Identity Threat Detection & Response

DnsAdmins Revisited

DnsAdmins Revisited

  • Yuval Gordon
  • Mar 15, 2021

How Potential Attackers Can Achieve Privileged Persistence on a DC through DnsAdmins The Semperis Research Team recently expanded on previous research showing a feature abuse in the Windows Active Directory (AD) environment where users from the DnsAdmins group could load an arbitrary DLL into a DNS service running on a…

Leading CISOs Discuss Shifting Priorities Amidst Increased Security Threats

Leading CISOs Discuss Shifting Priorities Amidst Increased Security Threats

  • Semperis Team
  • Mar 01, 2021

What keeps CISOs up at night? And where should CISOs focus to bring value to the business? How should priorities shift given the proliferation of cyberattacks that threaten to disrupt businesses worldwide? To help cut through some of the noise, we partnered with Redmond Magazine to convene leading CISOs in a discussion…

CISA’s Ransomware Guidance Is Reminder to Include AD in Recovery Plan

CISA’s Ransomware Guidance Is Reminder to Include AD in Recovery Plan

  • Semperis Team
  • Feb 22, 2021

Any ransomware recovery plan needs to include regular file backups and encrypted data with offline copies, as the Cybersecurity and Infrastructure Security Agency (CISA) recently reminded as part of the organization’s campaign to drive awareness of its ransomware guidance and resources. The guidance includes best practices and checklists to help…

Semperis Contributes to Two NIST Data Integrity Practice Guides

Semperis Contributes to Two NIST Data Integrity Practice Guides

  • Michele Crockett
  • Feb 12, 2021

NIST recommends complementary solutions, much like a team of security superheroes To succeed in protecting your company’s data against ransomware, you need to proceed as if you’re assembling a team of superheroes. Each team member has a singular power that individually appears limited. But together, they can conquer evil.  As the number of cyberattacks…

Hybrid Identity Protection (HIP) Predictions for 2021

Hybrid Identity Protection (HIP) Predictions for 2021

  • Thomas Leduc
  • Dec 23, 2020

2020 was a hugely disruptive year across the globe. And while cybersecurity may have been background noise to a world tuned to health and financial issues, widespread cyberattacks have left reverberations that will be felt for years to come.  We asked expert speakers from the recent Hybrid Identity Protection (HIP) Conference to share a brief look back at what happened in 2020 and what they're focusing on in the year ahead as…

NotPetya Flashback: The Latest Supply-Chain Attack Puts Active Directory at Risk of Compromise

NotPetya Flashback: The Latest Supply-Chain Attack Puts Active Directory at Risk of Compromise

  • Chris Roberts
  • Dec 15, 2020

Last week, news broke that a sophisticated adversary penetrated FireEye's network and stole the company's Red Team assessment tools. The attack is reportedly linked to a larger supply-chain assault that struck government, consulting, technology, and telecom organizations throughout North America, Europe, Asia, and the Middle East.   To get an idea of what this stolen toolset…

Egregor Ransomware Attack on Kmart is a Reminder that Active Directory Needs to Be Protected and Recoverable

Egregor Ransomware Attack on Kmart is a Reminder that Active Directory Needs to Be Protected and Recoverable

  • Darren Mar-Elia
  • Dec 04, 2020

The latest ransomware-as-a-service attack leaves the well-known retailer, Kmart, with service outages and a compromised Active Directory.   In the wake of Maze ransomware "retiring" last month, many of its affiliates have moved to the new kid on the ransomware block, Egregor. Named after an occult term meaning the collective energy or force…

The Stakes Are Higher in Healthcare: Fighting Cybercrime During a Pandemic

The Stakes Are Higher in Healthcare: Fighting Cybercrime During a Pandemic

  • Gil Kirkpatrick
  • Nov 18, 2020

In the healthcare industry, cybersecurity issues have consequences that go well beyond the loss of data. Recently, the FBI and other federal agencies warned of a credible threat of "increased and imminent cybercrime" to U.S. hospitals and healthcare providers. Criminal groups target the healthcare sector to carry out "data theft…