Threat Research

EMA Report: Unknown Vulnerabilities Emerge as Top Active Directory Security Concern

EMA Report: Unknown Vulnerabilities Emerge as Top Active Directory Security Concern

  • Michele Crockett
  • Jan 26, 2022

Unknown vulnerabilities are the top Active Directory security concern of IT security practitioners, according to a new report from Enterprise Management Associates (EMA). Known but unaddressed AD vulnerabilities fall closely behind. Most concerning risks to overall security posture cited by survey respondents were: Native Microsoft security flaws Social engineering attacks,…

Identity Attack Watch: December 2021

Identity Attack Watch: December 2021

  • Semperis Research Team
  • Dec 31, 2021

Cyberattacks targeting Active Directory are on the upswing, putting pressure on AD, identity, and security teams to monitor the constantly shifting AD-focused threat landscape. To help IT pros better understand and guard against attacks involving AD, the Semperis Research Team offers this monthly roundup of recent cyberattacks that used AD…

Identity Attack Watch: November 2021

Identity Attack Watch: November 2021

  • Semperis Research Team
  • Nov 30, 2021

Cyberattacks targeting Active Directory are on the upswing, putting pressure on AD, identity, and security teams to monitor the constantly shifting AD-focused threat landscape. To help IT pros better understand and guard against attacks involving AD, the Semperis Research Team offers this monthly roundup of recent cyberattacks that used AD…

Identity Attack Watch: October 2021

Identity Attack Watch: October 2021

  • Semperis Research Team
  • Oct 29, 2021

Cyberattacks targeting Active Directory are on the upswing, putting pressure on AD, identity, and security teams to monitor the constantly shifting AD-focused threat landscape. To help IT pros better understand and guard against attacks involving AD, the Semperis Research Team offers this monthly roundup of recent cyberattacks that used AD…

How Attackers Can Use Active Directory Primary Group Membership for Defense Evasion

How Attackers Can Use Active Directory Primary Group Membership for Defense Evasion

  • Yuval Gordon
  • Sep 20, 2021

Identity systems—particularly Active Directory, which is the primary identity store for most businesses—are constantly under attack by cybercriminals because they are the gateway to an organization’s critical information systems, including valuable customer data. Here we'll explore a little-known Discretionary Access Control List (DACL) tactic that attackers can use to hide…

Identity Attack Watch: August 2021

Identity Attack Watch: August 2021

  • Semperis Research Team
  • Aug 27, 2021

Cyberattacks targeting Active Directory are on the upswing, putting pressure on AD, identity, and security teams to monitor the constantly shifting AD-focused threat landscape. To help IT pros better understand and guard against attacks involving AD, the Semperis Research Team offers this monthly roundup of recent cyberattacks that used AD…

Detecting and Mitigating the PetitPotam Attack on Windows Domains

Detecting and Mitigating the PetitPotam Attack on Windows Domains

  • Ran Harel
  • Aug 02, 2021

Update August 10, 2021: Microsoft released a patch that partially covers the initial PetitPotam authentication coercion through MS-EFSR.  Fresh on the heels of PrintNightmare and SeriousSam, we now have another high-impact attack vector on Windows domains that is relatively easy to carry out and difficult to mitigate. What is now…

Identity Attack Watch: July 2021

Identity Attack Watch: July 2021

  • Semperis Research Team
  • Jul 30, 2021

Cyberattacks targeting Active Directory are on the upswing, putting pressure on AD, identity, and security teams to monitor the constantly shifting AD-focused threat landscape. To help IT pros better understand and guard against attacks involving AD, the Semperis Research Team offers this monthly roundup of recent cyberattacks that used AD…