LMNTRIX Identity is engineered to protect your organization’s most critical asset: its users and their credentials. With identity-based attacks now the primary method for initial access and lateral movement in modern breaches, this module adds a critical layer of visibility, detection, and response.
Unlike traditional IAM or MFA tools, LMNTRIX Identity focuses on the behaviour and risks associated with user and privileged account activity—not just access control. By monitoring in real time, detecting anomalies, and deploying deception-based early warning traps, this module empowers your security operations team to neutralize identity threats before they impact your business.
It integrates seamlessly with Active Directory (AD), Azure AD, and cloud identity providers, using AI-powered behavioral baselining to detect risky logins, privilege escalations, lateral movement opportunities, and policy misconfigurations.
Whether you’re navigating a hybrid, multi-cloud, or legacy environment, LMNTRIX Identity is your line of defense against the fastest-growing threat vector in cybersecurity.
Lightweight agents and API integrations ensure minimal performance impact, managed via the LMNTRIX XDR platform.
Analyzes user relationships, permissions, and group memberships
LMNTRIX Identity is a subscription feature of LMNTRIX XDR. The Identity enables hyper-accurate detection of identity-based threats, extends MITRE ATT&CK® coverage, and halts novel attacks using multiple advanced techniques.
Comprised of five key service elements that provides a comprehensive intelligence-led identity threat identification, management, and response solution that halts novel identity-based attacks using multiple advanced techniques:
Identity and Access Threat Detection & Response (IATDR) service is designed to protect organizations from attacks that target user identities and access privileges, by using our Identity detection rules and advanced machine learning jobs to identify suspicious activity related to user accounts, and taking swift action against suspicious behavior.
Key features of IATDR include:
Collect AWS CloudTrail data, this data contain account activity across your AWS infrastructure.
Setup
{
“Version”: “2008-10-17”,
“Id”: “cloudtrail_ID”,
“Statement”: [
{
“Sid”: “__owner_statement”,
“Effect”: “Allow”,
“Principal”: {
“Service”: “s3.amazonaws.com”
},
“Action”: “SQS:*”,
“Resource”: “arn:aws:sqs:us-east-1:227915451108:<queue-name>”,
“Condition”: {
“StringEquals”: {
“aws:SourceAccount”: “<account-id>”
},
“ArnLike”: {
“aws:SourceArn”: “arn:aws:s3:::<bucket-name>”
}
}
}
]
}
Make sure to change the <sqs-queue-arn> and <bucket-name> to match your SQS queue Amazon Resource Name (ARN) and S3 bucket name.
We’ll need to ensure our bucket is configured correctly by modifying the event notification properties. To do this, we’ll navigate to Amazon S3 -> $BucketName -> Properties -> Event notifications -> Create event notification:
Under Event Types, we can select the type of events for which we would like to receive notifications to our SQS queue:
We’ll also need to select the queue where events will be published:
{
“Version”: “2012-10-17”,
“Statement”: [
{
“Sid”: “cloudtrialpolicy”,
“Effect”: “Allow”,
“Action”: [
“sqs:DeleteMessage”,
“s3:GetObject”,
“sqs:ChangeMessageVisibility”,
“sqs:ReceiveMessage”,
“sqs:SendMessage”,
“s3:ListBucket”,
“s3:GetBucketLocation”
],
“Resource”: [
“arn:aws:s3:::*/*”,
“arn:aws:s3:::<bucket-name>”,
“arn:aws:sqs:<region>:<owner-account-id>:<queue-name>”
]
}
]
}
Microsoft Office 365:
Collect data from Office 365 and Azure AD activity logs exposed by the Office 365 Management Activity API.
Setup
enable Audit Log and register an application in Microsoft Entra ID (formerly known as Azure Active Directory, once the application is registered:
Microsoft Entra ID:
Collect data from
Setup Microsoft EntaID:
Collect audit logs of administrative activities and accesses within your Google Cloud resources
Setup: set up a Service Account with a Role and a Service Account Key to access data on your GCP project
Now, with your brand new Service Account (SA) with access to Google Cloud Platform (GCP) resources, you need some credentials to associate with it: a Service Account Key.
From the list of SA:
Google Workspace:
Collect data from the different Google Workspace audit reports APIs.
Setup
Collects events from the Okta API, specifically reading from the Okta System Log API.
Types Of Authentications
Steps to acquire Okta Oauth2 credentials:
Collects Identity events from your Active Directory by deploying LMNTRIX-Identity-Agent on each Active directory server.
The Attack Paths module is designed to assess and analyze the security posture of Active Directory (AD) environments. By mapping out relationships and permissions within AD, Attack Paths enables security professionals to identify and visualize potential attack paths, privilege escalation vectors, and lateral movement opportunities.
Key features Attack Paths include:
Attack Paths relies on a sensor for data collection from AD environments. Attack Paths sensor collects various types of data from AD environments, including information about users, groups, computers, permissions, and group memberships.
Pre-requisites:
Installation Steps:
InstallSvc.cmd i (Refer below image)
Once the installation is completed. “AttackerPathsSensorSvc” windows service automatically starts.
Uninstallation Steps:
InstallSvc.cmd u (Refer below image)
and that means XDR
The choice is yours: see LMNTRIX in an on demand demo or set up a customized demo or request a quote.