podcast
details
.com
Print
Share
Look for any podcast host, guest or anyone
Search
Showing episodes and shows of
Semperis
Shows
Hybrid Identity Protection Podcast
Where IAM Is Heading with Joe Kaplan
How is IAM—and the role of the identity security professional—adapting to meet the challenges of today's threat landscape? In this episode of the HIP Podcast, Sean talks with Joe Kaplan, Security Delivery Associate Director at Accenture, to discuss the future of IAM and identity security, the path to passwordless authentication, breaking down silos between IT and InfoSec, the emerging role of the Chief Identity Defense Officer (CIDO), and more.
2025-03-17
26 min
KBKAST
From AUKUS Advanced Technology Dialogue Australia – KB On The Go | Michael Loewy, Co-Founder at Tide, Daniel Churches, Sales Director at ColorTokens, Simon Hodgkinson, Advisor at Semperis
In this episode, KB brings us the inside track at the AUKUS Advanced Technology Dialogue in Australia. Starting off with 2020Partners’ Founding Partner Greg Sim, who shares the significance of this strategic collaboration, KB also sits down with Michael Loewy, Co-Founder at Tide, Daniel Churches, Sales Director, at ColorTokens, and Simon Hodgkinson, Advisor at Semperis as they discuss why the industry is broken, ‘breach-readiness’, and identity being the foundation of the digital ecosystem. Michael Loewy, Co-Founder at Tide Michael is a Co-founder of Tide Foundation, a deep tech start-up reimagining trust in the digital world. He’s a...
2025-01-07
1h 00
Hybrid Identity Protection Podcast
Microsoft DART: In the Trenches with Shiva P
Microsoft describes its Detection and Response Team (DART) as the "cybersecurity team we hope you never meet." In this episode of the HIP Podcast, Sean speaks with Shiva P, a Senior Consultant with Microsoft DART. Together, they delve into the tactics used by threat actors and share best practices for minimizing risk. Drawing from his extensive experience in incident response at Microsoft, Shiva takes us through the cyber kill-chain, from initial access to ransomware extortion, providing essential tips and insights.
2024-11-22
39 min
Identity at the Center
#314 - Sponsor Spotlight - Semperis
This episode is sponsored by Semperis: semperis.com In this sponsored episode of the Identity at the Center podcast, hosts Jeff and Jim discuss the changing landscape of ransomware attacks and the importance of identity security with Gil Kirkpatrick, Chief Architect at Semperis. They explore how ransomware strategies have evolved from merely encrypting data to exfiltrating sensitive information for ransom. The conversation also delves into the necessity of having robust identity recovery plans, the role of Active Directory in cybersecurity, and the importance of regular security posture assessments with tools like Purple Knight. Additionally, Gil shares insights...
2024-10-31
59 min
Hybrid Identity Protection Podcast
Recovering Entra ID Resources and Data with Tuna Gezer
Following a cyber incident that compromises Entra ID, an inability to recover critical objects and conditional access policies can bring your business recovery to a standstill. In this episode, Sean talks with Tuna Gezer, Senior Product Manager for Semperis Disaster Recovery for Entra Tenant (DRET), about how Entra ID data recovery differs from on-premises Active Directory. Microsoft is responsible for getting your Entra tenant back online, but not for restoring hard-deleted data—a resource-intensive, time-consuming process. Don’t be caught unprepared; listen to this episode for this important discussion.Want more great HIP content? Register for this year...
2024-09-26
39 min
Redefining CyberSecurity
The Critical Role of Identity in Creating Effective Ransomware Attack Defense and Broader Business Resilience Strategies | 7 Minutes on ITSPmagazine | A Semperis Short Brand Story with Simon Hodgkinson
Semperis, a pioneer in identity-driven cyber resilience has published the results of its global ransomware study of nearly 1,000 IT and security professionals at organisations spanning multiple industries across the US, UK, France, and Germany. The study aims to understand the prevalence, frequency and costs of ransomware attacks—in both ransom payments and collateral damage. The results highlight an alarming trend toward multiple, sometimes simultaneous attacks, forcing business leaders to re-evaluate their cyber resilience strategies to address common points of failure, including inadequate identity system backup and recovery practices. Organisations must ensure they have appropriate controls to withstand attacks where po...
2024-09-17
07 min
Brand Stories Podcasts
The Critical Role of Identity in Creating Effective Ransomware Attack Defense and Broader Business Resilience Strategies | 7 Minutes on ITSPmagazine | A Semperis Short Brand Story with Simon Hodgkinson
Semperis, a pioneer in identity-driven cyber resilience has published the results of its global ransomware study of nearly 1,000 IT and security professionals at organisations spanning multiple industries across the US, UK, France, and Germany. The study aims to understand the prevalence, frequency and costs of ransomware attacks—in both ransom payments and collateral damage. The results highlight an alarming trend toward multiple, sometimes simultaneous attacks, forcing business leaders to re-evaluate their cyber resilience strategies to address common points of failure, including inadequate identity system backup and recovery practices. Organisations must ensure they have appropriate controls to withstand attacks where po...
2024-09-17
07 min
ITSPmagazine Podcasts
The Critical Role of Identity in Creating Effective Ransomware Attack Defense and Broader Business Resilience Strategies | 7 Minutes on ITSPmagazine | A Semperis Short Brand Story with Simon Hodgkinson
Semperis, a pioneer in identity-driven cyber resilience has published the results of its global ransomware study of nearly 1,000 IT and security professionals at organisations spanning multiple industries across the US, UK, France, and Germany. The study aims to understand the prevalence, frequency and costs of ransomware attacks—in both ransom payments and collateral damage. The results highlight an alarming trend toward multiple, sometimes simultaneous attacks, forcing business leaders to re-evaluate their cyber resilience strategies to address common points of failure, including inadequate identity system backup and recovery practices. Organisations must ensure they have appropriate controls to withstand attacks where po...
2024-09-17
07 min
Identity at the Center
#301 - IDAC Sponsor Spotlight - Semperis
In this sponsored episode, Jim McDonald hosts Eric Woodruff, Senior Security Researcher at Semperis, to discuss the company's approach to identity security. They delve into Semperis' tools like Purple Knight and Forest Druid, focusing on their capabilities in detecting and mitigating Active Directory and Entra ID vulnerabilities. The conversation covers the critical role of prevention and response in ITDR, the impact of ransomware on Enterprise ID infrastructures, and the importance of ensuring a trusted state in Active Directory. They also touch on the upcoming Hybrid Identity Protection Conference and its significance for industry professionals. 00:00 Introduction and Sponsor...
