Can Your Organization Pass an Identity Security Assessment?

Can Your Organization Pass an Identity Security Assessment?

  • Semperis
  • Sep 18, 2023

Cyberattackers love to exploit gaps in Active Directory (AD) security. When did you last evaluate your hybrid AD security posture? In this webinar, Semperis Senior Solutions Architect Mike Carlson will draw from his years of hands-on experience and use Semperis free community tools to illustrate how to determine whether your…

What does a successful Identity Threat Detection and Response (ITDR) strategy look like?

What does a successful Identity Threat Detection and Response (ITDR) strategy look like?

  • Semperis
  • Jul 25, 2023

What is Endpoint Detection & Response (EDR) and why ITDR goes beyond zero trust and edge protection. Join our fireside chat with David Hitchen on how to protect and remediate your identity when the attacker is a legitimate user. Speaker Bio: David Hitchen is a Senior Solutions Architect and veteran…

Why Active Directory Security is Critical to Cybersecurity

Why Active Directory Security is Critical to Cybersecurity

  • Semperis
  • Jul 25, 2023

Active Directory (AD) is the core identity infrastructure for most organizations, acting as the primary source of trust for identity and access. But AD is also often a weak link that is exploited in nearly every modern cyberattack. If an organization's AD is encrypted or wiped out, business comes to…

Governance, Risk, and Compliance—and ITDR

Governance, Risk, and Compliance—and ITDR

  • Semperis
  • Jul 24, 2023

In enterprises, business risks and IT risks are tightly coupled. Identity platforms like Active Directory and Azure AD are at the core of enterprise access control and management. Preventing threat actors from bypassing the security and auditing controls of your identity platforms is vital to meeting governance, risk, and compliance…

Securing Your Identity Infrastructure from Insider Threats

Securing Your Identity Infrastructure from Insider Threats

  • Semperis
  • Jun 29, 2023

Cybersecurity strategies tend to focus on external threats. But insider threats are on the rise, increasing by 44% over the past two years. Whether caused by employee negligence or malicious intent, insider-related incidents incur an average cost of $484,931 per event, posing a serious risk to your business. Can your…

Would your Organization Fail an Identity Assessment?

Would your Organization Fail an Identity Assessment?

  • May 30, 2023

In this interactive webinar, Kriss will take participants on a journey to explore whether or not their organizations would pass or fail an identity assessment. Drawing from his years of hands-on experience and using Semperis community tools, Kriss will provide valuable insights into common pitfalls, best practices, and real-world examples…

How Semperis Maps to MITRE ATT&CK, Essential8 (AU) & CCoP (SG) Frameworks

How Semperis Maps to MITRE ATT&CK, Essential8 (AU) & CCoP (SG) Frameworks

  • May 26, 2023

Security frameworks have been developed by government and security organisations to help companies and governments alike develop a baseline of minimum cybersecurity practices. In this webinar we will explore the Mitre Att&ck framework, as well as Essential8 from Australia and CCoP from Singapore to understand how Semperis technologies map to…

Cybersecurity 2020: The Danger of Ransomware

Top Tips for Minimizing Your Identity Attack Surface

  • May 24, 2023

Is your cybersecurity strategy ready for today’s attackers? From finding ways past MFA to hiding from SIEM solutions and security logs, threat actors have become adept at bypassing endpoint and traditional defenses. A layered approach to identity threat detection and response (ITDR) can help you defend your hybrid Active Directory…

AD è diventato l’entry point dei recenti cyberattacks

AD è diventato l’entry point dei recenti cyberattacks

  • May 02, 2023

Capiremo come aumentare la nostra postura di sicurezza prima, durante e dopo un attacco.

Strengthen Operational Resilience with Identity Threat Detection and Response (ITDR)

Strengthen Operational Resilience with Identity Threat Detection and Response (ITDR)

  • Apr 27, 2023

Operational resilience today depends on your ability to prevent and quickly recover from the disruptions caused by cyberattacks. For most organizations, identity-first security is the key to such resilience. As Gartner notes, “misused credentials are now the top technique used in breaches…. attackers are targeting Active Directory and the identity…