Syndicated Blog

Semperis
Active Directory – AD Security and Recovery Solutions

Identity Attack Watch: AD Security News, March 2024

As cyberattacks targeting Active Directory continue to rise, AD security, identity, and IT teams face mounting pressure to monitor the evolving AD-focused threat landscape. To assist IT professionals in comprehending... The post ...

How to Defend Against LDAP Injection Attacks

LDAP injection represents a formidable cyberattack vector, targeting the authentication and authorization mechanisms within your Active Directory environment. By exploiting improper input validation, attackers can manipulate LDAP statements and potentially... The post ...

Identity Attack Watch: AD Security News, February 2024

As cyberattacks targeting Active Directory continue to rise, AD security, identity, and IT teams face mounting pressure to monitor the evolving AD-focused threat landscape. To assist IT professionals in comprehending... The post ...
Meet Silver SAML: Golden SAML in the Cloud

Meet Silver SAML: Golden SAML in the Cloud

Key findings Golden SAML is a known attack technique discovered by CyberArk and published by Shaked Reiner. For years, Golden SAML has been known for its extraction of signing certificates... The post ...
LockBit, Law Enforcement, and You

LockBit, Law Enforcement, and You

| | From the Front Lines
Another day, another installment in the LockBit saga. The latest development in the never-ending story of cyber-criminal gangs versus law enforcement agencies is nearly worthy of its own TV series.... The post ...
Active Directory Credential Theft

Attacking Active Directory: Why Cyber Threats Target AD

[Updated February 21, 2024; originally published December 14, 2017] Active Directory is the most critical identity system for most enterprises. The problem is that in the two-plus decades since Active... The post ...
Default membership in the Pre-Windows 2000 Compatible Access group in newly deployed Active Directory domain on Windows 2025 Server

Understanding the Risks of Pre-Windows 2000 Compatible Access Settings

[Updated February 14, 2024; originally published November 29, 2021] The number and scope of confusing and risky security settings in Active Directory are becoming better known with every new cyberattack.... The post ...

How to Defend Against an Overpass the Hash Attack

In the constantly evolving landscape of cyber threats, the Overpass the Hash attack is a potent vector. Leveraging the NTLM authentication protocol, this attack enables adversaries to bypass the need... The post ...

Top Active Directory Hardening Strategies

The most recent Microsoft Digital Defense Report notes that nearly half of all Microsoft Incident Response engagements encountered insecure Active Directory configurations. Mandiant has previously reported that 9 of 10... The post ...

MFA for Active Directory: An Overview

Modern information security is built on a layered defense. Each layer supports the others and presents additional obstacles to threat actors. From patch management to perimeter firewalls, each layer makes... The post ...