2024-08-28
57 min
Insider Research
Wie viel Kontrolle benötigt KI?, mit Oliver Keizers von Semperis
Gerade in Deutschland gibt es noch viele Unternehmen, die bisher auf KI verzichten, obwohl sie sich viel davon versprechen würden. Bedenken wegen Sicherheit und Datenschutz sind Hauptgründe. Manche KI-Kritiker fürchten etwas wie den Weltuntergang, KI würde die Macht an sich reißen. Wie schafft man es, KI sicher nutzen und vertrauen zu können? Wie kann man KI kontrollieren? Das Interview von Oliver Schonschek, News-Analyst bei Insider Research, mit Oliver Keizers von Semperis liefert Antworten. Cyber Resilience: Videos from Semperis Resource HubDie 3 wichtigsten Trends bei identitätsbasierten Angriffen im Jahr 2024 - SemperisWir stellen vor: Lightni...
2024-05-03
33 min
CFO THOUGHT LEADER
991: Transforming Investment Wisdom into Management Strategy | Jeff Bray, CFO, Semperis
Long ago, the power of focus was a lesson that Jeff Bray learned early in his career while transitioning from the role of analyst to that of portfolio manager. He recalls a strategic moment when he realized that narrowing his investments from many down to just three to five key stocks would greatly amplify his success. This principle of concentrated effort not only transformed his approach to investment management but also became a guiding principle throughout his career, which includes his latest stint as CFO of Semperis, a leading cybersecurity firm.At Semperis, Bray is applying this...
2024-04-15
46 min
Hybrid Identity Protection Podcast
Lessons Learned from Large-Scale Cyberattacks with HIP Experts
This week, the HIP Podcast revisits HIP Global 2023! Listen in as our hybrid identity protection experts present lessons learned in the field, helping some of the world’s largest organizations remediate and recover from cyberattacks that targeted Active Directory. Joining Sean in this expert panel: · Benjamin Cauwel, Security-Senior Manager, Accenture· Jeff Wichman, Director of Incident Response, Semperis· Marty Momdjian, Healthcare Strategist-IR, CDW· Guido Grillenmeier, Principal Technologist, EMEA, Semperis
2024-02-08
37 min
Hybrid Identity Protection Podcast
Acing Active Directory Migration with Michael Masciulli
Anyone who has dealt with the technological side of a merger or consolidation can tell you: Years of technical debt in Active Directory can turn the process into a real headache. In this episode, Michael Masciulli (Managing Director for Migration Products and Services, Semperis) talks with Sean about the necessary steps to keep Active Directory secure during a migration, consolidation, or modernization project; why such efforts fall apart; and some tips and tools to help streamline the process.
2024-01-25
30 min
Hybrid Identity Protection Podcast
Outsmarting Cyber Threats in Education with BJ Welsh
Cyberattacks against K-12 schools have soared, tripling between 2018 and 2021 and continuing to climb. With many school districts balancing legacy technology, budget restrictions, and limited staff, fighting off cyber threats can be a daunting challenge. This week, Sean speaks with BJ Welsh, Director of Tech Services for the Carrollton-Farmers Branch Independent School District. CFBISD comprises 25,000 students and 4,000 staff across dozens of schools and service centers throughout North Texas. They discuss lessons learned about incident response from an attempted breach of CFBISD’s Active Directory.LINKS: CISA Cyber Hygiene Services
2023-10-27
18 min
Hybrid Identity Protection Podcast
The State of Security with Brian Desmond
What are in-the-trenches pros observing when it comes to Active Directory and identity security in 2023? Ravenswood Technology Group Principal returns to the HIP Podcast to provide updates on current challenges and trends, including Active Directory hardening, PKI, and Tier 0 infrastructure protection.
2023-09-01
17 min
Hybrid Identity Protection Podcast
Optimizing Cyber Insurance with Jason Rebholz
“[Attackers] don’t hack in, they log in.” In this episode of the HIP Podcast, Sean talks with Jason Rebholz, Corvus Insurance CISO and host of the TeachMeCyber YouTube channel. Jason and Sean discuss the cyber threat landscape the ins and outs of cyber insurance, including what to do (and what not to do) when applying for and utilizing cyber insurance and how to build a strong incident response plan. Want more great HIP content? Join us for the HIP Global conference in NYC, August 23-24. The best part? It's free to attend! Register today: accelevents.com/e/hip...
2023-08-11
33 min
Tech Talks Daily
Semperis - Why Businesses Need to Prioritize Active Directory Security
Join us on this episode of Tech Talks Daily, where I sit down with Simon Hodgkinson, the former Chief Information Security Officer at BP and current strategic advisor at Semperis. Transitioning from the role of a CISO to a strategic advisor, Simon delves into his journey and emphasizes the critical importance of prioritizing secure Active Directory for IT departments across all industries. Simon enlightens us about Semperis, an innovative solution that focuses on Active Directory security and recovery. By continuously monitoring for configuration drift and automatically remediating issues, Semperis stands as a crucial line of defense against...
2023-07-24
34 min
Redefining CyberSecurity
The True Meaning of Operational Resilience: What Cybersecurity Leaders Can Learn From IT and Infrastructure Operations | A Brand Story from Infosecurity Europe 2023, London, England | A Semperis Story with Simon Hodgkinson
Live on-location from Infosecurity Europe 2023, Sean Martin connects with Simon Hodgkinson, former CISO for BP, to discuss a range of cybersecurity topics surrounding the concept of operational resilience. Simon shares his thoughts on the relationship between IT operations and cybersecurity operations, the similarities and differences between OT and IT security, and Semperis' approach to resilience and identity. Simon also discussed the importance of identity in enabling the business and the company's pre-, during- and post-breach capability, expressing his admiration for the company's culture and inclusion policies.Note: This story contains promotional content. Learn more: https://www.itspmagazine.c...
2023-06-21
19 min
Hybrid Identity Protection Podcast
Tracking Cybercrime with Andy Greenberg
This episode of the HIP Podcast revisits 2022’s HIP NYC conference, where Sean sits down with Andy Greenberg, award-winning author of Sandworm and Tracers in the Dark. As a senior writing covering security, privacy, information freedom, and hacker culture at WIRED magazine, Andy speaks with Sean and the HIP audience about tracking cyber crime, current cyber threats, and more.
2023-06-15
47 min
Redefining CyberSecurity
Securing the Modern Business Riddled with Legacy Technology | Protecting Active Directory On-Premises and Azure AD in the Cloud | A Semperis Brand Story with Guido Grillenmeier and Daniel Lattimer
In this story on the ITSPmagazine podcast network, Marco and Sean are joined by Daniel Lattimer and Guido Grillenmeier from Semperis to discuss the challenges of managing Active Directory and Azure AD in the modern cloud era.The foursome speak to the difficulty of determining responsibility and ownership for directory services and touch on the value that secure businesses bring. The conversation covers the potential risks of syncing on-premises and cloud-based directories, the evolving threat landscape, and the importance of securing directory services. They also discuss Semperis' Purple Knight tool, which helps organizations assess their Active Directory...
2023-06-14
35 min
Hybrid Identity Protection Podcast
Tracking Tier 0 Attack Paths with Ran Harel
Who really has access to your applications and critical infrastructure? You’ve probably heard that identity is the new security perimeter. But how far does that perimeter extend? The key is knowing which assets are in Tier 0—the critical control plane that must be secured to protect your organization from cyber threats—and which potential attack paths lead to those assets, including Active Directory (AD). Semperis Senior Director of Security Product Management, Ran Harel, discusses the challenges of AD security and attack path management in hybrid AD environments.
