Armina semperi

Semperis Introduces Security Exposure Scanning for Okta in its Purple Knight Community-Driven Security Assessment Tool

Retrieved on: 
Wednesday, August 30, 2023

Semperis , a pioneer of identity-driven cyber resilience for enterprises, today announced the introduction of Okta security exposure scanning in its community-driven security assessment tool, Purple Knight, expanding the company’s multi-directory support beyond the widely used Microsoft identity platforms Active Directory and Entra ID (formerly known as Azure AD).

Key Points: 
  • Semperis , a pioneer of identity-driven cyber resilience for enterprises, today announced the introduction of Okta security exposure scanning in its community-driven security assessment tool, Purple Knight, expanding the company’s multi-directory support beyond the widely used Microsoft identity platforms Active Directory and Entra ID (formerly known as Azure AD).
  • The initial set of 10 Okta security indicators includes checks for highly privileged custom roles, API tokens created in the past 7 days, and new Super Admin permissions granted to a group.
  • “As a community-based identity security assessment tool, the Purple Knight community gives us a direct line to feedback from cybersecurity defenders and IT operations teams at thousands of organizations,” said Ran Harel, Semperis Associate Vice President of Security Products.
  • “Purple Knight shows the connections between Okta and the Microsoft identity platforms, which is a common use case,” said Mindel.

Semperis Releases Latest Lineup for Hybrid Identity Protection Global Conference Including Featured Guest Speaker Former CIA Director General Petraeus

Retrieved on: 
Thursday, May 11, 2023

Semperis , a pioneer in identity-driven cyber resilience, today announced the latest lineup of speakers for the Hybrid Identity Protection (HIP) Global conference , including General David Petraeus (U.S. Army, Ret.

Key Points: 
  • Semperis , a pioneer in identity-driven cyber resilience, today announced the latest lineup of speakers for the Hybrid Identity Protection (HIP) Global conference , including General David Petraeus (U.S. Army, Ret.
  • Other HIP Global speakers include Microsoft Identity Security VP Alex Weinert, who is keynoting the event , and many more cybersecurity industry luminaries.
  • HIP Global will take place August 23-24 at the Microsoft Conference Center, 11 Times Sq., New York, NY 10036.
  • Semperis is hosting a user conference August 22, 2023, one day before HIP Global (August 23-24).

Microsoft Identity Security VP Alex Weinert to Keynote Semperis’ Hybrid Identity Protection (HIP) Conference Returning to NYC in August

Retrieved on: 
Tuesday, April 4, 2023

Semperis , a pioneer in identity-driven cyber resilience, today announced that Alex Weinert, Microsoft Vice President of Identity Security, will headline the global Hybrid Identity Protection (HIP) conference , returning to New York City from August 23-24, 2023.

Key Points: 
  • Semperis , a pioneer in identity-driven cyber resilience, today announced that Alex Weinert, Microsoft Vice President of Identity Security, will headline the global Hybrid Identity Protection (HIP) conference , returning to New York City from August 23-24, 2023.
  • “Advanced actors are attacking on-premises identity deployments to effect systemic breach and bridge to cloud admin access,” said Weinert.
  • “Organizations in hybrid Active Directory environments need identity-first security to protect their AD and Azure AD systems from attack.
  • Join us at the 2023 global HIP conference in NYC to learn how advancements in Microsoft identity security are shaping the future of cybersecurity while maintaining compliance and enabling digital collaboration."

Semperis Joins Microsoft Intelligent Security Association, Expanding Collaboration to Combat Identity-Related Cyber Threats

Retrieved on: 
Tuesday, March 14, 2023

Semperis , a pioneer of identity-driven cyber resilience, today announced it has joined the Microsoft Intelligent Security Association (MISA), an ecosystem of independent software vendors and managed security service providers that have integrated their solutions to better defend against proliferating identity-related cyber threats.

Key Points: 
  • Semperis , a pioneer of identity-driven cyber resilience, today announced it has joined the Microsoft Intelligent Security Association (MISA), an ecosystem of independent software vendors and managed security service providers that have integrated their solutions to better defend against proliferating identity-related cyber threats.
  • DSP for Microsoft Sentinel simplifies threat detection and response with out-of-the-box integration, bringing previously hidden Active Directory security data to the forefront in usable, familiar views for Sentinel users.
  • As part of Semperis’ participation in MISA, Directory Services Protector for Microsoft Sentinel—part of its ITDR platform purpose-built to provide identity-first security for hybrid Active Directory environments—is now available in the Microsoft Azure Marketplace and can be used to satisfy Microsoft Azure consumption commitments (MACC).
  • “The Microsoft Intelligent Security Association has grown into a vibrant ecosystem comprised of the most reliable and trusted security vendors across the globe.

Identity Protection Leader Semperis Appoints Former CIA Director General Petraeus to Strategic Advisory Board

Retrieved on: 
Wednesday, September 28, 2022

), a Partner at KKR and former Director of the CIA, has joined the company as a strategic advisor to help bolster identity threat detection and response in the public sector.

