Security News

Avoid high cyber insurance costs by improving Active Directory security
2024-03-19 14:02

Insurance broker and risk advisor Marsh revealed that US cyber insurance premiums rose by an average of 11% in the first quarter of 2023, and Delinea reported that 67% of survey respondents said their cyber insurance costs increased between 50% and 100% in 2023. Reinforcing Active Directory security is one way to protect an organization's critical infrastructure and manage or even potentially reduce the costs of cyber insurance.

VMware Alert: Uninstall EAP Now - Critical Flaw Puts Active Directory at Risk
2024-02-21 05:34

VMware is urging users to uninstall the deprecated Enhanced Authentication Plugin (EAP) following the discovery of a critical security flaw. Tracked as CVE-2024-22245 (CVSS score: 9.6), the...

Active Directory outages can cost organizations $100,000 per day
2024-02-21 04:00

Nearly every organization has core systems services tied to Active Directory that will go down during an outage, according to Cayosoft. The report revealed a 172% increase in forest-wide Active Directory outages since 2021, due to a confluence of factors including escalating cyberattacks, the growing complexity of hybrid environments, and human error.

Okta vs. Microsoft Entra ID (Azure Active Directory) 2024: IAM Software Comparison
2024-02-16 20:56

This all makes IAM solutions critical to any modern business, and two popular options in that category are Okta and Microsoft Entra ID. Okta vs. Microsoft Entra ID: Comparison. Entra ID Free Entra ID P1 Entra ID P2 Entra ID Governance Free $6.00 per user, per month $9 per user, per month $7 per user, per month Identity governance.

SOAPHound: Open-source tool to collect Active Directory data via ADWS
2024-02-08 05:00

SOAPHound is an open-source data collection tool capable of enumerating Active Directory environments through the Active Directory Web Services protocol. SOAPHound is a substitute for various open-source security tools typically employed for extracting data from Active Directory via the LDAP protocol.

How to Apply Zero Trust to your Active Directory
2024-02-07 15:05

It's vital the credentials stored within are kept secure - so how can we apply zero trust principles towards keeping our Active Directory secure? Password reset processes are often a point of vulnerability in an organization's Active Directory security, especially when they involve sending a reset link or code to the user's email or phone.

Adalanche: Open-source Active Directory ACL visualizer, explorer
2024-01-15 05:00

Adalanche provides immediate insights into the permissions of users and groups within an Active Directory. "The visual attack graph representation of your Active Directory pops up in your browser, and you can explore things from there. The more data you add, the more insights you get: if you run the open-source Windows collector, you get local accounts, groups, services, file/registry permissions, etc., from both workstations and servers in the graph."

Protect your Active Directory from these Password-based Vulnerabilities
2023-12-14 15:02

Tools like Specops Password Auditor are beneficial as they enable scanning and detection of weak passwords within AD, including those found in breached password lists. A third-party password solution that can enforce longer passwords, and block the use of high-probability passwords, is the best approach.

Japan's space agency suffers cyber attack, points finger at Active Directory
2023-11-29 06:57

Japan's Space Exploration Agency has reported a cyber incident. Chief cabinet secretary Matsuno mentioned the incident in his morning briefing, telling reporters the agency suspected a breach, possibly to its Active Directory implementation, so conducted further research and found illegal access.

eBook: Keeping Active Directory out of hackers’ cross-hairs
2023-11-07 03:45

Please turn on your JavaScript for this page to function normally. Active Directory is a prime target for threat actors, and companies must act now to eliminate it as a threat vector permanently.