Skip to content
 

Identity Threat Detection and Response (ITDR)

What is ITDR?

Identity Threat Detection and Response (ITDR) is a cybersecurity discipline that includes tools and best practices to protect identity management infrastructure from attacks. ITDR can block and detect threats, verify administrator credentials, respond to attacks, and restore normal operations. Common identity threats include phishing, stolen credentials, insider threats, and ransomware. 

ITDR involves using various security tools, processes, and best practices to prepare for, detect, and respond to threats that target identities. The goal of ITDR is to secure identities, which have been described as the new security perimeter. Even if all other systems like networks and endpoints are secured, attackers only need to compromise one privileged account to access enterprise resources.

ITDR solutions provide continuous visibility into identity-based risks, use behavioral analytics to detect credential and identity compromise attempts, and enable security teams to respond quickly to identity threats before damage occurs. Overall, ITDR aims to provide robust protection for identities in light of the growing frequency and impact of identity-focused cyberattacks.