Danger: Vulnerabilities in Active Directory

B2B Cyber ​​Security ShortNews

Share post

The Purple Knight Report 2023 addresses Active Directory (AD) vulnerabilities in companies. According to the latest report, enterprise AD security needs improvement.

On average, the safety ratings of all participants only achieved a score of 72 out of 100 possible points, which represents an improvement compared to the previous year, but only corresponds to a grade of “C”, i.e. “satisfactory”. For this year's report, more than 150 representatives from companies of different industries and sizes from the Purple Knight user community were surveyed. With Semperis' Purple Knight vulnerability assessment tool, companies can assess the security of their Active Directory, identify potential attack routes and receive instructions on how to close them.

Uncover vulnerabilities

Looking at the results by company size, organizations with more than 10.000 employees performed the worst, with an average score of 63. Companies with up to 500 employees achieved the best score of 73 points, but are only in the range of the overall average. In an industry comparison, the insurance industry came last with an average overall rating of 66 points. This is immediately followed by retail, transport and public infrastructure with 71 points each. Among other things, the Active Directory security categories of account security, AD infrastructure security, Kerberos security, AD delegation, Entra ID security (formerly Azure AD) and Group Policy security were examined for the current investigation. The companies reported an average score of 61 in the account security category, the lowest score across all AD categories assessed by Purple Knight.

Purple Knight report finds holes

It was also examined how many vulnerabilities Purple Knight had discovered among those surveyed. The highest surveyed number of five vulnerabilities or more was reported by 55 percent of participants for the Entra ID category. Similar high results were achieved in the AD infrastructure security (40 percent) and Kerberos security (39 percent) categories. Organizations continue to need to address identity-related vulnerabilities often targeted by ransomware groups such as Vice Society, LockBit, BlackCat and Clop. However, because AD is a technology that is now almost a quarter of a century old, the necessary skills or experience to find and fix the relevant security vulnerabilities are often lacking. Additionally, improving AD security falls through the cracks in many organizations because IT administrators and security professionals work on separate teams.

AD security challenges

  • Lack of visibility of AD vulnerabilities
  • Lack of timet and resources to address the spreading vulnerabilities
  • Lack of attention for AD security issues from executives and other teams
  • complications through acquired or outdated AD infrastructures
  • Failure to perform audits by third parties to identify security gaps
More at Semperis.com

 


About Semperis
For security teams tasked with defending hybrid and multi-cloud environments, Semperis ensures the integrity and availability of critical enterprise directory services at every step in the cyber kill chain, reducing recovery time by 90 percent. Designed specifically to secure hybrid Active Directory environments, Semperis' patented technology protects over 50 million identities from cyberattacks, data leaks and operational errors. The world's leading organizations trust Semperis to detect directory service vulnerabilities, intercept ongoing cyberattacks, and quickly recover from ransomware and other data integrity emergencies.


Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more