The CISO’s Perspective

Hello, My Name Is Domain Admin

Hello, My Name Is Domain Admin

  • Mickey Bresman
  • Aug 05, 2024

My friends know I'm a movie buff. Being also a mixed martial enthusiast, one of my all-time favorites is Fight Club, based on Chuck Palahniuk's first novel. The story is about an identity crisis: rebelling against consumerism, trying to find truth and meaning in life, and becoming a "real" person…

New Ransomware Statistics Reveal Increased Need for Active Directory Security and Resilience

New Ransomware Statistics Reveal Increased Need for Active Directory Security and Resilience

  • Mickey Bresman
  • Jul 31, 2024

By now, we’re all familiar with the need for an “assume breach” mindset where ransomware and other cyber threats are concerned. To better understand the necessity and challenges of this approach, we partnered with international market research firm Censuswide to ask organizations about their experience with ransomware attacks. What we…

DORA Compliance and ITDR

DORA Compliance and ITDR

  • Daniel Lattimer | Area Vice President - EMEA West
  • Jun 19, 2024

Organisations in the financial services sector in the European Union (EU) have less than a year to demonstrate Digital Operational Resilience Act (DORA) compliance. What is DORA, does it apply to your organisation, and how does DORA compliance intersect with one of today’s major cybersecurity concerns: identity threat detection and…

Top 3 Identity-Based Attack Trends to Watch in 2024

Top 3 Identity-Based Attack Trends to Watch in 2024

  • Semperis

Each year, the total number of cyberattacks and cost of ransomware-related damage increases globally. Microsoft recently reported that attempted password attacks have soared “from around 3 billion per month to over 30 billion.” Clearly, a proactive approach to mitigating identity-based attacks is a good New Year’s resolution. To help you…

5 Essential ITDR Steps CISOs Must Know

5 Essential ITDR Steps CISOs Must Know

  • Semperis Team

Just as the impact of cyberattacks is not confined to the IT department, the role of the CISO has expanded beyond the security team. With organizations and analysts now acknowledging that identity is the new security perimeter, overseeing a comprehensive identity-first security strategy has become an essential CISO responsibility. What…

How to Build a Strong ITDR Strategy

How to Build a Strong ITDR Strategy

  • Sean Deuby | Principal Technologist

How do you begin to build a strong Identity Threat Detection and Response (ITDR) strategy? It begins with an understanding of your unique identity environment, says Maarten Goet, Director for Cybersecurity at Wortell and an expert in Microsoft technologies and communities. “The top identity security concern is [organizations] typically don’t…

Operational Resilience: More than Disaster Recovery

Operational Resilience: More than Disaster Recovery

  • Sean Deuby | Principal Technologist

To contend with the explosion of cybercrime and its impact on business operations, many organizations are updating their disaster recovery plans to include cyber incident response. Many of the processes and guidelines in traditional disaster recovery plans have changed little in years, sometimes even in over a decade—making them ill-suited…

Organizations Prioritize ITDR Solutions That Protect Active Directory Before, During, and After a Cyberattack

Organizations Prioritize ITDR Solutions That Protect Active Directory Before, During, and After a Cyberattack

  • Itay Nachum

The word is out that identity systems—and Active Directory in particular—are prime targets for cyberattacks. As a company that pioneered solutions purpose-built for protecting and recovering Active Directory from cyberattacks, we were happy to see multiple research firms recently confirm the criticality of AD-specific cybersecurity solutions. Gartner not only named…