Study on Enterprise Active Directory Security Posture

Study on Enterprise Active Directory Security Posture

Share post

Semperis Releases Enterprise Active Directory Security Posture Study Reveals Significant Differences Across Industries in AD Security. There are still a lot of security gaps to be found.

Organizations of all sizes and industries are failing to close Active Directory (AD) vulnerabilities that can leave them vulnerable to cyberattacks, according to a survey of IT and security leaders using Semperis' Purple Knight. Organizations scored an average of 68% across five Active Directory security categories, a mixed score. Large organizations scored even lower on the assessment - with an average score of 64% - indicating that the challenges of securing Active Directory with legacy applications and complex environments are increasing, particularly in large organizations.

32 percent Active Directory vulnerabilities

Microsoft Active Directory (AD) was a revolutionary technology at the time of its release, originally released with the Windows 2000 Server operating system, and it continues to power much of the hyper-connected world of work. Microsoft AD prevailed over all other directories for one main reason: it was open. Because of this openness and easy integration, AD is still a fundamental infrastructure for 90% of companies today. However, its greatest strength 21 years ago has now become its most worrying weakness.

The threat of hackers

If companies take into account that a hacker can use any non-privileged AD account to read almost all attributes and objects in AD, including permissions, which allows him to find computer accounts in any domain of an AD forest configured with full delegation , then it becomes clear why the default AD openness has become a vulnerability. Today, with the disappearance of the network perimeter, identity has become the last line of defense against cyberattacks.

Researchers at Mandiant recently reported that 90 percent of the incidents they study involve AD in one form or another. Some of the biggest and most recent AD security breaches are SolarWinds, Hafnium and the Colonial Pipeline attack, which made headlines due to their scale and the disruption caused by the Microsoft AD failure.

Active Directory security assessment tool Purple Knight

Security tool Purple Knight finds Active Directory security gaps (Image: Semperis).

Semperis is a pioneer in managing and protecting credentials in hybrid enterprise environments and is purpose-built to secure AD. Last year it launched a free AD security assessment tool, Purple Knight, and today is publishing the results of data from 1000 IT and security leaders who have used Purple Knight.

summary of results

  • Organizations scored an overall average of 68% across five Active Directory security categories; AD delegation, account security, AD infrastructure security, group policy security, and Kerberos security. That's barely passed.
  • Large organizations performed even worse - with an average score of 64% - indicating that the challenges of securing Active Directory with legacy applications and complex environments are increasing, especially in large organizations.
    Organizations reported the lowest scores for account security, which covers individual account settings such as B. Privileged accounts with a password that never expires.
  • Insurance companies reported the lowest overall scores (55%), followed by healthcare (63%) and transportation (64%).
    Carriers reported grossly unsatisfactory results for Group Policy (36%) and Account Security (46%).
    Public infrastructure operators scored the highest overall (71%), followed by government agencies (70%).

Respondents cited various catalysts for downloading the security assessment, ranging from an increase in attacks in their industries, to organizational mandates, to security breach remediation. Many of the respondents said they are from the results of their Purple Knight reports been very surprised.

More at Semperis.com

 


About Semperis

For security teams tasked with defending hybrid and multi-cloud environments, Semperis ensures the integrity and availability of critical enterprise directory services at every step in the cyber kill chain, reducing recovery time by 90%. Purpose-built to secure hybrid Active Directory environments, Semperis' patented technology protects over 50 million identities from cyberattacks, data breaches and operational failures.


 

Matching articles on the topic

IT security: NIS-2 makes it a top priority

Only in a quarter of German companies do management take responsibility for IT security. Especially in smaller companies ➡ Read more

Cyber ​​attacks increase by 104 percent in 2023

A cybersecurity company has taken a look at last year's threat landscape. The results provide crucial insights into ➡ Read more

Mobile spyware poses a threat to businesses

More and more people are using mobile devices both in everyday life and in companies. This also reduces the risk of “mobile ➡ Read more

Windows operating systems: Almost two million computers at risk

There are no longer any updates for the Windows 7 and 8 operating systems. This means open security gaps and therefore worthwhile and ➡ Read more

Crowdsourced security pinpoints many vulnerabilities

Crowdsourced security has increased significantly in the last year. In the public sector, 151 percent more vulnerabilities were reported than in the previous year. ➡ Read more

Digital Security: Consumers trust banks the most

A digital trust survey showed that banks, healthcare and government are the most trusted by consumers. The media- ➡ Read more

Darknet job exchange: Hackers are looking for renegade insiders

The Darknet is not only an exchange for illegal goods, but also a place where hackers look for new accomplices ➡ Read more

Solar energy systems – how safe are they?

A study examined the IT security of solar energy systems. Problems include a lack of encryption during data transfer, standard passwords and insecure firmware updates. trend ➡ Read more