White Papers

Assessing the ROI of a Quick AD Recovery

Assessing the ROI of a Quick AD Recovery

  • Jul 22, 2021

Companies that have experienced the nightmare of a cyberattack learn quickly that every minute counts when a breach is in progress. And although IT teams and business leaders might be tempted to simply get the business running again as quickly as possible, failure to properly restore Active Directory can lead…

Essential Guide to Securing Microsoft Active Directory

Essential Guide to Securing Microsoft Active Directory

  • Jun 10, 2021

Securing Microsoft Active Directory (AD) involves dealing with a mixed bag of risks, ranging from management mistakes to unpatched vulnerabilities. AD has become a prime target for cyber-attackers who use AD to elevate privileges and gain persistence in the organization. Investigate a typical data breach, and you’ll find that stolen…

Removing Achilles’ Heel From Active Directory | TAG Cyber 2021 Security Quarterly

Removing Achilles’ Heel From Active Directory | TAG Cyber 2021 Security Quarterly

  • Jan 15, 2021

"It’s universally understood that Active Directory is a prime target for attackers attempting to steal credentials and deploy ransomware across the network." TAG Cyber's Cyber Security Annual goes quarterly and features Semperis CEO Mickey Bresman in an interview about identity as the new perimeter. Read the interview starting on page 65.

Recovering Active Directory From Cyber Disasters: A Survey From Identity-Centric Security Leaders

Recovering Active Directory From Cyber Disasters: A Survey From Identity-Centric Security Leaders

  • Aug 15, 2020

As the gatekeeper to critical applications and data in 90% of organizations worldwide, Microsoft Active Directory (AD) has become a prime target for widespread cyberattacks that have crippled businesses and wreaked havoc on governments and non-profits. This report is based on a survey of over 350 IT security professionals from…

Limiting Your Organization’s Exposure to Azure AD using Domain, OU, App, and Attribute Filtering

Limiting Your Organization’s Exposure to Azure AD using Domain, OU, App, and Attribute Filtering

  • Jul 05, 2019

Synchronizing objects and their attributes from an on-premises Active Directory environment toAzure AD is a common process in many organizations. Azure AD domain, OU, app, and attributefiltering allow organizations to synchronize only a handful of attributes to minimize the exposureof personally identifiable information in this setup. So, why do so…

Picking the Right Type of Solution for Active Directory Backup

Picking the Right Type of Solution for Active Directory Backup

  • Aug 20, 2018

Backing up and restoring Active Directory Domain Controllers can be challenging, especially with the introduction of virtualization and cloud technologies. Without proper backups, an AD failure can bring the entire network to a halt. This whitepaper explores the importance of continuity planning for AD and discusses the three main types…

Directory Services Protector for Active Directory

Directory Services Protector for Active Directory

  • Aug 19, 2018

Active Directory is the core IT identity infrastructure system for almost all large global organizations, including those that deploy both Windows and Unix servers. Even organizations using identity-as-a-service (IDaaS) solutions still depend on the ability to populate cloud-based directory accounts and/or to authenticate users from a premise-based AD installation. Should…

5 Tips for Securing Active Directory from a Cyberattack

5 Tips for Securing Active Directory from a Cyberattack

  • Jul 05, 2018

Securing Active Directory is critical for any organization as it is the foundation for authentication and authorization. However, with cyber threats becoming increasingly sophisticated and complex, it's essential to ensure that your AD environment is properly secured to prevent unauthorized access and potential data breaches. In this whitepaper, we will…

Active Directory Disaster Recovery

Active Directory Disaster Recovery

  • Mar 14, 2018

The new Active Directory usage landscape has introduced greater complexity to the enterprise IT environment, raising the riskof AD disasters tied to human error and cyberattack. More and more frequently, attackers are using Active Directory as an attack vector to compromise enterprises and, in some severe cases, wiping out the…

Averting Disaster: Preparing Your Organization for an Active Directory Failure

Averting Disaster: Preparing Your Organization for an Active Directory Failure

Active Directory is one of the most critical enterprise applications where downtime is unacceptable. In recent years, businesses have become increasingly dependent on Active Directory due to the widespread adoption of new technologies that require AD authentication and authorization. This increased dependence on Active Directory has led to greater complexity…