Episodes
Is cloud security an oxymoron? In this panel session, originally recorded at the inaugural HIP Europe event, Sean Deuby talks with Semperis Chief Technologist Guido Grillenmeier; Jorge de Almeida Pinto, Lead Identity/Security Consultant, IAM Technologies; Tony Redmond, Owner and Principal at Redmond & Associates; and Jan De Clercq, Senior Security Architect and Distinguished Technologist at Hewlett Packard Enterprise. Listen in as they discuss the evolution of enterprise trust in cloud...
Published 08/11/22
Is cloud security an oxymoron? In this panel session, originally recorded at the inaugural HIP Europe event, Sean Deuby talks with Semperis Chief Technologist Guido Grillenmeier; Jorge de Almeida Pinto, Lead Identity/Security Consultant, IAM Technologies; Tony Redmond, Owner and Principal at Redmond & Associates; and Jan De Clercq, Senior Security Architect and Distinguished Technologist at Hewlett Packard Enterprise. Listen in as they discuss the evolution of enterprise trust in cloud...
Published 08/11/22
How successful are recent efforts to elevate identity security among enterprises across the United States? IDS Alliance surveyed 500+ security and identity professionals to find out. In this session of the HIP Podcast, Julie Smith, Executive Director of the Identity Defined Security Alliance, speaks with Sean Deuby about the trends revealed in the Alliance’s new 2022 Trends in Security Digital Identities report.
Published 07/21/22
How successful are recent efforts to elevate identity security among enterprises across the United States? IDS Alliance surveyed 500+ security and identity professionals to find out. In this session of the HIP Podcast, Julie Smith, Executive Director of the Identity Defined Security Alliance, speaks with Sean Deuby about the trends revealed in the Alliance’s new 2022 Trends in Security Digital Identities report.
Published 07/21/22
Security architectures depend on identity—the “new security boundary.” Yet despite investment in identity and attempts to drive a sustainable identity culture, significant security breaches and friction still exist, given competing priorities and views on value. In this session of the HIP Podcast, Sean revisits his chat with Denis Ontiveros Merlo, originally recorded during a Hybrid Identity Protection Conference. Join Sean and Denis as they delve into the challenges of creating a sustainable...
Published 07/07/22
Security architectures depend on identity—the “new security boundary.” Yet despite investment in identity and attempts to drive a sustainable identity culture, significant security breaches and friction still exist, given competing priorities and views on value. In this session of the HIP Podcast, Sean revisits his chat with Denis Ontiveros Merlo, originally recorded during a Hybrid Identity Protection Conference. Join Sean and Denis as they delve into the challenges of creating a sustainable...
Published 07/07/22
The AADInternals toolkit is a powerful resource for administering and hacking Azure AD. In this episode of the HIP Podcast, Sean talks with Dr. Nestori Syynimaa, AADInternals creator and Sr Principal Security Researcher at Secureworks Counter Threat Unit (CTU). Join them as they discuss how red and blue teams can use the toolkit to explore and improve Azure AD and tenant security—plus the implications of Microsoft’s recent decision to deploy security defaults to all tenants that don’t have...
Published 06/23/22
The AADInternals toolkit is a powerful resource for administering and hacking Azure AD. In this episode of the HIP Podcast, Sean talks with Dr. Nestori Syynimaa, AADInternals creator and Sr Principal Security Researcher at Secureworks Counter Threat Unit (CTU). Join them as they discuss how red and blue teams can use the toolkit to explore and improve Azure AD and tenant security—plus the implications of Microsoft’s recent decision to deploy security defaults to all tenants that don’t have...
Published 06/23/22
Hopefully, your organization has a disaster recovery plan. But do you have a plan for operational resilience? In this HIP Podcast session, Simon Hodgkinson, former CISO at bp and a strategic advisor at Semperis, explains why organizations that focus on operational resilience and disaster recovery are better prepared to weather cyberattacks—and where Active Directory fits into the resiliency picture.
Published 06/03/22
Hopefully, your organization has a disaster recovery plan. But do you have a plan for operational resilience? In this HIP Podcast session, Simon Hodgkinson, former CISO at bp and a strategic advisor at Semperis, explains why organizations that focus on operational resilience and disaster recovery are better prepared to weather cyberattacks—and where Active Directory fits into the resiliency picture.
Published 06/02/22
What do flossing your teeth and combatting application security vulnerabilities have in common? We find out in this session of the HIP Podcast, featuring IAM expert Daniel Stefaniak, Senior Product Manager for Identity and Access Management, Domino Data Lab. A former premier field engineer for Azure AD and program manager on the Microsoft Identity product team, Daniel talks with Sean about how a focus on performance over security paves the way for application breaches, combatting multifactor...
Published 05/19/22
IDPro has become the organization for identity pros looking for career support, development, and all-around comradery. From conducting an annual survey on the “pulse of the industry” to creating an expert Body of Knowledge to developing an IAM-specific certification—the Certified Identity Profession (CIDPRO) program, IDPro offers a wealth of resources for identity pros at every level.  In this session of the HIP Podcast, Sean talks with IDPro founder (and Salesforce Senior VP of Identity...
