Active Directory Security

How to Defend Against SPN Scanning in Active Directory

How to Defend Against SPN Scanning in Active Directory

  • Daniel Petri | Senior Training Manager
  • Jul 12, 2024

Service Principal Name (SPN) scanning is a reconnaissance technique that attackers use in Active Directory environments. This method enables attackers to discover valuable services and associated accounts, which can be potential targets for further attacks such as Kerberoasting. Related reading: Protect Active Directory against Kerberoasting What is SPN scanning? Understanding…

Forrester finds Semperis DSP provides 90% faster object and group level recovery

Forrester: Semperis Directory Services Protector users report 90% faster object- and group-level remediation

  • Sean Deuby | Principal Technologist
  • Jul 12, 2024

One of the nightmares that Active Directory admins dread is a simple human error in configuration that can cause crippling access or security problems across the organization. I’ve always said that one of the most unsettling remarks you may hear at work is an AD administrator saying “Oops”! As a…

Identity Attack Watch: AD Security News, June 2024

Identity Attack Watch: AD Security News, June 2024

  • Semperis Research Team
  • Jun 28, 2024

As cyberattacks targeting Active Directory continue to rise, AD security, identity, and IT teams face mounting pressure to monitor the evolving AD-focused threat landscape. To assist IT professionals in comprehending and preventing attacks that involve AD, the Semperis Research Team publishes a monthly roundup of recent cyberattacks and provides additional…

The Importance of Tiered Delegation and ACL Management

The Importance of Tiered Delegation and ACL Management

  • Daniel Petri | Senior Training Manager
  • Jun 27, 2024

Active Directory (AD) plays a critical role as the primary identity provider for numerous organizations throughout the world, forming the backbone of access control and authentication systems. However, its central role and widespread use makes AD a prime target for attackers seeking to escalate privileges and gain unauthorized access within…

Semperis Customers Reduce Likelihood of Successful AD Attack by 25%

Semperis Customers Reduce Likelihood of Successful AD Attack by 25%

  • Sean Deuby | Principal Technologist
  • Jun 25, 2024

At Semperis, we always counsel our customers to prepare for the worst and assume that their identity systems will be breached at some point: A solid cyber-resilient AD recovery plan is critical. But the ideal scenario, of course, is to prevent an attack on the identity system (which is Active…

Simplify Active Directory Permissions Handling with Delegation Manager

Simplify Active Directory Permissions Handling with Delegation Manager

  • Darren Mar-Elia | VP of Products
  • Jun 17, 2024

One of the most tedious—but important—Active Directory administration tasks is assigning permissions to various people in the organization so they can access the objects and properties they need to do their work. The problem is that AD has a granular security model that can be cumbersome to manage, and failing to…

Identity Attack Watch: AD Security News, May 2024

Identity Attack Watch: AD Security News, May 2024

  • Semperis Research Team
  • May 31, 2024

As cyberattacks targeting Active Directory continue to rise, AD security, identity, and IT teams face mounting pressure to monitor the evolving AD-focused threat landscape. To assist IT professionals in comprehending and preventing attacks that involve AD, the Semperis Research Team publishes a monthly roundup of recent cyberattacks and provides additional…

New Forrester TEI Report: Semperis Slashes Downtime by 90%, Saving Customers Millions

New Forrester TEI Report: Semperis Slashes Downtime by 90%, Saving Customers Millions

  • Sean Deuby | Principal Technologist
  • May 20, 2024

How long could your organization go without access to applications and services because of an identity-related cyberattack? That’s the question we often ask security and IT ops leaders when we’re discussing the importance of protecting Active Directory and Entra ID from threat actors. The question seems hypothetical because it assumes…