2023-03-02
27 min
Hybrid Identity Protection Podcast
Optimizing Your Security Budget with Jim Doggett
Budgets are tight in 2023. Where should CISOs focus their spending to best promote cyber and operational resilience? In this episode of the HIP Podcast, Sean Deuby talks with Semperis CISO Jim Doggett about the importance of focusing on the fundamentals, how to optimize cyber insurance, and how best to determine priorities in tight economic conditions.
2023-01-12
32 min
Hybrid Identity Protection Podcast
Protecting Critical Infrastructure from Cyberattacks with Jerry Cochran
What are the biggest cybersecurity threats to critical infrastructure? And just what do we mean when we talk about “critical infrastructure,” anyway? In this episode, Sean talks with Jerry Cochran, Deputy CIO, Pacific Northwest National Laboratory and Advisory Council member of the Cloud Security Alliance, about the challenges of maintaining operational resilience across today’s most important industries and services.
2022-12-15
24 min
Hybrid Identity Protection Podcast
Protecting Critical Infrastructure from Cyberattacks with Jerry Cochran
What are the biggest cybersecurity threats to critical infrastructure? And just what do we mean when we talk about “critical infrastructure,” anyway? In this episode, Sean talks with Jerry Cochran, Deputy CIO, Pacific Northwest National Laboratory and Advisory Council member of the Cloud Security Alliance, about the challenges of maintaining operational resilience across today’s most important industries and services.
2022-12-15
24 min
Hybrid Identity Protection Podcast
Cloud Services Access Challenges with Garret Grajek
The rapid proliferation of cloud services has opened doors to many advancements in the ways we work. Unfortunately, governance of access to those services has not kept pace. As a result, cyberattackers often have a field day once they gain entry to your hybrid identity environment. In this episode, Sean talks with Garret Grajek, CEO of YouAttest and founder and former CTO and COO of SecureAuth about the challenges—and importance—of implementing effective access governance.
2022-12-01
22 min
Hybrid Identity Protection Podcast
Cloud Services Access Challenges with Garret Grajek
The rapid proliferation of cloud services has opened doors to many advancements in the ways we work. Unfortunately, governance of access to those services has not kept pace. As a result, cyberattackers often have a field day once they gain entry to your hybrid identity environment. In this episode, Sean talks with Garret Grajek, CEO of YouAttest and founder and former CTO and COO of SecureAuth about the challenges—and importance—of implementing effective access governance.
2022-12-01
22 min
Hybrid Identity Protection Podcast
Planning for a Cyber Crisis with HIP France Panel Experts
Join hybrid identity protection experts as they discuss the importance of disaster recovery planning to maintain operational resilience. Where should you start, what should you prioritize—and how can you help business decision-makers understand the importance of a comprehensive, tested plan? This expert panel—including Guido Grillenmeier (Semperis), Ben Cauwel (Accenture), Sylvain Cortes (Hackuity), and Mattieu Trivier (Semperis)—was recorded at the recent HIP France event in Paris and provides lessons learned in the field.
2022-11-17
31 min
Hybrid Identity Protection Podcast
Planning for a Cyber Crisis with HIP France Panel Experts
Join hybrid identity protection experts as they discuss the importance of disaster recovery planning to maintain operational resilience. Where should you start, what should you prioritize—and how can you help business decision-makers understand the importance of a comprehensive, tested plan? This expert panel—including Guido Grillenmeier (Semperis), Ben Cauwel (Accenture), Sylvain Cortes (Hackuity), and Mattieu Trivier (Semperis)—was recorded at the recent HIP France event in Paris and provides lessons learned in the field.
2022-11-17
31 min
Hybrid Identity Protection Podcast
The "Critical Quad" of Security with Alan Sugano
What keeps Alan Sugano, President of ADS Consulting Group, up at night? Business email compromise (“way more lucrative than a ransomware attack”), organizations that aren’t implementing strong and global MFA, poor password management… Tune into this episode to learn how what Alan calls the “critical quad” can help protect you from relentless cyberattackers.
2022-11-03
24 min
Hybrid Identity Protection Podcast
The "Critical Quad" of Security with Alan Sugano
What keeps Alan Sugano, President of ADS Consulting Group, up at night? Business email compromise (“way more lucrative than a ransomware attack”), organizations that aren’t implementing strong and global MFA, poor password management… Tune into this episode to learn how what Alan calls the “critical quad” can help protect you from relentless cyberattackers.
2022-11-03
24 min
Hybrid Identity Protection Podcast
Updating Disaster Recovery Plans with HIP London Panel Experts
In this episode, listen in on the expert panel recorded live at HIP London, the first stop on this year's Hybrid Identity Protection Roadshow in June 2022. At this event, Sean speaks with Simon Hodgkinson (Strategic Advisor, Semperis and former bp CISO), Ria Thomas (Managing Director, Polynia Advisory), and John Craddock (IT Infrastructure and Security Architect, XTSeminars LTD) about the relationship between identity security and operation resilience. The panel also discusses how organizations can develop crisis management plans that account for the protection of their Zero Trust foundations. And don't miss your chance to participate LIVE in expert HIP discussions...
2022-10-13
39 min
Hybrid Identity Protection Podcast
Updating Disaster Recovery Plans with HIP London Panel Experts
In this episode, listen in on the expert panel recorded live at HIP London, the first stop on this year's Hybrid Identity Protection Roadshow in June 2022. At this event, Sean speaks with Simon Hodgkinson (Strategic Advisor, Semperis and former bp CISO), Ria Thomas (Managing Director, Polynia Advisory), and John Craddock (IT Infrastructure and Security Architect, XTSeminars LTD) about the relationship between identity security and operation resilience. The panel also discusses how organizations can develop crisis management plans that account for the protection of their Zero Trust foundations. And don't miss your chance to participate live in expert HIP discussions...
2022-10-13
39 min
Hybrid Identity Protection Podcast
Building a Better Identity Security Posture with Maarten Goet
Do you have a clear picture of your identity security posture—the good and the not-so-great? In this episode of the HIP Podcast, Sean talks with Maarten Goet, Director for Cybersecurity at Wortell, about the importance of starting any ITDR effort with a clear vision of your current strengths and challenges, the benefits and limitations of security “scores,” passwordless authentication, Microsoft Entra, and more.
2022-09-29
27 min
Hybrid Identity Protection Podcast
Building a Better Identity Security Posture with Maarten Goet
Do you have a clear picture of your identity security posture—the good and the not-so-great? In this episode of the HIP Podcast, Sean talks with Maarten Goet, Director for Cybersecurity at Wortell, about the importance of starting any ITDR effort with a clear vision of your current strengths and challenges, the benefits and limitations of security “scores,” passwordless authentication, Microsoft Entra, and more.
