Active Directory Backup & Recovery

Semperis Chief Technologist Guido Grillenmeier Speaks at 18th German IT Security Congress

Semperis Chief Technologist Guido Grillenmeier Speaks at 18th German IT Security Congress

  • Oliver Keizers
  • Feb 01, 2022

Guido Grillenmeier, Semperis Chief Technologist, will contribute a presentation, "Combating an ongoing attack on an identity system," at the 18th German IT Security Congress, an event hosted by the German Federal Office for Information Security. The 18th German IT Security Congress is a high-profile event over two days with rigorously…

EMA Report: Unknown Vulnerabilities Emerge as Top Active Directory Security Concern

EMA Report: Unknown Vulnerabilities Emerge as Top Active Directory Security Concern

  • Michele Crockett
  • Jan 26, 2022

Unknown vulnerabilities are the top Active Directory security concern of IT security practitioners, according to a new report from Enterprise Management Associates (EMA). Known but unaddressed AD vulnerabilities fall closely behind. Most concerning risks to overall security posture cited by survey respondents were: Native Microsoft security flaws Social engineering attacks,…

6 Take-Aways from HIP Global Conference 2021

6 Take-Aways from HIP Global Conference 2021

  • Michele Crockett
  • Dec 08, 2021

The chat boxes were on fire and Twitter was buzzing during the recent Hybrid Identity Protection Conference 2021, where the identity and security community gathered to grapple with current-day challenges and prepare for the future of identity. The online conference held Dec. 1-2 drew a mix of identity and access…

Detecting and Mitigating the PetitPotam Attack on Windows Domains

Detecting and Mitigating the PetitPotam Attack on Windows Domains

  • Ran Harel
  • Aug 02, 2021

Update August 10, 2021: Microsoft released a patch that partially covers the initial PetitPotam authentication coercion through MS-EFSR.  Fresh on the heels of PrintNightmare and SeriousSam, we now have another high-impact attack vector on Windows domains that is relatively easy to carry out and difficult to mitigate. What is now…

Three Steps to Harden Your Active Directory in Light of Recent Attacks

Three Steps to Harden Your Active Directory in Light of Recent Attacks

  • Brian Desmond
  • Jun 10, 2021

In a recent webinar I co-hosted with Semperis (the folks behind the Purple Knight security assessment tool), we focused on a key common denominator across recent high-profile attacks—Active Directory. In the session “How Attackers Exploit Active Directory: Lessons Learned from High-Profile Breaches,” Sean Deuby and Ran Harel from Semperis joined…

The Practical ROI of a Quick Active Directory Recovery

The Practical ROI of a Quick Active Directory Recovery

  • Sean Deuby
  • May 27, 2021

While every IT manager or administrator knows that a solid Active Directory recovery plan is an essential component of any business continuity strategy, calculating the practical return on investment (ROI) of an optimized AD recovery plan is notoriously tricky. Too many variables are at play to generate a defensible, exact…

Hafnium Attack Timeline

Hafnium Attack Timeline

  • Sean Deuby
  • May 05, 2021

The attacks on Microsoft Exchange servers around the world by Chinese state-sponsored threat group Hafnium are believed to have affected over 21,000 organizations. The impact of these attacks is growing as the four zero-day vulnerabilities are getting picked up by new threat actors. While the world was introduced to these…

CISA’s Ransomware Guidance Is Reminder to Include AD in Recovery Plan

CISA’s Ransomware Guidance Is Reminder to Include AD in Recovery Plan

  • Semperis Team
  • Feb 22, 2021

Any ransomware recovery plan needs to include regular file backups and encrypted data with offline copies, as the Cybersecurity and Infrastructure Security Agency (CISA) recently reminded as part of the organization’s campaign to drive awareness of its ransomware guidance and resources. The guidance includes best practices and checklists to help…