Identity Threat Detection & Response
Overview
Identity Threat Detection and Response (ITDR) represents a fundamental shift in how organizations defend against modern cyber threats. Rather than relying solely on traditional network perimeter defenses, ITDR adds a dedicated layer of monitoring and response capability specifically focused on identity-based attacks (the vector now responsible for the majority of breaches).
With 1.8 billion credentials compromised in 2025 and 86% of breaches involving stolen or weak passwords, identity has become the primary attack surface for adversaries. ITDR bridges the critical gap between conventional Identity and Access Managemement (IAM) systems, which control access, and Endpoint Detection and Response (EDR) solutions, which monitor endpoints. It does this by continuously monitoring identity behavior, detecting anomalies that indicate compromise, and orchestrating rapid response.
Why is it so important?
The credential compromise crisis has reached industrial scale. The statistics are sobering and represent a fundamental shift in the attack landscape.
In 2025 alone, infostealer malware harvested 1.8 billion credentials from 5.8 million infected devices (representing a 800% increase from 2024 levels where approximately 200 million credentials were compromised). This exponential growth reflects two converging forces: the commoditization of attack tools and the proliferation of infection vectors through phishing, malvertising and trojanized software distribution.
Parallel research found a 160% year-over-year increase in compromised credentials surfacing in 2025 compared to 2024, with major dark web markets maintaining an archive of approximately 13-15 billion stolen credentials. This creates an available inventory of compromised credentials that attackers actively exploit through credential stuffing, brute force attacks, and targeted account takeover operations.
Why Identity-Based Attacks Dominate
Identity-based attacks now account for 86% of all breaches, higher than any other attack vector. The logic is compelling from an attacker's perspective: why spend weeks developing a zero-day exploit or conducting sophisticated social engineering when you can simply purchase a stolen login for dollars and inherit the trust already granted to that legitimate account?
Once inside with valid credentials, attackers bypass most perimiter defenses, authentication systems treat them as authorized users, and traditional endpoint detection often misses their activities because they're using legitimate tools and protocols.
Stolen credentials now precede over 50% of ransomware incidents, collapsing the timeline from initial compromise to extortion. Average dwell time before detection historically averages 292 days - during which attackers establish persistence, escalate privileges, and extract high-value data. Organizations that deploy ITDR and reduce detection time to hours rather than months proportionally reduce the 4.44 million USD average breach cost.
The EDR Blindspot
A critical vulnerability exists in the current security stack: the traditional Endpoint Detection and Response solutions fail to catch 66% of advanced infostealers. EDR is endpoint-centric, focusing on process execution, file behavior and network connections. When an infostealer silently harvests credentials from a user's browser or password manager and exfiltrates them through normal HTTPS traffic to an attacker-controlled server, EDR may see nothing out of the ordinary. The credentials are compromised on the device (a failure within EDR's domain), but the behavioral indicator of compromise (an attacker later using those credentials from an anomalous location) only appears in identity logs
Core ITDR Capabilities: What it detects and prevents
ITDR operates across five interconnected capability pillars, each essential for comprehensive identity threat coverage.
- Continuous Identity Visibility and Behavior Baselining Effective ITDR begins with pervasive visibility into all identity-related activities across the netire IT landscape -- on-premises, cloud and hybrid environments. This includes:
- Authentication attempts and login patterns (succesful and failed)
- Privilege changes and access modifications
- Directory modifications (Active Directory, Entra ID, Okta, Onelogin, JumpCloud,...)
