Informe Halftime sobre seguridad de Active Directory

Informe Halftime sobre seguridad de Active Directory

Los ciberataques van en aumento en todos los sectores y el objetivo principal de los ciberdelincuentes son los sistemas de identidad. Los investigadores de Mandiant informan de que Active Directory está implicado de algún modo en el 90 % de los incidentes que investigan. Sin embargo, las organizaciones pueden adoptar…

2021 Semperis Active Directory Security Halftime Report

2021 Semperis Active Directory Security Halftime Report

Cyberattacks are escalating across every industry, and the prime target for cybercriminals is identity systems: Mandiant researchers reported that 90% of the incidents they investigate involve Active Directory in some way. But organizations can take action to defend their hybrid identity systems from cyberattacks. ABOUT THE REPORT Get insights and…

Frost & Sullivan: Semperis Named 2022 Competitive Strategy Leadership Award Winner

Frost & Sullivan: Semperis Named 2022 Competitive Strategy Leadership Award Winner

Global Active Directory Security and Recovery Industry Semperis received Frost & Sullivan’s 2022 Competitive Strategy Leadership Award for its ability to meet ever-evolving customer needs in the global Active Directory (AD) security and recovery market. Frost & Sullivan’s growth pipeline experts selected Semperis based on a detailed evaluation of best…

Rise of Active Directory Exploits

Rise of Active Directory Exploits

Key findings: 50% of organizations experienced an attack on Active Directory in the last 1-2 years Over 40% indicating the AD attack was successful Penetration testers successfully exploited AD exposures 82% of the time 86% of organizations plan to increase investment in protecting AD Active Directory—the core identity store used…

Hybrid Active Directory Security Impact Report | 451 Research

Hybrid Active Directory Security Impact Report | 451 Research

It’s no surprise that directory services, particularly Microsoft’s Active Directory (AD), have become a prime target for attackers. Since AD is rarely safeguarded effectively, attackers have come to depend on weak configurations to identify attack paths, access privileged credentials, and get a foothold into target networks. Garrett Bekker, Senior Research Analyst…

Recovering Active Directory from Cyber Disasters Report

Recovering Active Directory from Cyber Disasters Report

A SURVEY OF IDENTITY-CENTRIC SECURITY LEADERS: As the gatekeeper to critical applications and data in 90% of organizations worldwide, Microsoft Active Directory (AD) has become a prime target for widespread cyberattacks that have crippled businesses and wreaked havoc on governments and non-profits. This report is based on a survey of…