Hybrid Identity Protection

Securing Hybrid Identity

Securing Hybrid Identity

  • Guido Grillenmeier
  • Aug 04, 2022

Identity is the new security perimeter. Any breach in this perimeter can enable malicious users to gain access to your apps, your data, and your business operations. For organizations that rely on Azure Active Directory or a hybrid environment of Azure AD and on-prem Active Directory to provide identity services,…

Hybrid Identity Protection with Dr. Nestori Synnimaa

Hybrid Identity Protection with Dr. Nestori Synnimaa

  • Sean Deuby
  • Jul 21, 2022

“Every component in your on-prem environment that is part of a hybrid [Active Directory] configuration needs to be treated as a Tier 0 server, so they need to be protected as well as your domain controllers,” explains Dr. Nestori Synnimaa, AADInternals creator and Sr Principal Security Researcher at Secureworks Counter…

How Cybersecurity Is Evolving from EDR to XDR to ITDR

How Cybersecurity Is Evolving from EDR to XDR to ITDR

  • Sean Deuby
  • Jul 14, 2022

As businesses embrace hybrid work and digitization, endpoint, and identity are moving perpetually closer. Both professions are evolving, and to make the most of this evolution, people on both sides will need to cross the aisle. In a recent episode of the Hybrid Identity Protection podcast, I discuss this evolution…

Purple Knight Introduces Azure AD Security Indicators

Purple Knight Introduces Azure AD Security Indicators

  • Tammy Mindel
  • Jul 07, 2022

Purple Knight, the free Active Directory (AD) security assessment tool downloaded by 10,000-plus users, now enables you to identify and address security gaps across your hybrid identity environment. That's right: The latest release of Purple Knight introduces Azure AD security indicators. The ability to address security gaps across both on-prem…

7 Active Directory Misconfigurations to Find and Fix—Now

7 Active Directory Misconfigurations to Find and Fix—Now

  • Orin Thomas
  • Jun 10, 2022

Exploiting Active Directory misconfigurations is a popular path for attackers. According to Microsoft, 95 million AD accounts are targeted every day. Attackers use Active Directory security vulnerabilities to gain privileged access and move through the compromised systems, harvesting valuable assets, installing malware, or planting ransomware, among other tactics. Protect your…

Hybrid Identity Protection: IAM Expert Daniel Stefaniak

Hybrid Identity Protection: IAM Expert Daniel Stefaniak

  • Sean Deuby
  • May 27, 2022

A recent report from Secure Code Warrior found that just 14% of surveyed developers listed app security as a top priority. What’s behind this astounding (and disturbing) statistic? In the most recent episode of the Hybrid Identity Podcast (HIP), Daniel Stefaniak, Senior Product Manager for Identity and Access Management at…

Hybrid Identity Protection: IDPro Founder Ian Glazer

Hybrid Identity Protection: IDPro Founder Ian Glazer

  • Sean Deuby
  • May 11, 2022

You won’t want to miss the newest episode of the Hybrid Identity Podcast (HIP)! In this session, I have the pleasure of talking with IDPro founder and Salesforce Senior VP of Identity Product Management Ian Glazer. What's new at IDPro? IDPro has become the organization for identity pros looking for…

Revisiting the Colonial Pipeline Cyberattack, One Year Later

Revisiting the Colonial Pipeline Cyberattack, One Year Later

  • Semperis Team
  • May 06, 2022

The Colonial Pipeline cyberattack in May 2021 ranks as one of the top critical infrastructure attacks to date. At the time, Semperis Director of Services Sean Deuby predicted that the ransomware-as-a-service (RaaS) attack was an “implication of what is to come … open season on infrastructure providers.” One year later,…