Average Ratings 0 Ratings
Average Ratings 0 Ratings
Description
The Labyrinth Deception Platform alters the attack surface, creating a façade of genuine infrastructure weaknesses that mislead adversaries. Each element of this simulated environment faithfully replicates the services and content of an actual network segment. This innovative solution utilizes points, which are intelligent imitation hosts that emulate various software services, content, routers, and devices. These points are instrumental in detecting any malicious activities within the corporate network, thereby ensuring extensive coverage of potential attack vectors. Seeder agents operate on both servers and workstations, creating alluring artifacts that entice intruders. When activated by unauthorized users, these agents redirect them to the points for further engagement. The worker node serves as the central hub for all points within the Labyrinth, capable of operating across multiple VLANs at once. Each point is designed to replicate relevant content and services pertinent to their respective environment segments, effectively keeping an attacker contained within Labyrinth until all critical information has been acquired, ensuring a robust defense against threats. Through this strategic deception, organizations can gain valuable insights into attack methodologies while safeguarding their true network assets.
Description
Smokescreen specializes in deception technology and active defense, offering a solution that envelops your network with decoys designed to ensnare hackers. By experiencing a demonstration of our product, IllusionBLACK, you will gain insights into adversarial tactics while witnessing how strategically placed decoys across your network enable precise threat detections at every juncture. The system is user-friendly and covers various environments including Perimeter, Cloud, internal networks, endpoints, and Active Directory. You can effortlessly initiate your first deception campaign using pre-configured decoys, allowing you to prioritize threat detection without the burden of extensive setup time. Any engagement with an IllusionBLACK decoy serves as a reliable signal of a potential breach, ensuring that alerts you receive are indeed significant. Moreover, our platform simplifies automated forensics and root-cause analysis, enabling you to achieve results quickly with a leaner team. With seamless integrations available for SIEMs, Firewalls, EDRs, Proxy, threat intelligence feeds, SOAR, and much more, you can enhance your cybersecurity posture efficiently. This comprehensive approach not only streamlines your defense strategy but also empowers your organization to respond effectively to emerging threats.
API Access
Has API
API Access
Has API
Integrations
Carbon Black EDR
Cisco ACI
CrowdStrike Falcon
HALO Inventory Management
IBM Cloud
OpenText ArcSight Enterprise Security Manager
Palo Alto Networks NGFW
Splunk Cloud Platform
Integrations
Carbon Black EDR
Cisco ACI
CrowdStrike Falcon
HALO Inventory Management
IBM Cloud
OpenText ArcSight Enterprise Security Manager
Palo Alto Networks NGFW
Splunk Cloud Platform
Pricing Details
No price information available.
Free Trial
Free Version
Pricing Details
$7,750 per year
Free Trial
Free Version
Deployment
Web-Based
On-Premises
iPhone App
iPad App
Android App
Windows
Mac
Linux
Chromebook
Deployment
Web-Based
On-Premises
iPhone App
iPad App
Android App
Windows
Mac
Linux
Chromebook
Customer Support
Business Hours
Live Rep (24/7)
Online Support
Customer Support
Business Hours
Live Rep (24/7)
Online Support
Types of Training
Training Docs
Webinars
Live Training (Online)
In Person
Types of Training
Training Docs
Webinars
Live Training (Online)
In Person
Vendor Details
Company Name
Labyrinth Deception Platform
Founded
2019
Country
United States
Website
labyrinth.tech/platform
Vendor Details
Company Name
Smokescreen
Founded
2015
Country
United States
Website
www.smokescreen.io
Product Features
Product Features
Cybersecurity
AI / Machine Learning
Behavioral Analytics
Endpoint Management
IOC Verification
Incident Management
Tokenization
Vulnerability Scanning
Whitelisting / Blacklisting
Network Security
Access Control
Analytics / Reporting
Compliance Reporting
Firewalls
Internet Usage Monitoring
Intrusion Detection System
Threat Response
VPN
Vulnerability Scanning