2022-09-29
27 min
Hybrid Identity Protection Podcast
The Real-World State of ITDR with Brian Desmond
Everyone’s talking about Identity Threat Detection and Response (ITDR) … but what does that mean for people in the IT trenches? In this session, Sean talks with Brian Desmond, Principal at Ravenswood Technology Group, about the various ITDR issues that companies are dealing with today and where the greatest challenges lie for identity pros and organizations alike.
2022-09-08
28 min
Hybrid Identity Protection Podcast
The Real-World State of ITDR with Brian Desmond
Everyone’s talking about Identity Threat Detection and Response (ITDR) … but what does that mean for people in the IT trenches? In this session, Sean talks with Brian Desmond, Principal at Ravenswood Technology Group, about the various ITDR issues that companies are dealing with today and where the greatest challenges lie for identity pros and organizations alike.
2022-09-08
28 min
Hybrid Identity Protection Podcast
Reckoning with Ransomware as a Service (RaaS)
Recent reports indicate a decrease in ransomware attacks. Should organizations breathe a sigh of relief—or batten down the hatches? In this episode, Sean talks with Alix Weaver, Solutions Architect at Semperis, about the ways that ransomware gangs are reinventing themselves and changing tactics and why ransomware as a service is gaining traction.
2022-08-25
22 min
Hybrid Identity Protection Podcast
Reckoning with Ransomware as a Service (RaaS) with Alix Weaver
Recent reports indicate a decrease in ransomware attacks. Should organizations breathe a sigh of relief—or batten down the hatches? In this episode, Sean talks with Alix Weaver, Solutions Architect at Semperis, about the ways that ransomware gangs are reinventing themselves and changing tactics and why ransomware as a service is gaining traction.
2022-08-25
22 min
Hybrid Identity Protection Podcast
Is Cloud Security an Oxymoron
Is cloud security an oxymoron? In this panel session, originally recorded at the inaugural HIP Europe event, Sean Deuby talks with Semperis Chief Technologist Guido Grillenmeier; Jorge de Almeida Pinto, Lead Identity/Security Consultant, IAM Technologies; Tony Redmond, Owner and Principal at Redmond & Associates; and Jan De Clercq, Senior Security Architect and Distinguished Technologist at Hewlett Packard Enterprise. Listen in as they discuss the evolution of enterprise trust in cloud security and the effect of cloud-service breaches on user trust.
2022-08-11
19 min
Hybrid Identity Protection Podcast
Is Cloud Security an Oxymoron?
Is cloud security an oxymoron? In this panel session, originally recorded at the inaugural HIP Europe event, Sean Deuby talks with Semperis Chief Technologist Guido Grillenmeier; Jorge de Almeida Pinto, Lead Identity/Security Consultant, IAM Technologies; Tony Redmond, Owner and Principal at Redmond & Associates; and Jan De Clercq, Senior Security Architect and Distinguished Technologist at Hewlett Packard Enterprise. Listen in as they discuss the evolution of enterprise trust in cloud security and the effect of cloud-service breaches on user trust.
2022-08-11
19 min
Hybrid Identity Protection Podcast
Securing Digital Identities with Julie Smith
How successful are recent efforts to elevate identity security among enterprises across the United States? IDS Alliance surveyed 500+ security and identity professionals to find out. In this session of the HIP Podcast, Julie Smith, Executive Director of the Identity Defined Security Alliance, speaks with Sean Deuby about the trends revealed in the Alliance’s new 2022 Trends in Security Digital Identities report.
2022-07-22
21 min
Hybrid Identity Protection Podcast
Securing Digital Identities with Julie Smith
How successful are recent efforts to elevate identity security among enterprises across the United States? IDS Alliance surveyed 500+ security and identity professionals to find out. In this session of the HIP Podcast, Julie Smith, Executive Director of the Identity Defined Security Alliance, speaks with Sean Deuby about the trends revealed in the Alliance’s new 2022 Trends in Security Digital Identities report.
2022-07-21
21 min
Hybrid Identity Protection Podcast
Scaling Identity for the Future with Denis Ontiveros Merlo
Security architectures depend on identity—the “new security boundary.” Yet despite investment in identity and attempts to drive a sustainable identity culture, significant security breaches and friction still exist, given competing priorities and views on value. In this session of the HIP Podcast, Sean revisits his chat with Denis Ontiveros Merlo, originally recorded during a Hybrid Identity Protection Conference. Join Sean and Denis as they delve into the challenges of creating a sustainable identity culture. Is the identity profession designing products that promote the right user behavior? By using behavioral economics and heuristics—rules of thumb or mental shortcuts to make a qu...
2022-07-07
24 min
Hybrid Identity Protection Podcast
Scaling Identity for the Future with Denis Ontiveros Merlo
Security architectures depend on identity—the “new security boundary.” Yet despite investment in identity and attempts to drive a sustainable identity culture, significant security breaches and friction still exist, given competing priorities and views on value. In this session of the HIP Podcast, Sean revisits his chat with Denis Ontiveros Merlo, originally recorded during a Hybrid Identity Protection Conference. Join Sean and Denis as they delve into the challenges of creating a sustainable identity culture. Is the identity profession designing products that promote the right user behavior? By using behavioral economics and heuristics—rules of thumb or mental shortcuts to make...
2022-07-07
24 min
Hybrid Identity Protection Podcast
What You Should Know About Azure AD Security with Dr. Nestori Syynimaa
The AADInternals toolkit is a powerful resource for administering and hacking Azure AD. In this episode of the HIP Podcast, Sean talks with Dr. Nestori Syynimaa, AADInternals creator and Sr Principal Security Researcher at Secureworks Counter Threat Unit (CTU). Join them as they discuss how red and blue teams can use the toolkit to explore and improve Azure AD and tenant security—plus the implications of Microsoft’s recent decision to deploy security defaults to all tenants that don’t have conditional access policies in place.
2022-06-23
18 min
Hybrid Identity Protection Podcast
What You Should Know About Azure AD Security with Dr. Nestori Syynimaa
The AADInternals toolkit is a powerful resource for administering and hacking Azure AD. In this episode of the HIP Podcast, Sean talks with Dr. Nestori Syynimaa, AADInternals creator and Sr Principal Security Researcher at Secureworks Counter Threat Unit (CTU). Join them as they discuss how red and blue teams can use the toolkit to explore and improve Azure AD and tenant security—plus the implications of Microsoft’s recent decision to deploy security defaults to all tenants that don’t have conditional access policies in place.
2022-06-23
18 min
Hybrid Identity Protection Podcast
Achieving Operational Resilience with Simon Hodgkinson
Hopefully, your organization has a disaster recovery plan. But do you have a plan for operational resilience? In this HIP Podcast session, Simon Hodgkinson, former CISO at bp and a strategic advisor at Semperis, explains why organizations that focus on operational resilience and disaster recovery are better prepared to weather cyberattacks—and where Active Directory fits into the resiliency picture.
