Active Directory Forest Recovery Introduces New OS Provisioning Tool

Even after more than 20 years of service, Active Directory (AD) remains one of the most critical components of the typical enterprise’s IT infrastructure. AD is easy for users to take for granted when it is working. However, in the event of an attack, its criticality to business operations can ... Read More

Organizations Prioritize ITDR Solutions That Protect Active Directory Before, During, and After a Cyberattack

The word is out that identity systems—and Active Directory in particular—are prime targets for cyberattacks. As a company that pioneered solutions purpose-built for protecting and recovering Active Directory from cyberattacks, we were happy to see multiple research firms recently confirm the criticality of AD-specific cybersecurity solutions. Gartner not only named ... Read More

New Azure AD Security Indicators Help Protect Hybrid Identity Environments

Hybrid computing environments will be the norm for the foreseeable future: According to a 2021 Gartner report, only 3% of mid-sized and large organizations will migrate completely from on-premises Active Directory (AD) to a cloud-based identity service by 2025. But IT leaders managing hybrid environments face an increasingly complex challenge: ... Read More