Stop Identity-Related Attacks

Protect Critical Infrastructure Systems Against Cyberattacks

Protect critical infrastructure organizations against devastating cyberattacks.

Cyberattacks against critical infrastructure are on the rise

Cyberattacks on critical infrastructure—specifically the energy sector—are a grave concern for cybersecurity experts, regulators, and government agencies. With incidents like the Colonial Pipeline attack—which crippled oil and gas distribution, raised prices, and incited panic—the danger has hit home for all of us.

56%
of global gas, wind, water, and solar utilities reported at least one cyberattack in the last year
54%
of global utilities expect an attack on critical infrastructure in the next 12 months
25%
of global utilities have experienced mega attacks, with expertise developed by nation-state actors

Staying ahead of ransomware attacks (like Colonial Pipeline) that exploit AD: Pro tips from Sean Deuby

AD is a common target in critical infrastructure attacks

Some of the most notorious cyberattacks—with global consequences—have targeted critical infrastructure systems. The attacks on SolarWinds, Colonial Pipeline, and the Irish Health Service are just a few. Because many utilities manage infrastructure critical to daily life, nation states and other malicious actors have an interest in developing cyber weapons that target utilities.

Attacks on public infrastructure—as in every other sector—often target Active Directory, the core identity service for 90% of organizations worldwide. Once cybercriminals gain access to AD, they can escalate privileges and unleash malware that affect the entire network in minutes. Protecting public infrastructure systems from cyberattacks starts with protecting the identity system.

Gain control of critical infrastructure identity security

Semperis gives critical infrastructure organizations first-of-its-kind solutions to address the entire lifecycle of an identity attack—finding and fixing security vulnerabilities, intercepting cyberattacks in progress, and quickly responding to ransomware, wiper attacks, and other cyber disasters.

checklist icon
Challenges

Solutions

Critical infrastructure attacks often start with cybercriminals exploiting Active Directory weaknesses to gain access to critical information systems.
Semperis uncovers security gaps in Active Directory, including indicators of exposure (IOEs), such as configurations that have drifted over time, and Indicators of Compromise (IOCs), such as evidence of malicious activity.
After breaching the victim organization’s information systems, attackers can move throughout the network, often undetected by traditional SIEM solutions, before unleashing malware.
Semperis identifies attacks that bypass agent-based or log-based detection and provides autonomous rollback of suspicious activity.
Cyberattacks can bring critical infrastructure—including oil and gas distribution, water supply systems, and public health systems—to a standstill, preventing access to essential public services and threatening public safety.
Semperis cuts the time to fully recover Active Directory from days or weeks to minutes or hours—speeding resumption of normal operations and closing security gaps so cybercriminals can’t attack again.

Why AD systems in critical infrastructure orgs are vulnerable

Because critical infrastructure systems—oil and gas, utilities, healthcare, fire prevention, community services, food supplies—are important for public safety, cyber criminals know that disrupting these operations will have a big impact, whether the goal is to extort a big ransom payout or to simply wreak havoc. Some of the factors that make these systems vulnerable include the adoption of just-in-time supply chain operations, SCADA systems, IoT devices, and embedded operating systems with few or no security updates. Plus, the increasing need for remote access increases the attack surface.

IT and security teams at infrastructure organizations face multiple challenges.

Legacy technologies
Outdated security practices
Siloed IT and security teams
Multiple players across private and public sectors
Deployment of digital & networked equipment
Limited budgets

How Semperis helps critical infrastructure orgs secure AD

Without the Active Directory (AD)-specific protection that Semperis provides, critical public infrastructure organizations—including energy utilities, public transportation systems, and oil transportation companies—are vulnerable to cyberattacks.

Here’s how Semperis helped some of the largest public infrastructure companies in the world recover from devastating AD attacks.

German energy company avoids the unacceptable with Semperis

Situation

German energy company had no room for AD security and recovery vulnerabilities.

Challenge

With numerous employees, locations, and domain controllers, AD was at risk.

Solution

Purple Knight, Semperis’ free AD security assessment tool, uncovered security vulnerabilities and provided prioritized remediation guidance.

Benefits
  • Found and fixed dozens of security vulnerabilities
  • Implemented proactive program of AD security and health with Directory Services Protector (DSP)
  • Automated and ensured malware-free AD recovery with Active Directory Forest Recovery (ADFR)
Leading oil and gas company re-evaluates AD security stance

Situation

Top oil and transport company needed more robust disaster and recovery solution.

Challenge

A ransomware attack prompted company to re-evaluate its stance on Active Directory security.

Solution

Semperis Directory Services Protector provided continuous monitoring to overcome gaps left by legacy solutions.

Benefits
  • Implemented continuous monitoring of AD environment
  • Identified and addressed indicators of exposure and indicators of compromise
  • Provided protection for hybrid AD environment with Azure AD change tracking and rollback

Leading critical infrastructure organization trust Semperis

Top critical infrastructure organizations rely on Semperis to safeguard their most valuable assets, maintain compliance, and achieve operational efficiency in an ever-evolving digital landscape.

#1

ELECTRIC UTILITY COMPANY IN US

#10

BIGGEST ENERGY PRODUCER IN US

TOP 5

SEMICONDUCTOR MANUFACTURER

Our mission resonates with industry leaders
Gartner Peer Insights

ADFR allows us to run Disaster Recovery tests of our Active Directory environment, in an isolated lab and verify that we could recover from a disaster where we totally lost Active Directory. Peace of mind is worth gold!

Read review Windows Server Administrator Enterprise Organization
Gartner Peer Insights

Semperis ADFR just gets it done! We went from legacy recovery products full of bugs and manual 20+ page long documents for manual recovery to push a button with ADFR. If you are ready, you click a button, that’s it. It works. Put the 18-pager down, stop dealing with that UI that crashes and check out ADFR. It works.

Read review Server Engineer Enterprise Energy & Utilities Organization
Consulting

With ADFR, I knew I wouldn’t have to go through hours and hours of clicking through procedures and potentially reintroducing malware. Being able to leverage ADFR in the first three hours of the incident response saved me probably two to three weeks.

Senior Security Manager

Our resources

Learn more about how cybercriminals exploit infrastructure organizations’ identity systems