2022-06-03
23 min
Hybrid Identity Protection Podcast
Achieving Operational Resilience with Simon Hodgkinson
Hopefully, your organization has a disaster recovery plan. But do you have a plan for operational resilience? In this HIP Podcast session, Simon Hodgkinson, former CISO at bp and a strategic advisor at Semperis, explains why organizations that focus on operational resilience and disaster recovery are better prepared to weather cyberattacks—and where Active Directory fits into the resiliency picture.
2022-06-02
23 min
Hybrid Identity Protection Podcast
Solving the Application Security Challenge with Daniel Stefaniak
What does flossing your teeth and combatting application security vulnerabilities have in common? We find out in this session of the IP Podcast, featuring IAM expert, Senior Product Manager for Identity and Access Management, Domino Data Lab.
2022-05-19
29 min
Hybrid Identity Protection Podcast
Supporting the Identity Pro Community with Daniel Stefaniak
Application security got you down? In this session of the HIP Podcast, Sean Deuby talks with Daniel Stefaniak, Sr Product Manager for IAM, Domino Data Lab, about why application vulnerabilities are so common and how to improve MFA implementation.
2022-05-05
22 min
Hybrid Identity Protection Podcast
Prescriptive Identity Security for Healthcare Organizations with Marty Momdjian
The life-or-death demands of the healthcare industry complicate identity security. The COVID-19 pandemic, increasing popularity of remote care and Internet of Medical Things (IoMT) devices, and proliferation of ransomware attacks have heightened the healthcare industry’s urgent need for strong hybrid identity security strategies. In this session of the HIP Podcast, Sean talks with Marty Momdjian, Healthcare Solutions Advisor, Sirius Computer Solutions, about the importance of incident preparedness and response plan that meets the unique needs of the business, clinicians, and patients while securing Active Directory in a hybrid environment and providing clinical application resiliency and availability.
2022-04-21
24 min
Hybrid Identity Protection Podcast
So, You’ve Been Breached, What Now? Best Practices for Post-Breach Recovery with Yishai Gerstle
In today’s world, attacks are inevitable, and breaches are probable. The temptation to return to normal operations as quickly as possible is real, but there are significant risks if your recovery simply restores the malware of the original breach. This episode of the HIP Podcast provides real-world, actionable guidance on the right way to recover from Yishai Gerstle, Semperis Security Product Manager, based on his years of incident response, breach prevention, and security solution development.
2022-04-07
21 min
Hybrid Identity Protection Podcast
Protecting Active Directory from Attacks: Identity Processes, Trust Settings, and More with Brian Desmond
What should you tackle first in locking down Active Directory from cyberattacks? In this webinar excerpt, Sean Deuby (Semperis Director of Services) and Brian Desmond (Principal of Ravenswood Technology Group) share tips for five actions you can take now to significantly improve your security posture: 1) implement good identity processes, 2) ensure that trust settings are reviewed to close security gaps, especially in environments with mergers and acquisitions, 3) plan and test your AD backup and recovery strategy, 4) check your Kerberos settings, and 5) deter lateral movement by cyberattackers.
2022-03-24
26 min
Hybrid Identity Protection Podcast
From EDR to XDR to Identity with Paul Lanzi
Endpoint detection and response (EDR) is quickly evolving into extended detection and response (XDR). That means that identity is moving to the center of your security approach. In this episode, Paul Lanzi, Co-founder and COO at Remediant, discusses the new capabilities available in XDR solutions and how the ability to gain granular control at the identity level is a game-changer for security teams facing modern threats.
2022-03-10
23 min
Hybrid Identity Protection Podcast
Designating Allowed Applications: Is This the Right Approach to Fighting Ransomware? with Alan Sugano
Protection from ransomware often starts with preventing unapproved applications from running on systems. However, the ability to restrict which applications can run is often a difficult process, full of holes and unforeseen vulnerabilities. In this episode of the HIP Podcast, Sean Deuby (Semperis Director of Services) and Alan Sugano, President, ADS Consulting Group, discuss how to develop a successful strategy for designating allowed applications to increase security and dramatically reduce risk.
2022-02-24
22 min
20MinuteLeaders
Ep741: Moran Leshem Bar | Vice President of Global Operations, Semperis
Moran is the Vice president of Global operations at Semperis, assigned to support the continued growth of Semperis’ global organization. She has been the chief of staff of Izhar Shay in the ministry of science and technology since 2020. Prior to this, Moran was the co-founder and CEO of the largest tech media brand in Israel “Geektime”, for 11 years. She also co-founded in 2011 the first start up accelerator in Israel, Venturegeeks, which successfully invested in pre-seed / seed and nurtured startups. She served as an instructor in the Computers Unit (Mamram). Moran also completed her law degree (L.L.B) at the Co...
2022-02-14
22 min
Hybrid Identity Protection Podcast
Defining the Decision-Making Process for Cyberattack Incident Response with Benjamin Cauwel
When cybercriminals take down your organization, you might have your technical response plan locked and loaded. But who's calling the shots on when to bring the network offline for remediation efforts? Especially in multinational organizations, the decision-making process for cyberattack incident response isn't always clearly defined. Any confusion about who makes critical decisions will hinder a fast response. As a follow-on to a previous HIP Podcast session about developing a technical response plan to a cyberattack, Sean Deuby chats with Benjamin Cauwel (Accenture Senior Security Manager) about how organizations can accelerate incident response by developing a decision-making plan that takes...
2022-02-10
23 min
Hybrid Identity Protection Podcast
Active Directory Disaster Recovery Revisited for 2022 with Guido Grillenmeier and Gil Kirkpatrick
What has changed about Active Directory disaster recovery since Gil Kirkpatrick and Guido Grillenmeier—aka the "Masters of Disaster"—first wrote the book on how to recover AD from scratch in "The Definitive Guide to Active Directory Disaster Recovery"? In this session, Sean Deuby leads a discussion with Kirkpatrick and Grillenmeier about the monumental changes in the DR landscape with the onslaught of cyberattacks that target Active Directory, which has exponentially raised the risk level for organizations that don't have a tested AD DR plan in place. In this episode, these AD experts introduce a new whitepaper by Kirkpatrick and Gril...
2022-01-27
26 min
Hybrid Identity Protection Podcast
Protecting Your Organization from Third-Party Security Risks with Heinrich Smit
Are your organizations' systems at risk from third-party security breaches? The threat of cyberattacks that enter systems through compromises in third-party software or components has dominated cybersecurity discussions since the SolarWinds attack was uncovered in December 2020. In this session, Sean Deuby discusses third-party security risks with Heinrich Smit, Semperis Deputy CISO, whose extensive experience includes developing and implementing end-to-end security solutions for large financial organizations. Smit offers a global perspective on supply-chain dynamics and practical tips for protecting your organization from potential risks associated with third-party vendors.
2022-01-13
32 min
Hybrid Identity Protection Podcast
Preventing Holiday Cyberattacks with Elad Shamir
Is your organization ready to defend against a cyberattack that hits over the holidays? Threat actors love to pounce during the holiday season because organizations often aren't adequately prepared to defend against cyberattacks, with IT staff operating on reduced schedules and less experienced team members stepping in. In this session, Sean talks with Elad Shamir (Semperis Director of Breach Preparedness & Response) about how organizations can close common attack entry points this holiday season.
