Permiso is an Identity Threat Detection and Response (ITDR) platform that combines Identity Security Posture Management (ISPM) with threat detection capabilities. The platform offers: 1. Multi-environment identity risk and threat visibility for both human and non-human identities. 2. A Universal Identity Graph that tracks identities across various authentication boundaries. 3. Activity attribution to trace actions performed through shared credentials back to specific identities. 4. Detection of cloud-based threats using a library of known TTPs and machine learning models. 5. Inventory and monitoring of identities across identity providers, IaaS, SaaS, and CI/CD environments. 6. Advanced attribution capabilities to determine the who, what, when, and where of suspicious activities. 7. Integration of threat research from P0 Labs, providing over 900 detection signals. 8. Custom rule tuning and environment scanning for proactive threat detection.

FEATURES

This tool is not verified yet and doesn't have listed features.

Did you submit the verified tool? Sign in to add features.

Are you the author? Claim the tool by clicking the icon above. After claiming, you can add features.

ALTERNATIVES

A web service for easier AWS IAM permissions and credential management with various login methods and IAM Self-Service Wizard.

Kiam Logo
0.0

Tool for associating IAM roles to Pods in Kubernetes clusters.

Akamai MFA is a cloud-based multi-factor authentication solution using FIDO2 standard to secure workforce logins across various applications through smartphone push notifications.

KeeFarce allows for the extraction of KeePass 2.x password database information from memory using DLL injection and CLRMD.

Provision, manage, and renew SSL/TLS certificates for your AWS resources with AWS Certificate Manager.

Zoho Vault is a secure password management tool that allows you to store and automatically fill in passwords on websites and apps.