Channel Avatar

Semperis @UCycrWXhxOTaUQ0sidlyN9SA@youtube.com

1K subscribers - no pronouns :c

Semperis protects critical enterprise identity services for


Welcoem to posts!!

in the future - u will be able to do some more stuff here,,,!! like pat catgirl- i mean um yeah... for now u can only see others's posts :c

Semperis
Posted 2 weeks ago

Semperis Ransomware Risks Report 2024 is helping organizations to see where they sit with risk management, how ransomware is dealt with, and to what degree of success. Simon Hodgkinson, Semperis' strategic adviser, sat down with Sean Marco for an ITSPmagazine podcast to discuss the findings, including why organizations are hit multiple times by ransomware and how to build operational resilience into a business. Listen to the conversation here and for more information on Purple Knight and Semperis' identity resilience platform, visit www.semperis.com. #ransomware #ActiveDirectory #ITDR

0 - 0

Semperis
Posted 1 month ago

In this episode of Jim McDonald hosts Eric Woodruff, Senior Security Researcher at Semperis, to discuss the company's approach to identity security. They delve into Semperis' tools like #PurpleKnight and #ForestDruid, focusing on their capabilities in detecting and mitigating #ActiveDirectory and #EntraID vulnerabilities. The conversation covers the critical role of prevention and response in ITDR, the impact of ransomware on Enterprise ID infrastructures, and the importance of ensuring a trusted state in Active Directory. They also touch on the upcoming Hybrid Identity Protection Conference and its significance for industry professionals. #HIPConf24 #IdentitySecurity

Links to tools and conference:
www.semperis.com/purple-knight/
www.semperis.com/forest-druid/
register.hipconf.com/qLXDYy

0 - 0

Semperis
Posted 1 month ago

Throwback to that one time (of many, many times) 15-time #MicrosoftMVP alumnus Sean Deuby talked about the basics of protecting #ActiveDirectory. Times have evolved, but these basics are classic. Definitely adding to the "oldie but goodie" category.

Looking for more expert advice on how to protect your AD, Entra ID, and Okta environments? Register now for #HIPConf24: register.hipconf.com/qLXDYy
#IdentitySecurity #IAM

0 - 0

Semperis
Posted 1 month ago

The Semperis tabletop exercise at #BHUSA was a huge success. We simulated a high-stakes ransomware attack against a healthcare provider designed to disrupt patient services – an issue facing hospitals across the country, who are increasingly targeted by attackers. In this piece from ‪@KTNV‬, reporter Bryan Horwath spoke with Semperis’ Marty Momdjian about the cat-and-mouse game hospitals are playing with the threat actors targeting their systems. #Heathcare #Cybersecurity www.ktnv.com/news/cybersecurity-experts-gather-in-…

0 - 0

Semperis
Posted 2 months ago

Check out Semperis rockstar Marty Momdjian on ‪@cyberrisktv‬ from #BlackHat on Tuesday.


With cyberattacks more sophisticated than ever and attacks becoming all too common, disruptions can have massive and widespread impacts. Are you ready to turn the tables on threat actors? Gain the upper hand with advice from a seasoned pro. #BHUSA


#BlackHatUSA2024 #Cybersecurity #CyberRiskTV #IdentitySecurity

0 - 0

Semperis
Posted 2 months ago

The Hybrid Identity Protection (HIP) community is a global powerhouse of identity and access management wizards, Microsoft MVPs, and industry leaders. ✨ They're on a mission to tackle the toughest challenges in securing hybrid #ActiveDirectory identity environments. 🔒 Join the experts and elevate your security game!

#HIPConf24 #CyberSecurity #IdentityProtection #MicrosoftMVP #IAM

www.hipconf.com/

0 - 0

Semperis
Posted 2 months ago

CISO James W. Doggett recently asked the famed Chris Inglis what moved him to join Semperis as a Strategic Advisor.

Chris asked himself three questions:
☑ Does this make a positive impact on the world?
☑ Do I like the people?
☑ Will this lead to a better experience, practice, or contribution?

In case you're wondering who Chris is, he was the United States’ first National Cyber Director and is a former Deputy Director of the @NationalSecurityAgencyGov .

Catch the entire interview where Jim and Chris discuss the prevalence of cyberattacks that target Active Directory and why continuous, automated #ADSecurity is an integral part of an effective #ITDR solution. www.semperis.com/resources/the-key-to-cyber-resili…

He will also be speaking at #HIPConf24. See more about our #identitysecurity community, podcast and events: www.hipconf.com/.

0 - 0

Semperis
Posted 3 months ago

Daniel Lattimer was a featured guest on a recent ‪@ITSPmagazine‬ and discussed the recent ransomware attack on the NHS. Sean Martin and Marco Ciappelli conducted a thought-provoking discussion from Infosecurity Europe. Dan along with Brian Honan ‪@bhconsulting4984‬ Suk Paul - MBA [‪@KudelskiSecurityYT‬], Heather Lowrie [‪@universitymanchester‬ and Tim Grieveson ‪@Bitsighttech‬], shared insights. Listen now on The Redefining CyberSecurity Podcast.🎙️
https://youtu.be/3VQ5VsD-DKQ?si=J8z3k...
#cybersecurity

0 - 0

Semperis
Posted 4 months ago

Join Eric Woodruff, Product Technical Specialist and ‪@Microsoft‬ MVP at Semperis, and ‪@SecurityWeekly‬ to discuss attacks that can allow attackers access to our applications, including a new attack technique, dubbed Silver SAML. Join this segment to learn how to protect your hybrid workforce.
#identitysecurity #IAM #SilverSAML

0 - 0

Semperis
Posted 7 months ago

Thank you Joseph Cooper for hosting our very own Mickey Bresman on the ‪@cyberbytes-the-podcast‬.
#ForceforGood #identitysecurity

0 - 0