Channel Avatar

Semperis @UCycrWXhxOTaUQ0sidlyN9SA@youtube.com

1K subscribers - no pronouns :c

Semperis protects critical enterprise identity services for


00:42
Updating Disaster Recovery Plans | HIP London Panel Experts | HIP Podcast Teaser
00:37
Cloud Services Access Challenges | Garret Grajek | HIP Podcast Teaser
00:32
Protecting Critical Infrastructure from Cyberattacks | Jerry Cochran | HIP Podcast Teaser
00:39
What You Should Know About Azure AD Security | Dr. Nestori Syynimaa | HIP Podcast Teaser
00:34
Scaling Identity for the Future | Denis Ontiveros Merlo | HIP Podcast Teaser
00:28
Achieving Operational Resilience | Simon Hodgkinson | HIP Podcast Teaser
01:02
Supporting the Identity Pro Community | Daniel Stefaniak | HIP Podcast Teaser
00:31
Prescriptive Identity Security for Healthcare Organizations | Marty Momdjian | HIP Podcast Teaser
00:31
Securing Digital Identities | Julie Smith | HIP Podcast Teaser
00:41
So, You’ve Been Breached, What Now? Best Practices Post-Breach Recovery | Yishai Gerstle | Teaser
00:24
From EDR to XDR to Identity | Paul Lanzi | HIP Podcast Teaser
00:27
Designating Allowed Applications: The Right Approach to Fighting Ransomware? | Alan Sugano | Teaser
00:43
Defining the Decision-Making Process for Cyberattack Incident Response | Benjamin Cauwel | Teaser
00:53
Active Directory Disaster Recovery Revisited for 2022 | Guido Grillenmeier Gil Kirkpatrick | Teaser
00:29
Is Cloud Security an Oxymoron? | HIP Europe 2022 Panel | HIP Podcast Teaser
00:37
Reckoning with Ransomware as a Service (RaaS) | Alix Weaver | HIP Podcast Teaser
00:35
The Real-World State of ITDR | Brian Desmond | HIP Podcast Teaser
00:35
Building a Better Identity Security Posture | Maarten Goet | HIP Podcast Teaser
00:34
Preventing Holiday Cyberattacks | Elad Shamir | HIP Podcast Teaser
00:51
Protecting Privileged Identities and DevOps Pipelines in Microsoft Azure | Thomas Naunheim | Teaser
00:55
Common Misconceptions About Azure AD Backup and Recovery | Doug Davis | HIP Podcast Teaser
01:19
The Cobol Challenge Who Will Maintain Legacy Systems | Orin Thomas | HIP Podcast Teaser
00:56
Managing Security in Active Directory vs Azure Active Directory | Doug Davis | HIP Podcast Teaser
00:37
Breaking Down Microsoft Identity Offerings | Alex Benoit | HIP Podcast Teaser
00:26
Emerging Trends in Securing Digital Identites | Julie Smith | HIP Podcast Teaser
00:19
Goodbye Passwords: The Future of Identity | John Craddock | HIP Podcast Teaser
00:14
What to Do Before, During, and After a Cyberattack | Ben Cauwel | HIP Podcast Teaser
00:21
What to Expect at HIP Europe | Guido Grillenmeier | HIP Podcast Teaser
00:17
The Power of Azure Sentinel | Rod Trent | HIP Podcast Teaser
00:22
Securing Active Directory vs Securing Azure Active Directory | John Savill | HIP Podcast Teaser
07:13
When Space Camp calls, you go! #ForceForGood
09:26
Detect Advanced Attacks on your Hybrid Identity Infrastructure with DSP
06:27
Undo Malicious Changes in Active Directory with DSP
05:11
Accelerate Active Directory Incident Response with DSP
04:52
Minimizing The Attack Surface in Your Active Directory with Directory Services Protector #DSP
03:34
Protect Tier0 in #ActiveDirectory and #EntraID - Simplify attack path management to improve security
06:23
Scan Active Directory and Entra ID for High risk Violations
05:37
Define the True Tier 0 Perimeter in Active Directory and Entra ID
05:42
Accelerate Tier 0 Attack Path Analysis in Active Directory and Entra ID
01:31
Grundlagen der Active Directory-Sicherheit in einer hybriden Umgebung
00:47
David Lundell | HIP Impression
00:21
Calien Fales-Jusel | HIP Impression
00:25
Brian Desmond | HIP Impression
00:56
Allen Brokken | HIP Impression
00:50
David Rowe | HIP Impression
00:30
Miles Gratz | HIP Impression
00:43
Jorge de Almeida Pinto | HIP Impression
01:45
Pam Dingle & Sean Deuby at HIP Conference #hipglobal
00:38
Sean Metcalf | HIP Impression
01:14:49
It's All About the Data: Protecting Corporate Data in the Wild | Sean Deuby | HIPConf 2017
01:01:01
The IT Pro as SaaS Wrangler | Sean Deuby | HIPConf 2017
01:02:23
A Day in The Life of Active Directory Passwords | Michael Grafnetter | HIPConf 2017
01:03:55
Detect and Respond to Active Directory Breaches | Allen Brokken | HIPConf 2017
55:05
Identity as the Control Plane | Joe Kaplan | HIPConf 2017
01:08:24
Azure AD Connect, The Dutch Connection | Roelf Zomerman and Sander Berkouwer | HIPConf 2017
01:12:54
Inside and Out: Make Your App Finally Work for You | Tomasz Onyszko | HIPConf 2017
57:06
AAD Pass through Authentication & SSO authentication – without ADFS
53:42
When Worlds Collide: Security in a Cloud-Enabled Environment | Sean Metcalf | HIPConf 2017
01:02:35
Forget about compliance! Only the GDP mindset will keep you alive | Peter Geelen | HIPConf 2017
54:07
Protecting Active Directory Against Petya and Her Friends | Michael Grafnetter | HIPConf 2017