2021-12-16
23 min
Hybrid Identity Protection Podcast
Protecting Privileged Identities and DevOps Pipelines in Microsoft Azure with Thomas Naunheim
In a cloud environment, securing privileged identities and DevOps pipelines with privileged access requires special attention. In this session, Sean Deuby and Gil Kirkpatrick (Semperis Chief Architect) discuss Microsoft's current guidance for securing privileged access in Microsoft Azure with Thomas Naunheim (Cloud Architect at glueckkanja-gab AG). They cover how to design a secure foundation for privileged identities, including how to prevent privilege escalation by implementing a well-designed and delegated Azure RBAC model.
2021-12-02
29 min
Hybrid Identity Protection Podcast
Common Misconceptions About Azure AD Backup and Recovery with Doug Davis
Shifting to Azure Active Directory means you're done with worrying about backups, right? Not necessarily. As the Azure cloud service provider, Microsoft is responsible for restoring the Azure AD service if an outage occurs. But in the case of a cyber disaster, your resources—users, groups, services, policies—might get wiped out, leaving your organization at a standstill. At the same time, you scramble to restore these vital components under extreme time pressure. In this HIP Podcast session, Sean and AD expert Doug Davis discuss some common misconceptions about Azure AD backup and recovery. Spoiler alert: the Azure AD Recycle Bin...
2021-11-11
23 min
That Special Moment podcast
CODEX SEMPERIS
Who, among us is thinking about how to become the best version of oneself? Who think about improving oneself and does not know where to start? Who has spent a significant amount of time looking for a book with a precise modus operandi to follow?Becoming a better version of oneself nowadays is what motivate an ever growing number of the world population, and many people spent quite a significant amount of time to pursue this goal. Among the many publications that you can find out there it can be difficult to find the appropriate lecture to gu...
2021-10-31
42 min
Hybrid Identity Protection Podcast
The Active Directory Connection in Exchange Attacks, Wiper Attacks, and the Kaseya Attacks
In this excerpt from a web seminar, Sean and Michele Crockett (Semperis Senior Director of Product Marketing) dive into the tight link between Exchange Server and Active Directory (and how to guard against attacks like the Hafnium breach), the resurgence of wiper attacks like MeteorExpress that cripple business operations, and the Kaseya attacks that exploited automatic product updates. Links: Podcast | Battling Hafnium & Microsoft Exchange Exploits with Alan Sugano Blog | Timeline of a Hafnium Attack Webinar | Stepping Up Your Active Directory Defenses: Lessons Learned from Recent Attacks Like PrintNightmare Request Access to the free security assessment tool...
2021-10-28
16 min
Hybrid Identity Protection Podcast
The COBOL Challenge: Who Will Maintain Legacy Systems? With Orin Thomas
As most newly minted technology pros gravitate toward the latest and coolest programming languages and projects, serious questions arise about who will maintain those legacy IT systems (including Active Directory implementations) that are still in use by many institutions worldwide. In this session, Sean Deuby talks with Orin Thomas, Microsoft Principal Cloud Advocate, about this phenomenon (which he calls the "COBOL challenge"), how IT pros can beef up their Active Directory skills, and a preview of the forthcoming Microsoft Windows Server Hybrid Administrator Associate certification.
2021-10-14
28 min
Hybrid Identity Protection Podcast
Defending Against PrintNightmare and PetitPotam Vulnerabilities
In this session excerpted from a web seminar, Sean Deuby (Semperis Director of Services) and Michele Crockett (Semperis Senior Director of Product Marketing) discuss two important Microsoft security flaws: the Windows Print Spooler vulnerability called PrintNightmare and the PetitPotam flaw. Sean gives some background on how cybercriminals exploit these flaws, how they came to light, and what you can do to guard against them. More Resources: Watch the full webinar, Stepping Up Your Active Directory Defenses: Lessons Learned from Recent Attacks Like PrintNightmare Read “Detecting and Mitigating the PetitPotam Attack on Windows Domains” Blog by Ra...
2021-09-30
18 min
Hybrid Identity Protection Podcast
Managing Security in Active Directory vs Azure Active Directory with Doug Davis
Recent cyberattacks (including the SolarWinds breach) have involved gaining entry into on-premises Active Directory and then moving to Azure Active Directory (or vice versa) to infiltrate the environment. Sean chats with Doug Davis (Semperis Senior Product Manager) about the differences in managing security in a hybrid identity environment. Doug shares his top 5 tips for closing common attack paths that move between on-premises AD and Azure Active Directory.
2021-09-16
30 min
Hybrid Identity Protection Podcast
Breaking Down Microsoft Security Offerings with Alexander Benoit
Sean talks with Alexander Benoit, CEO of dinext pi-sec, about how Microsoft security offerings have changed with the company's adoption of the extended detection and response (XDR) approach. Benoit, who has a deep understanding of Microsoft infrastructures, breaks down the Microsoft 365 Defender suite and gives his perspective on Microsoft positioning itself as a security company.
2021-09-02
34 min
Hybrid Identity Protection Podcast
Emerging Trends in Securing Digital Identities with Julie Smith of IDSA
How have identity security practices changed in the last year? Semperis Director of Services Sean Deuby chats with Julie Smith, executive director of the Identity Defined Security Alliance (IDSA), about the organization's newly released "2021 Trends in Securing Digital Identities" report. In addition to tracking the increase in managing remote workers and assets during the pandemic, the report captures the rising concern among IT and security teams about whether current security strategies are equipped to meet the moment.
2021-08-19
20 min
Hybrid Identity Protection Podcast
What to Do Before, During, and After a Cyberattack with Ben Cauwel of Accenture
What's the worst time to plan for a cyberattack? When you're actively under attack. Sean talks with Ben Cauwel, Senior AD Security Delivery Manager at Accenture France, about putting together a functional, tested incident response plan for before, during, and after a cyberattack. The key is to use the time when the systems are running properly to plan for the worst.
2021-08-03
28 min
Hybrid Identity Protection Podcast
The Future of Identity | LIVE Panel from HIP Europe 2021
Are passwords really dead? Tune in to this lively conversation among some of the leading luminaries of identity and access management as they debate challenges and solutions of managing access to systems and data in an escalating threat landscape. Moderated by Semperis Chief Architect Gil Kirkpatrick, "The Future of Identity" includes perspectives from John Craddock. Pam Dingle, Ulf Simon-Weidner, Guido Grillenmeier, and Ben Cauwel.