Key Points: 
  • ), a Partner at KKR and former Director of the CIA, has joined the company as a strategic advisor to help bolster identity threat detection and response in the public sector.
  • "Few have a first-hand understanding of the complexity and high-stakes nature of cyberwar like General Petraeus," said Semperis CEO Mickey Bresman.
  • "General Petraeus is a champion of cybersecurity technology innovation, and I'm thrilled to have his strategic support as Semperis continues to see rapid adoption from the public sector."
  • Semperis hosts the award-winning Hybrid Identity Protection conference and podcast series ( www.hipconf.com ) and built the free Active Directory security assessment tool, Purple Knight ( www.purple-knight.com ).

Semperis Extends Its 2022 Hybrid Identity Protection (HIP) Roadshow to New York

Retrieved on: 
Thursday, September 15, 2022

Semperis , a pioneer of identity-driven cyber resilience for enterprises, today announced its 2022 Hybrid Identity Protection (HIP) roadshow is coming to New York on November 9.

Key Points: 
  • Semperis , a pioneer of identity-driven cyber resilience for enterprises, today announced its 2022 Hybrid Identity Protection (HIP) roadshow is coming to New York on November 9.
  • The agenda at HIP NYC centers on the emerging category of identity threat detection and response (ITDR).
  • For more information about the 2022 HIP roadshow and to register for HIP NYC and other events, visit: https://www.hipconf.com .
  • Hybrid Identity Protection (HIP) is the premier educational forum for identity-centric practitioners.

Semperis Extends Hybrid Identity Protection with Cyberattack Recovery Capabilities for Azure Active Directory

Retrieved on: 
Tuesday, March 15, 2022

Semperis , the pioneer of identity-driven cyber resilience for enterprises, today announced Directory Services Protector Recovery for Azure Active Directory, a SaaS-based solution for backup and recovery of Azure Active Directory (AD) resourcesuser, group, and role objectsthat enable access to critical business resources.

Key Points: 
  • Semperis , the pioneer of identity-driven cyber resilience for enterprises, today announced Directory Services Protector Recovery for Azure Active Directory, a SaaS-based solution for backup and recovery of Azure Active Directory (AD) resourcesuser, group, and role objectsthat enable access to critical business resources.
  • DSP Recovery gives organizations flexibility and control over their hybrid identity environment so they can quickly recover business operations after a cyberattack.
  • Directory Services Protector Recovery for Azure Active Directory can save an organization from losing all their essential Azure resources in a malicious attack, said Darren Mar-Elia, Semperis VP of Products.
  • Semperis hosts the award-winning Hybrid Identity Protection conference and podcast series ( www.hipconf.com ) and built the free Active Directory security assessment tool, Purple Knight ( www.purple-knight.com ).

Semperis Expands Active Directory Cyberattack Recovery Capabilities with Built-in Post-Attack Forensics and Fast OS Provisioning

Retrieved on: 
Thursday, February 24, 2022

Expanding on Semperis mission of cyber-first Active Directory (AD) disaster recovery, the enhancements help organizations detect and remove backdoors and persistence that might remain in AD itself after a cyberattack and provide a new OS provisioning tool that speeds the AD recovery process.

Key Points: 
  • Expanding on Semperis mission of cyber-first Active Directory (AD) disaster recovery, the enhancements help organizations detect and remove backdoors and persistence that might remain in AD itself after a cyberattack and provide a new OS provisioning tool that speeds the AD recovery process.
  • When an organizations Active Directory environment is hit by a cyberattack, the clock is ticking to root out all traces of the compromise and completely recover AD, said Semperis CEO Mickey Bresman.
  • To accelerate recovery from attacks, Gartner recommends adding a dedicated tool for backup and recovery of Microsoft Active Directory.
  • Semperis pioneered clean Active Directory recovery with the introduction of ADFR, said Darren Mar-Elia, Semperis VP of Products.

Semperis Extends Active Directory Protection With Expansion Into Australia and New Zealand

Retrieved on: 
Wednesday, January 19, 2022

Semperis brings on board Lou Talevski as Regional Director of Australia and New Zealand, following senior roles at Beyond Trust and CyberArk.

Key Points: 
  • Semperis brings on board Lou Talevski as Regional Director of Australia and New Zealand, following senior roles at Beyond Trust and CyberArk.
  • Ransomware incidents have increased in frequency and impact, posing one of the most significant threats to organisations in Australia and New Zealand.
  • Semperis exists because a traditional castle-and-moat approach to network security leaves organisations exposed because cybercriminals can easily compromise Active Directory.
  • Purpose-built for securing Active Directory, Semperis patented technology protects over 40 million identities from cyberattacks, data breaches, and operational errors.

Semperis and Sirius Healthcare Team Up to Launch a Ransomware Task Force for Healthcare Companies

Retrieved on: 
Monday, December 20, 2021

The task force aims to improve the cybersecurity posture and resiliency of hospitals, pharmaceuticals, insurers, and other healthcare companies.

Key Points: 
  • The task force aims to improve the cybersecurity posture and resiliency of hospitals, pharmaceuticals, insurers, and other healthcare companies.
  • "Healthcare companies, big and small, are on the front lines of the global war on ransomware," said Mickey Bresman, CEO of Semperis.
  • In partnership with Semperis, Sirius Healthcare offers healthcare organizations the industrys most comprehensive cybersecurity solutions for AD and Azure AD, supported by a global incident response team.
  • Semperis and Sirius Healthcares ransomware task force is in high demand, having already responded to multiple incidents in the healthcare sector.