From the Front Lines

Identity Threat Response with Brian Desmond

Identity Threat Response with Brian Desmond

  • Sean Deuby
  • Nov 04, 2022

Identity threat response—the initial aspect of ITDR—is gaining importance as cyberattackers continue to find new ways into victims’ environments. I recently spoke with Brian Desmond, Principal at Ravenswood Technology Group, about his experience helping organizations secure identity and protect and recover critical identity assets like Active Directory (AD). “Anything that…

Identity Attack Watch: October 2022

Identity Attack Watch: October 2022

  • Semperis Research Team
  • Oct 31, 2022

Cyberattacks targeting Active Directory are on the upswing, putting pressure on AD, identity, and security teams to monitor the constantly shifting AD-focused threat landscape. To help IT pros better understand and guard against attacks involving AD, the Semperis Research Team offers this monthly roundup of recent cyberattacks that used AD…

A Community for Identity Professionals

A Community for Identity Professionals

  • Sean Deuby
  • Oct 11, 2022

The concept of identity professionals wasn’t a known or accepted profession when I first started my career in information technology (IT). We were all sysadmins who also dealt with user IDs and passwords. Times have changed. In a world of distributed work, cloud software, and a perpetually evolving threat landscape,…

The Growing Threat of Ransomware as a Service

The Growing Threat of Ransomware as a Service

  • Sean Deuby
  • Oct 04, 2022

Ransomware attacks have reportedly declined this year. But don’t start celebrating just yet. “Gang models are evolving,” notes my colleague, Alexandra (Alix) Weaver, Semperis Solutions Architect. “I caution everyone: Do not let your guard down.” Part of the changing trend, Alix says, might be attributed to an increase in the…

Identity Attack Watch: September 2022

Identity Attack Watch: September 2022

  • Semperis Research Team
  • Sep 30, 2022

Cyberattacks targeting Active Directory are on the upswing, putting pressure on AD, identity, and security teams to monitor the constantly shifting AD-focused threat landscape. To help IT pros better understand and guard against attacks involving AD, the Semperis Research Team offers this monthly roundup of recent cyberattacks that used AD…

What our customers say

Protecting Healthcare Organizations from Ransomware Attacks

  • Semperis Team
  • Sep 21, 2022

Active Directory has been a top cybersecurity tool for more than two decades. The problem with protecting AD—used by roughly 90% of the Fortune 1000 companies—from ransomware attacks is simply that it wasn’t designed for today’s security landscape. Many organizations don’t even know the full map of their deployment, making…

Digital Identity Management with Julie Smith

Digital Identity Management with Julie Smith

  • Sean Deuby
  • Sep 08, 2022

“[Identity management] is a complex space that just keeps growing and growing,” notes Julie Smith, Executive Director of the Identity Defined Security Alliance. “Organizations are struggling with figuring out how to deal with it and protect their resources.” Julie joined a recent episode of the Hybrid Identity Protection (HIP) Podcast…

Protecting Public Safety with Purple Knight

Protecting Public Safety with Purple Knight

  • Semperis Team
  • Sep 06, 2022

“As a public safety entity, we seem to be a target for criminal activity,” said Micah Clark, Information Technology Director at Central Utah 911 and a user of Purple Knight, a free Active Directory security assessment tool from Semperis. “Making sure that our Active Directory is hardwired, that we don’t…