Published 05/05/22
The life-or-death demands of the healthcare industry complicate identity security. The COVID-19 pandemic, increasing popularity of remote care and Internet of Medical Things (IoMT) devices, and proliferation of ransomware attacks have heightened the healthcare industry’s urgent need for strong hybrid identity security strategies. In this session of the HIP Podcast, Sean talks with Marty Momdjian, Healthcare Solutions Advisor, Sirius Computer Solutions, about the importance of incident...
Published 04/21/22
In today’s world, attacks are inevitable, and breaches are probable. The temptation to return to normal operations as quickly as possible is real, but there are significant risks if your recovery simply restores the malware of the original breach. This episode of the HIP Podcast provides real-world, actionable guidance on the right way to recover from Yishai Gerstle, Semperis Security Product Manager, based on his years of incident response, breach prevention, and security solution development.
Published 04/07/22
What should you tackle first in locking down Active Directory from cyberattacks? In this webinar excerpt, Sean Deuby (Semperis Director of Services) and Brian Desmond (Principal of Ravenswood Technology Group) share tips for five actions you can take now to significantly improve your security posture: 1) implement good identity processes, 2) ensure that trust settings are reviewed to close security gaps, especially in environments with mergers and acquisitions, 3) plan and test your AD backup...
Published 03/24/22
Endpoint detection and response (EDR) is quickly evolving into extended detection and response (XDR). That means that identity is moving to the center of your security approach. In this episode, Paul Lanzi, Co-founder and COO at Remediant, discusses the new capabilities available in XDR solutions and how the ability to gain granular control at the identity level is a game-changer for security teams facing modern threats.
Published 03/10/22
Protection from ransomware often starts with preventing unapproved applications from running on systems. However, the ability to restrict which applications can run is often a difficult process, full of holes and unforeseen vulnerabilities. In this episode of the HIP Podcast, Sean Deuby (Semperis Director of Services) and Alan Sugano, President, ADS Consulting Group, discuss how to develop a successful strategy for designating allowed applications to increase security and dramatically reduce...
Published 02/24/22
When cybercriminals take down your organization, you might have your technical response plan locked and loaded. But who's calling the shots on when to bring the network offline for remediation efforts? Especially in multinational organizations, the decision-making process for cyberattack incident response isn't always clearly defined. Any confusion about who makes critical decisions will hinder a fast response. As a follow-on to a previous HIP Podcast session about developing a technical...
Published 02/10/22
What has changed about Active Directory disaster recovery since Gil Kirkpatrick and Guido Grillenmeier—aka the "Masters of Disaster"—first wrote the book on how to recover AD from scratch in "The Definitive Guide to Active Directory Disaster Recovery"? In this session, Sean Deuby leads a discussion with Kirkpatrick and Grillenmeier about the monumental changes in the DR landscape with the onslaught of cyberattacks that target Active Directory, which has exponentially raised the risk level for...
Published 01/27/22
Are your organizations' systems at risk from third-party security breaches? The threat of cyberattacks that enter systems through compromises in third-party software or components has dominated cybersecurity discussions since the SolarWinds attack was uncovered in December 2020. In this session, Sean Deuby discusses third-party security risks with Heinrich Smit, Semperis Deputy CISO, whose extensive experience includes developing and implementing end-to-end security solutions for large...
Published 01/13/22
Is your organization ready to defend against a cyberattack that hits over the holidays? Threat actors love to pounce during the holiday season because organizations often aren't adequately prepared to defend against cyberattacks, with IT staff operating on reduced schedules and less experienced team members stepping in. In this session, Sean Deuby talks with Elad Shamir (Semperis Director of Breach Preparedness & Response) about how organizations can close common attack entry points this...
Published 12/16/21
In a cloud environment, securing privileged identities and DevOps pipelines with privileged access requires special attention. In this session, Sean Deuby and Gil Kirkpatrick (Semperis Chief Architect) discuss Microsoft's current guidance for securing privileged access in Microsoft Azure with Thomas Naunheim (Cloud Architect at glueckkanja-gab AG).
Published 12/02/21
In this HIP Podcast session, Sean and AD expert Doug Davis discuss some common misconceptions about Azure AD backup and recovery. Spoiler alert: the Azure AD Recycle Bin won't save you if your Azure AD resources get wiped out.
Published 11/11/21
In this excerpt from a web seminar, Sean and Michele Crockett (Semperis Senior Director of Product Marketing) dive into the tight link between Exchange Server and Active Directory (and how to guard against attacks like the Hafnium breach), the resurgence of wiper attacks like MeteorExpress that cripple business operations, and the Kaseya attacks that exploited automatic product updates.
Published 10/28/21
In this session, Sean Deuby talks with Orin Thomas, Microsoft Principal Cloud Advocate, about this phenomenon (which he calls the "COBOL challenge"), how IT pros can beef up their Active Directory skills, and a preview of the forthcoming Microsoft Windows Server Hybrid Administrator Associate certification.
Published 10/14/21