounts or change their passwords.
  • The third use case involves the uniform enforcement of adaptive risk-based policies across all different users, systems and environments, and providing a defense against identity-based attacks such as account takeover and lateral movement. Other zero-trust or risk-based authentication solutions only analyze user accesses at the gateway/proxy or when accessing specific applications, which means that malicious access patterns cannot be detected or blocked in real time. Thanks to Silverfort’s architecture, however, details are logged every time a user accesses the entire network or the cloud, even after the initial login. This allows for a much better risk analysis and a true zero-trust approach, while the implementation effort is also much lower.
  • And the final point, which is even more strategic for some companies, involves consolidating IAM across the various environments and connecting all types of assets to cloud-native identity providers with ease (e.g. Azure AD or Okta), including systems that previously could not be migrated. To all intents and purposes, Silverfort can act as a bridge between all of your assets, including legacy applications, infrastructure, admin access tools, etc. and your chosen cloud identity provider, which normally only supports SAML-based web applications. This allows you to manage everything directly from the cloud SSO solution and extend the same policies and user experiences to assets that are currently managed in AD or ADFS, for example.

Find out more about Silverfort:

DataStore and Silverfort have joined forces to offer:

  • Concept development, architecture and proposal consulting
  • Demo options
  • Technical experts to support you with your project implementation

Events

Future events to follow

← Back to overview