- User behavior across applications and systems
- Non-human identities: service accounts, OAuth tokens, API keys, machine-generated credentials
The system establishes behavioral baselines for each identity by analyzing patterns such as typical login times, geographic locations where access occurs, resources commonly accessed, privilege usage patterns, and frequency of authentication. These baselines account for temporal variations (working hours differ from off-hours, seasonal business variations) and peer group context (a developer's baseline differs from a finance manager's)
- Behavioral Analytics and Anomaly Detection (UEBA) User and Entity Behavior Analytics uses machine learning to detect deviations from established baselines. Detection operates across multiple dimensions:
- Statistical anomalies: Activities that deviate quantitatively from the norm: an administrater who typically logs in 5 times daily attempting 50 failed logins within an hour
- Contextual anomalies: Activities that deviate in context rather than volume: a user logging in from an unuzual geographic location (especially impossible travel: Brussels at 10AM, then Tokyo at 11 AM); access to resources unrelated to the user's role; privilege escalation by accounts that never previously escalated; unusual access to sensitive systems during off-hours
- Temporal anomalies: Activities at unexpected times - a junior employee accessing the CFO's financial reports at 3AM; a service account that normally runs scheduled jobs making interactive logins
- Peer group comparison: Activities that are abnormal for a user's cohort - an engineer accessing HR systems; a finance manager downloading entire customer databases.
The system assigns risk scores based on context: a sensitive resource accessed by a highly privileged user at 2 AM from an unfamiliar country scores higher than a routine business access. This contextual scoring reduces false positives compared to rule-based detection
- Dark Web Intelligence Integration Many ITDR solutions include or integrate with dark web monitoring capabilities that continuously scan criminal forums, malware infrastructure, and breach databases for credentials associated with the organization. When an employee's credentials appear for sale on a dark web marketplace, the system immediately alerts and can trigger automated remediation:
- Immediate password reset enforcement
- Session termination for all active sessions
- Temporary account lockdown pending investigation
- Correlation with other compromised accounts to identity the breach source
This represents a critical shift from reactive breach response (detecting compromise after attackers have moved laterally and exfiltrated data) to proactive prevention (stopping abuse before it begins, sometimes hours or days before the compromised account is even used)
- Threat-Specific Detection Patterns Beyond behavioral anomalies, ITDR implements detection logic for specific attack techniques and threat indicators
- Privilege escalation attempts: Unauthorized attempts to gain elevated access, often preceding lateral movement. This includes detection of unusual administrator activity, service account misuse, and Kerberos attack techniques
- Lateral movement: Detecting when a compromised account or an insider moves between systems. This includes unusual SMB/RDP activity between hosts, unexpected authentication between typically isolated systems, and service account usage patterns deviating from baseline
- Account takeover indicators: Multiple failed login attempts from the same source; succesful logins from impossible locations; unusual application activity following failed authentication attempts; unexpected access from new devices or browsers.
- Insider threat patterns: Bulk file downloads or email forwarding unrelated to job function; access to systems the user has no business reason to access; unusual privilege changes; creation of new administrative accounts; access to sensitive data minutes before offboarding.
- OAuth and API abuse: Unusual token refresh patterns; unexpected OAuth application permissions; API calls from unusual geographic locations; service accounts with excessive permission grants; automation integrations accessing data outside their defined scope
- Automated and Orchestrated Resposne Upon detecting a threat, ITDR enables rapid response through both automated and manual workflows
- Immediate automated actions: include step-up authentication (requiring MFA for suspicious logins), temporarily blocking or disabling compromised accounts, revoking suspicious sessions or tokens, isolating affected systems, and forcing password resets. These actions can occur in seconds, before an attacker escalates privileges or moves laterally
- Orchestrated workflows integrate ITDR with incident response frameworks, Security Incident and Event Management (SIEM) platforms, and Security Orchestration, Automation and Response (SOAR) solutions. An ITDR alert can automatically trigger evidence collection, activate incident response playbooks, notify security teams with rich context, and in some cases initiate cross-platform response (EDR isolation of endpoints, network segmentation activation, etc.)
- Investigation and forensics provide security teams with detailed logs, behavioral context, and guided workflows for manual investigation. Teams can reconstruct attacker actions, identity what data was accessed, and determine the scope of compromise
Positioning Overview
The Microsoft play
Any organization using Entra ID has identity threat detection capabilities available, but the hones assessment is more nuanced than Microsoft's marketing suggests. Microsoft does have ITDR capabilities, but they come with material limitations that often push organizations toward supplementary dedicated solutions