Hybrid Identity Protection

Identity Threat Response with Brian Desmond

Identity Threat Response with Brian Desmond

  • Sean Deuby
  • Nov 04, 2022

Identity threat response—the initial aspect of ITDR—is gaining importance as cyberattackers continue to find new ways into victims’ environments. I recently spoke with Brian Desmond, Principal at Ravenswood Technology Group, about his experience helping organizations secure identity and protect and recover critical identity assets like Active Directory (AD). “Anything that…

Active Directory Forest Recovery Introduces New OS Provisioning Tool

Active Directory Forest Recovery Introduces New OS Provisioning Tool

  • Omri Rubinstien
  • Oct 27, 2022

Even after more than 20 years of service, Active Directory (AD) remains one of the most critical components of the typical enterprise’s IT infrastructure. AD security is easy for users to take for granted when it is working. However, in the event of an attack, its criticality to business operations…

The Growing Threat of Ransomware as a Service

The Growing Threat of Ransomware as a Service

  • Sean Deuby
  • Oct 04, 2022

Ransomware attacks have reportedly declined this year. But don’t start celebrating just yet. “Gang models are evolving,” notes my colleague, Alexandra (Alix) Weaver, Semperis Solutions Architect. “I caution everyone: Do not let your guard down.” Part of the changing trend, Alix says, might be attributed to an increase in the…

What our customers say

Protecting Healthcare Organizations from Ransomware Attacks

  • Semperis Team
  • Sep 21, 2022

Active Directory has been a top cybersecurity tool for more than two decades. The problem with protecting AD—used by roughly 90% of the Fortune 1000 companies—from ransomware attacks is simply that it wasn’t designed for today’s security landscape. Many organizations don’t even know the full map of their deployment, making…

Digital Identity Management with Julie Smith

Digital Identity Management with Julie Smith

  • Sean Deuby
  • Sep 08, 2022

“[Identity management] is a complex space that just keeps growing and growing,” notes Julie Smith, Executive Director of the Identity Defined Security Alliance. “Organizations are struggling with figuring out how to deal with it and protect their resources.” Julie joined a recent episode of the Hybrid Identity Protection (HIP) Podcast…

SMTP Matching Abuse in Azure AD

SMTP Matching Abuse in Azure AD

  • Sapir Federovsky and Tomer Nahum
  • Aug 30, 2022

In his TROOPERS19 talk (“I’m in your cloud … reading everyone’s email”), Dirk-jan Mollema discussed an issue he discovered that enabled the use of SMTP matching (also called soft matching) to synchronize Active Directory (AD) users to Azure AD, with the goal of hijacking unsynchronized accounts. Jan stated that Microsoft…

Power up Azure AD Security Assessments

Power up Azure AD Security Assessments

  • Semperis Team
  • Aug 18, 2022

Want to use the free Purple Knight tool to evaluate your Azure AD security posture? To run Purple Knight in your Azure AD environment, you need to create and update the app registration in Azure AD with a defined and consented set of application permissions for the Microsoft Graph. Semperis…

Hybrid Identity Protection with Denis Ontiveros Merlo

Hybrid Identity Protection with Denis Ontiveros Merlo

  • Sean Deuby
  • Aug 09, 2022

Security architectures depend on identity—the “new security boundary.” Yet despite investment in identity and attempts to drive a sustainable identity culture, significant security breaches and friction still exist, given competing priorities and views on value. In this session of the HIP Podcast, originally recorded during a Hybrid Identity Protection Conference,…