Frequently Asked Questions
Everything you need to know about Auth Sentry's Identity Threat Detection & Response platform.
Understanding ITDR
- What is ITDR (Identity Threat Detection and Response)?
- What's the difference between ITDR and IAM/SIEM?
- How does Auth Sentry detect identity threats that bypass MFA?
- Can Auth Sentry detect compromised service accounts and machine identities?
Product & Deployment
- Do I need to install anything for Auth Sentry to work?
- How long does Auth Sentry take to deploy?
- What identity systems does Auth Sentry integrate with?
- Can I see a demo if I'm just researching ITDR solutions?
Security & Compliance
- Is Auth Sentry SOC 2 compliant? What security certifications do you have?
- How does Auth Sentry protect my data and ensure privacy?
Pricing & Support
Understanding ITDR
What is ITDR (Identity Threat Detection and Response)?
ITDR detects and stops identity-based attacks that happen after attackers bypass your perimeter defenses like MFA and firewalls. It monitors behavior instead of just checking credentials, catching compromised accounts, privilege escalation, and lateral movement that traditional IAM tools miss because the attacker is using legitimate, stolen access.
What's the difference between ITDR and IAM/SIEM?
IAM controls who can access what (authentication and authorization), SIEM collects security logs from everywhere, and ITDR detects when valid credentials are being used maliciously. Think of IAM as the bouncer checking IDs, SIEM as the security cameras recording everything, and ITDR as the detective who notices the "employee" is actually robbing the place despite having valid credentials.
How does Auth Sentry detect identity threats that bypass MFA?
Auth Sentry uses behavioral anomaly detection and identity relationship mapping to spot malicious activity even when attackers have valid credentials and passed MFA. We analyze how identities actually behave—access patterns, resource usage, permission changes—and flag anomalies that indicate compromise, regardless of whether authentication was "successful."
Can Auth Sentry detect compromised service accounts and machine identities?
Yes—Auth Sentry monitors all identity types including service accounts, API keys, OAuth tokens, CI/CD pipeline credentials, and AI agents, not just human users. We detect when machine identities exhibit suspicious behavior like unusual API call patterns, unauthorized resource access, or privilege escalation that indicates compromise or misconfiguration.
Product & Deployment
Do I need to install anything for Auth Sentry to work?
No installation required—Auth Sentry connects to your existing identity systems through secure API integrations and deploys in just hours with zero infrastructure changes. No agents on endpoints, no network proxies, no hardware appliances, and no reconfiguring your existing authentication flows.
How long does Auth Sentry take to deploy?
Just hours from start to finish—you'll be detecting threats and protecting systems the same day you decide to deploy. Most of that time is Auth Sentry establishing baseline behavioral patterns in the background while you verify integrations and configure alert routing.
What identity systems does Auth Sentry integrate with?
Auth Sentry integrates with a broad range of identity platforms including Google Workspace, Microsoft 365, Okta, and many more. We connect through secure read-only APIs to monitor authentication logs, permission changes, access patterns, and policy violations across your entire identity infrastructure. Don't see an integration you need? Just ask—our streamlined development process means we can build and ship new integrations rapidly.
Can I see a demo if I'm just researching ITDR solutions?
Yes, absolutely—our demos are designed for security leaders in the research phase who want to understand modern ITDR capabilities before evaluating specific vendors. Our free 30 day trial will show you how Auth Sentry's Identity Threat Detection differs from traditional IAM and what post-perimeter threats look like, with no sales pressure.
Security & Compliance
Is Auth Sentry SOC 2 compliant? What security certifications do you have?
Founded by industry professionals, Auth Sentry puts your privacy and security first. We are building our platform from the ground up to be SOC 2 Type II certified and ISO 27001 compliant, as well as to maintain GDPR data privacy compliance. We are currently working on obtaining these certifications. We follow secure development lifecycle practices, including code review, vulnerability scanning, and responsible disclosure protocols.
How does Auth Sentry protect my data and ensure privacy?
Auth Sentry accesses only authentication logs and identity metadata—we never have access to your users' passwords, email content, or file contents. All data is encrypted in transit and at rest, processed in isolated tenant environments, and retained according to your configurable policies with automatic deletion after your specified timeframe.
Pricing & Support
How does Auth Sentry pricing work?
Auth Sentry offers flexible pricing tiers designed for organizations of all sizes, from startups to enterprises. We believe in transparent, straightforward pricing that lets you scale your identity security without worrying about surprise fees or punitive overages.
What kind of support does Auth Sentry provide?
Every Auth Sentry customer gets access to our security engineering team—the people who actually built the platform. No ticket queues, no offshore call centers reading scripts, no endless escalation chains. When you need help, you talk to experts who understand identity security inside and out.
Didn't find your answer?
Our team is here to help you understand how Auth Sentry can protect your organization.
Book a Demo Contact Us