The CISO’s Perspective

Top 3 Identity-Based Attack Trends to Watch in 2024

Top 3 Identity-Based Attack Trends to Watch in 2024

  • Semperis
  • Jan 02, 2024

Each year, the total number of cyberattacks and cost of ransomware-related damage increases globally. Microsoft recently reported that attempted password attacks have soared “from around 3 billion per month to over 30 billion.” Clearly, a proactive approach to mitigating identity-based attacks is a good New Year’s resolution. To help you…

5 Essential ITDR Steps CISOs Must Know

5 Essential ITDR Steps CISOs Must Know

  • Semperis Team
  • Jan 26, 2023

Just as the impact of cyberattacks is not confined to the IT department, the role of the CISO has expanded beyond the security team. With organizations and analysts now acknowledging that identity is the new security perimeter, overseeing a comprehensive identity-first security strategy has become an essential CISO responsibility. What…

How to Build a Strong ITDR Strategy

How to Build a Strong ITDR Strategy

  • Sean Deuby
  • Jan 17, 2023

How do you begin to build a strong Identity Threat Detection and Response (ITDR) strategy? It begins with an understanding of your unique identity environment, says Maarten Goet, Director for Cybersecurity at Wortell and an expert in Microsoft technologies and communities. “The top identity security concern is [organizations] typically don’t…

Operational Resilience: More than Disaster Recovery

Operational Resilience: More than Disaster Recovery

  • Sean Deuby
  • Dec 07, 2022

To contend with the explosion of cybercrime and its impact on business operations, many organizations are updating their disaster recovery plans to include cyber incident response. Many of the processes and guidelines in traditional disaster recovery plans have changed little in years, sometimes even in over a decade—making them ill-suited…

Organizations Prioritize ITDR Solutions That Protect Active Directory Before, During, and After a Cyberattack

Organizations Prioritize ITDR Solutions That Protect Active Directory Before, During, and After a Cyberattack

  • Itay Nachum
  • Sep 13, 2022

The word is out that identity systems—and Active Directory in particular—are prime targets for cyberattacks. As a company that pioneered solutions purpose-built for protecting and recovering Active Directory from cyberattacks, we were happy to see multiple research firms recently confirm the criticality of AD-specific cybersecurity solutions. Gartner not only named…

Achieving Operational Resilience with Simon Hodgkinson

Achieving Operational Resilience with Simon Hodgkinson

  • Sean Deuby
  • Jun 15, 2022

Does your cybersecurity plan take your organization's goals for operational resilience into account? In a recent episode of the Hybrid Identity Podcast (HIP), I spoke with Semperis strategic advisor, former bp CISO, and HIP London panel speaker Simon Hodgkinson. Simon is an expert in operational resilience and how it relates…

Revisiting the Colonial Pipeline Cyberattack, One Year Later

Revisiting the Colonial Pipeline Cyberattack, One Year Later

  • Semperis Team
  • May 06, 2022

The Colonial Pipeline cyberattack in May 2021 ranks as one of the top critical infrastructure attacks to date. At the time, Semperis Director of Services Sean Deuby predicted that the ransomware-as-a-service (RaaS) attack was an “implication of what is to come … open season on infrastructure providers.” One year later,…

Why 86% of Organizations Are Increasing Their Investment in Active Directory Security

Why 86% of Organizations Are Increasing Their Investment in Active Directory Security

  • Michele Crockett
  • Nov 10, 2021

New EMA Research Highlights the Rise of Active Directory Exploits Active Directory is getting a lot of buzz in business and tech news outlets lately—but not in a good way. AD continues to be a prime target for cybercriminals: Just a few recent examples include AD-related attacks on Sinclair Broadcast…