Hybrid Identity Protection

NSA Top Ten Cybersecurity Misconfigurations: An Active Directory Perspective

NSA Top Ten Cybersecurity Misconfigurations: An Active Directory Perspective

  • Daniel Petri | Senior Training Manager

Late last year, the United States National Security Agency's (NSA) and Cybersecurity and Infrastructure Security Agency (CISA) released a list of the most common vulnerabilities in large computer networks. This list of CISA and NSA top ten cybersecurity misconfigurations reveals systemic weaknesses, particularly in (though not limited to) Microsoft Windows…

4 Reasons to Increase Recoverability of Entra ID Resources

4 Reasons to Increase Recoverability of Entra ID Resources

  • Tuna Gezer

By now it’s well known that cyberattackers consider Active Directory their favorite target. AD—the primary identity store for 90% of businesses worldwide—was built for efficient user authentication and access management, but many legacy on-premises AD environments have risky misconfigurations that have accumulated over time. By exploiting AD security gaps, attackers…

Semperis Offers New Protection Against Okta Breaches

Semperis Offers New Protection Against Okta Breaches

  • Semperis Research Team

In an ever-evolving digital landscape, organizations rely on robust identity protection solutions to safeguard sensitive data and maintain secure operations. For most enterprise businesses, that means protecting Active Directory and Entra ID (formerly Azure AD). But identity protection is just as vital for organizations that use Okta, a cloud-based identity…

Preparing for the Future of Identity Management

Preparing for the Future of Identity Management

  • Sean Deuby | Principal Technologist

Investment in identity security and identity protection has reached an all-time high. This year, the value of the global identity and access management (IAM) market is projected to reach $20.75 billion. This is hardly surprising; Gartner recently estimated that roughly 75% of all security failures are attributable to poor identity,…

How to Prevent a Man-in-the-Middle Attack: AD Security 101

How to Prevent a Man-in-the-Middle Attack: AD Security 101

  • Daniel Petri | Senior Training Manager

A man-in-the-middle attack, also known as an MitM attack, is a form of eavesdropping in an attempt to steal sensitive data, such as user credentials. These attacks can pose a serious threat to organizations' network security, particularly in environments that use Microsoft Active Directory (AD) for identity management. As Active…

Resource-Based Constrained Delegation: AD Security 101

Resource-Based Constrained Delegation: AD Security 101

  • Daniel Petri | Senior Training Manager

Resource-based constrained delegation (RBCD) is an Active Directory (AD) security feature that enables administrators to delegate permissions in order to manage resources more securely and with greater control. Introduced in Windows Server 2012 R2 as an enhancement to the traditional Kerberos constrained delegation (KCD), RBCD can help to reduce the…

Semperis Recovery for Azure AD: Protecting Critical Resources

Semperis Recovery for Azure AD: Protecting Critical Resources

  • Regina Lapidus

Today, the cloud has become a highly strategic platform that enables organizations' digital transformation. While the cloud-first approach is still less common, many organizations are embracing a hybrid cloud environment, which allows for maximum flexibility and control. Securing a hybrid identity system, which for most organizations involves on-premises AD synchronized…

Active Directory Migration: 15 Steps to Success

Active Directory Migration: 15 Steps to Success

  • Daniel Petri | Senior Training Manager

Active Directory (AD) migration projects can be challenging and complex. Such projects involve the migration of users, groups, computers, and applications from one AD domain or forest to another. Careful planning and execution can help your migration team complete a successful AD migration, with minimal disruption to end users and…