Security News > 2021 > March > Security firm releases free Purple Knight tool to spot weaknesses in Active Directory

Security firm releases free Purple Knight tool to spot weaknesses in Active Directory
2021-03-16 13:00

Security firm Semperis built Purple Knight to make it easy for companies to patch holes in Active Directory security.

"Any large organization that has had Active Directory deployed for a long time is going to have weaknesses in their security posture, which means that if attackers got in, they would find it easy to exploit these vulnerabilities," he said.

Purple Knight assesses these elements of Active Directory: AD delegation, account security, Group Policy security, Kerberos security and AD infrastructure security.

Mickey Bresman, CEO of Semperis, said in a press release that inherent Active Directory vulnerabilities have the potential to compromise an organization's entire security infrastructure, which puts pressure on AD managers and security teams to stay ahead of the threats.

According to Semperis, users of the tool reported an average failing score of 61%, with Kerberos Security being the top risk area with an average score of 43%. Other category scores from initial results were 58% for Group Policy security, 59% for account security, 68% for AD delegation, and 77% for AD infrastructure security.

Security teams copy Purple Knight's files into a folder on a domain joined machine and run the security assessment of Active Directory from there.


News URL

https://www.techrepublic.com/article/security-firm-releases-free-purple-knight-tool-to-spot-weaknesses-in-active-directory/#ftag=RSS56d97e7