Semperis

New resource provides timely index of escalating cybercriminal tactics, practical resources for cybersecurity skill-building, and latest Active Directory and Azure Active Directory vulnerabilities

HOBOKEN, N.J.–(BUSINESS WIRE)–Semperis, the pioneer of identity-driven cyber resilience for enterprises, today announced the release of the Active Directory Security Halftime Report, the first in a periodic series of insights and practical skill-building resources for preventing and mitigating identity-related cyberattacks. The report addresses the surge in identity-related attacks and vulnerabilities—from the Colonial Pipeline breach to the Windows Print Spooler vulnerability—with expert advice on hardening identity security postures that have eroded through years of misconfigurations and lagging skillsets.
 

“Active Directory remains the beating heart of identity management—the core of the identity platform for most organizations—but everything around it has changed rapidly,” said Mickey Bresman, CEO at Semperis. “AD secure configuration was not as much of a concern 15 years ago, and many recommendations that were provided at the time proved to be insecure and have been completely revised since. A lot of the mistakes that were made then are the problems organizations now need to address.”

Bresman also calls out lagging skillsets at a time when conversations about protecting the business from cyberattacks are converging for identity and security teams.

“You have people that know AD extremely well, but their thinking is more operationally related,” said Bresman. “Or you have people that know red-teaming and security extremely well, but they are not AD experts. It’s not that simple to find that combination of skills in a single person.”

Against a backdrop of these escalating identity-related cyberattacks, the Active Directory Security Halftime Report highlights the essential areas of focus for identity and access management (IAM) teams, security teams, and CISOs responsible for guarding organizations’ identity systems.

More than two-thirds of the Halftime Report will provide how-to guidance from highly experienced identity experts (including longtime recognized Microsoft MVPs) for preventing, mitigating, and recovering from identity system cyberattacks. Identity systems continue to be a prime attack vector for cybercriminals despite well-known vulnerabilities—especially in Active Directory, the core identity store for 90% of businesses worldwide.

With an emphasis on fast-track skills-building for identity and security professionals, the Active Directory Security Halftime Report consolidates:

  • Practical guidelines for hardening AD security by closing common gaps that can be uncovered with the free security assessment tool Purple Knight, built by Semperis identity and access management (IAM) experts;
  • New perspectives on building a cyber-resilient organization by breaking down siloes between identity and security teams;
  • Tips for managing security in increasingly complex hybrid identity systems, particularly across on-premises Active Directory and Azure Active Directory environments; and
  • Trends in cybercriminals’ tactics for compromising identity systems, as highlighted in the monthly Semperis Identity Attack Watch series.

The Active Directory Security Halftime Report, available at https://pages.semperis.com/2021-ad-security-halftime-report/, will be updated on a periodic basis to serve as a timely, concise index of resources for organizations that have prioritized hardening their Active Directory and Azure Active Directory defenses against escalating cyberattacks.

Although the threat landscape is continually expanding, organizations can improve their security posture by methodically identifying and addressing the well-known identity-related vulnerabilities covered in the Active Directory Security Halftime Report.

“Regardless of the particular mix of on-premises and cloud systems and assets, every organization will need to protect the identity store,” said Bresman. “Identity is going to continue to play a huge role in the protection game that we are playing against the adversaries.”

About Semperis

For security teams charged with defending hybrid and multi-cloud environments, Semperis ensures integrity and availability of critical enterprise directory services at every step in the cyber kill chain and cuts recovery time by 90%. Purpose-built for securing Active Directory, Semperis’ patented technology protects over 40 million identities from cyberattacks, data breaches, and operational errors. The world’s leading organizations trust Semperis to spot directory vulnerabilities, intercept cyberattacks in progress, and quickly recover from ransomware and other data integrity emergencies. Semperis is headquartered in New Jersey and operates internationally, with its research and development team distributed between San Francisco and Tel Aviv.

Semperis hosts the award-winning Hybrid Identity Protection conference (www.hipconf.com). The company has received the highest level of industry accolades and was recently ranked the fourth fastest-growing company in the tri-state area and 35th overall in Deloitte’s 2020 Technology Fast 500™. Semperis is accredited by Microsoft and recognized by Gartner.

Twitter https://twitter.com/SemperisTech

LinkedIn https://www.linkedin.com/company/semperis

Facebook https://www.facebook.com/SemperisTech

YouTube https://www.youtube.com/channel/UCycrWXhxOTaUQ0sidlyN9SA

Contacts

Media
Jessica MacGregor
fama PR for Semperis
Semperis@famapr.com
617-986-5024