2021-07-22
56 min
Hybrid Identity Protection Podcast
Is Cloud Security an Oxymoron? | LIVE Panel from HIP Europe 2021
Is cloud security an oxymoron? In this panel session, featured in the inaugural HIP Europe 2021, moderators Sean Deuby and Guido Grillenmeier discuss the current state of cloud security with panelists Tony Redmond, Jan de Clercq, and Jorge de Almeida. This lively conversation covers the evolution of enterprise trust in cloud security: Cloud providers Microsoft, AWS, and Google, deliver compelling platforms that are gradually winning the hearts and minds of enterprise customers, but recent successful breaches of cloud services by threat actors have started to erode that trust. Listen as these experienced identity management experts discuss the current challenges with...
2021-07-08
33 min
Hybrid Identity Protection Podcast
Goodbye Passwords: The Future of Identity with John Craddock
How do we prove who (or what) we are when accessing accounts in the age of multiple cloud services? Passwords are "a nightmare," says John Craddock, longtime Microsoft MVP and IT infrastructure and security analyst with XTSeminars Ltd. Ahead of his HIP Europe Keynote session, Craddock chats with Sean about using Decentralized Identifiers (DIDs) and Verifiable Credentials (VCs) with relying parties to break the repetitious cycle of re-entering user IDs and passwords among siloed Identity Providers (IdPs).
2021-06-24
26 min
Hybrid Identity Protection Podcast
Securing Active Directory vs. Securing Azure Active Directory with John Savill
What's the difference between on-premises Active Directory and Azure Active Directory? Pretty much everything, particularly when it comes to security. In this week's episode, Sean Deuby and Doug Davis (Semperis Senior Product Manager) welcome John Savill, Microsoft Principal Cloud Solution Architect, for a lively discussion about the critical mind shift companies undergo when they first spin up Office 365, realize they now also have an Azure Active Directory account—and are wondering how to secure it. Tune in for some enlightening takeaways from Savill (also the creator of the YouTube channel "Onboard to Azure" with 65,000 subscribers) that will be especially us...
2021-06-10
23 min
Hybrid Identity Protection Podcast
What to Expect at HIP Europe with Guido Grillenmeier
Tune in as Sean Deuby is joined by Guido Grillenmeier (Semperis Chief Technologist) to discuss the European debut of the award-winning Hybrid Identity Protection conference, a virtual event on June 30 and July 1 that will feature headliners Tony Redmond and John Craddock, as well as Pam Dingle (Microsoft Directory of Identity Services), Jan de Clercq (Distinguished Technologist at HPE), and Alex Benoit (CEO of Dinext, Pi-sec GmbH). Register for FREE to attend the virtual conference: https://bit.ly/2SM7Geo To learn more about the HIP community, visit hipconf.com.
2021-05-27
16 min
Hybrid Identity Protection Podcast
The Power of Azure Sentinel with Rod Trent
In this episode, Sean is joined by Doug Davis (Semperis Senior Product Manager) and Rod Trent (Microsoft Security Cloud Solution Architect and Global Azure Sentinel SME) for a deep dive on Azure Sentinel, the Microsoft cloud-native security information and event manager (SIEM). Sentinel is used to monitor and analyze a variety of environments: Listen in for tips on how Sentinel can help strengthen your identity system security posture.
2021-05-13
30 min
Hybrid Identity Protection Podcast
Evolving Security Teams in the Zero Trust Era with CISO Jim Doggett
The role of the identity team in an organization has evolved over time, becoming a central component of the security infrastructure in the era of Zero Trust. But have organizations' security team structures evolved to recognize this shift? In this session, Sean Deuby, Semperis Director of Services, is joined by Jim Doggett, Semperis CISO, and a longtime expert in information security as well as risk and controls. Drawing from his experience as former CISO for Kaiser Permanente and other roles, Doggett discusses how organizations can change their approach to security to better manage risk.
2021-04-29
18 min
Hybrid Identity Protection Podcast
Battling Hafnium & Microsoft Exchange Exploits with Alan Sugano
The attacks on Microsoft Exchange Server around the world by Hafnium have affected tens of thousands of organizations. In this session, Semperis Director of Services Sean Deuby talks with Alan Sugano, president of ADS Consulting Group, who has been on the front lines helping clients patch and recover from the attack. Alan provides practical, step-by-step instructions for using the Microsoft Safety Scanner to look for Indicators of Compromise (IOCs) and patch systems. Key takeaway: Traditional anti-virus programs will NOT uncover this malware. Resources: Safety Scanner for Microsoft Purple Knight TRUSEC Blog
2021-04-15
30 min
Hybrid Identity Protection Podcast
Identifying Gaps in Your AD Recovery Plan
Sean is joined by Alexandra Weaver (Semperis Solutions Architect) to discuss Active Directory forest recovery in the context of a comprehensive Business Continuity and Disaster Recovery (BCDR) strategy, including how to identify gaps in the plan. For example, do you have a tested plan in place to bring systems online when no DC is available? Listen in for tips on how to cover common AD recovery gaps.
2021-04-01
28 min
Hybrid Identity Protection Podcast
Breaking Down Identity Updates From Microsoft Ignite with Doug Davis
Are passwords dead? In this session, Sean Deuby and Doug Davis (Semperis, Senior Product Manager) discuss Microsoft's recent announcements at Ignite about passwordless authentication, a new concept called Temporary Access Pass, increased integration of Hello for Business provisioning, and other initiatives Microsoft is pursuing to shore up security of its products in the wake of proliferating cyberattacks that target authentication services.
2021-03-18
24 min
Hybrid Identity Protection Podcast
Securing Your Legacy Apps with Roelf Zomerman
Sean is joined by Microsoft Cloud Solution Architect, Roelf Zomerman, to discuss the user benefits of having both on-premises + cloud apps in one portal and the different ways you can integrate your legacy on-premises applications with identity services such as Azure AD and Okta. Hosted by 15-time Microsoft MVP Sean Deuby. For more from Roelf, watch his session from the Hybrid Identity Protection conference: http://bit.ly/3e6gEeW.
2021-03-04
20 min
Hybrid Identity Protection Podcast
Future Proofing Identity Security Panel with Julie Smith, Siddharth Bhai, and Gil Kirkpatrick
Looking towards tomorrow’s best identity security practices based on the evolving landscape of today, this panel discussion dives into identity access management, securing remote workforces, changes in authorization, and beyond. Featuring: - Julie Smith, Executive Director of the Identity Defined Security Alliance (IDSA) - Siddharth Bhai, Director of Product Management, Splunk Cloud - Gil Kirkpatrick, Chief Architect at Semperis - Sean Deuby, Host of the HIP Podcast and Director of Services at Semperis — This audio is from our final panel from the 2020 Hybrid Identity Protection Conference. Watc...
2021-02-11
51 min
Hybrid Identity Protection Podcast
Hacking Identity Panel with Chris Roberts, Wim van den Heijkant, and David Raviv
Flashback with us to the Hacking Identity panel from the third-annual HIP Conference, as guest host David Raviv (founder of the New York Information Security Meetup) is joined by one of the world’s foremost experts on counter threat intelligence, Chris Roberts and Fortigi co-founder and security consultant, Wim van den Heijkant. They'll discuss everything from the changes to identity with the mass migration to remote access to what we as an industry can do to advocate the message of “authenticate responsibly.” Watch: http://bit.ly/3cjnLA3
2021-01-28
57 min
Hybrid Identity Protection Podcast
Hybrid Identity Security Panel with Brian Desmond, Joe Kaplan, and Jorge de Almeida Pinto
What does efficient hybrid identity protection look like? Are you under the impression that your organization is too large to go passwordless? In this live session from our annual HIP Conference, the panelists share their individual experiences with methods for managing identities among varying IT infrastructures. Watch: http://bit.ly/2N1qVxz Featuring: Brian Desmond, Principal, Ravenswood Technology Group Jorge de Almeida Pinto, Lead Identity/Security Consultant, IAMTEC Joe Kaplan, Architecture and Strategy Lead, Accenture Hear more from these panelists: Account Hygiene: Fixing the Bad for the Good with Jorge de Almeida...
2021-01-14
55 min
Hybrid Identity Protection Podcast
Crisis Management Panel with Jules Okafor, Kat Sweet, and Guido Grillenmeier
While companies face the advent of widespread ransomware attacks, they must be well prepared with readied crisis management planning. A cybersecurity solutions visionary, a technical evangelist, and a few Microsoft MVP's join forces in this episode to discuss that and more. “IT teams and security teams pride themselves in being able to prevent attacks, but more and more you’re seeing a company’s ability to respond being the difference between whether they stay in business or they go under.” - Jules Okafor, CEO & Founder at RevolutionCyber Featuring: Jules Okafor, CEO & Founder, RevolutionCyber (@julesmgmt) Kat Sw...
2020-12-23
50 min
Hybrid Identity Protection Podcast
Exploring the Future of Identity Standards with Pamela Dingle
Pamela Dingle, Microsoft Director of Identity Standards and founding member of Women in Identity, joins Sean for an overview of why identity standards are so important, why you should care, and what we’ll be seeing in the future. Host: Sean Deuby @shorinsean Guest: Pamela Dingle - Director of Identity Standards, Microsoft @pamelarosiedee
2020-12-10
25 min
Hybrid Identity Protection Podcast
The Origin Story of the HIP Conference | Special HIP 2020 Edition
Days before the third annual Hybrid Identity Protection conference commences, some of the original figures from the former DEC (Directory Experts Conference) series join Sean to reminisce on how the HIP series was born, flashback to their favorite conference memories, and recap why they kept coming back to the community that lives on at these events. Our Guests: - Gil Kirkpatrick, DEC creator & HIP co-founder - Stuart Kwan, Principal Program Manager at Microsoft - Wook Lee, Directory Services Architect at Hewlett Packard Make sure you're signed up to attend o...
2020-10-16
29 min
Hybrid Identity Protection Podcast
Becoming Identity-Aware with Identity Defined Security Alliance
In a recent report from Identity Defined Security Alliance, 79% of enterprises surveyed suffered an identity breach in the past two years. For episode 11, Executive Director for the IDSA, Julie Smith, joins us with special guest, Gil Kirkpatrick (16-time Microsoft MVP and Chief Architect at Semperis). They discuss zero-trust model initiatives, the NIST Framework, and the call for organizations to have an identity-centric strategy. Want to learn more about IDSA? Identity Defined Security Alliance provides vendor-neutral, free education, and resources that help organizations reduce the risk of a breach through identity-centric security strategies. To l...
2020-09-24
22 min
Hybrid Identity Protection Podcast
Hope Is Not a Strategy: The Security Blueprint for Startups, SMBs, and Beyond
In this week's episode, we have Dominic Vogel, the Founder & Chief Strategist at CyberSC, walking through the mistakes and cybersecurity misconceptions of small to mid-size businesses. The prevalence of attacks today means SMBs are more vulnerable to become targets or caught in the crossfire. Dominic and Sean cover everything from the most common security mistakes made at the small to mid-size business level to how your security posture can be an advantage in securing new business. One thing remains certain: hope is not a strategy.
2020-09-10
17 min
Hybrid Identity Protection Podcast
The Expert Guide to Azure AD Connect
In Episode 9, Jorge de Almeida Pinto talks with Sean about all things Azure AD Connect, your link between Active Directory and Azure AD. Azure AD Connect is Microsoft's identity synchronization mechanism between on-premises Active Directory and in-the-cloud Azure Active Directory. This makes it a critical piece of your hybrid infrastructure. Join us to learn about its features, how to upgrade it, and the very real consequences of not keeping AD Connect up to date.
2020-09-04
18 min
Hybrid Identity Protection Podcast
Operating in the Age of Zero Trust and Machine Learning
The rapid shift in priorities among today’s enterprises is leaving security professionals applying these zero trust— “trust no-one, verify everything”— principles to existing on-premises networks. In this episode, Sean’s talking with Hed Kovetz, Silverfort CEO and Co-Founder. They discuss not only what “zero trust network” means, but the risk in a perimeterless era of allowing users on untrusted devices to access broad internal network access.
2020-08-20
24 min
Hybrid Identity Protection Podcast
Choosing the Right Security Solution, Not the Temporary One
Nothing is as permanent in IT as a temporary solution. Sander Berkouwer, 11-time Microsoft MVP and CTO of SCCT, joins Sean on the Hybrid Identity Protection Podcast to discuss the "new normal," dynamics of Azure AD B2B, and what cutting corners in the world of identity access can bring about for administrators.
2020-08-14
15 min
Hybrid Identity Protection Podcast
Weaning Yourself Away From GUI-Based AD Administration
Continuous learning when it comes to being an AD Admin is a requirement as they’re tasked with adapting to maintain relevancy. Mike Kanakos (Senior Systems Engineer in IAM at Align Systems), discusses his path to automating tasks and tips for becoming less dependent on the GUI for Active Directory management, including the 5 Core AD Management PowerShell Cmdlets.
2020-07-17
15 min
Enterprise Security Weekly (Video)
SaltStack Enterprise 6.3, Semperis, & SafeGuard 7.6 - ESW #189
Semperis adds vulnerability assessment, security reporting, and auto-remediation to its DSP, AWS launches Amazon Honeycode to help quickly build mobile and web apps without programming, Attivo Networks Advanced Protection Disrupts Ransomware 2.0, Improved threat visibility, defense and protection across social platforms with SafeGuard 7.6, and more! Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://wiki.securityweekly.com/ESWEpisode189
2020-07-01
24 min
Hybrid Identity Protection Podcast
Coping With User Demand
When the forecasting and planning for 2020 couldn’t call for what was in store, Microsoft became tasked with quickly catch up to the demand necessary for the new reality users faced. Expert Microsoft strategist and “Windows Weekly” podcast host, Mary Jo Foley, joins Sean to discuss just how Microsoft had to come to grips with the increased infrastructure load courtesy of COVID.
2020-06-30
19 min
Hybrid Identity Protection Podcast
Managing and Securing Cloud-Only Accounts in Your Hybrid Environment
Today’s guest on The HIP Podcast is Microsoft Cloud Specialist, Allen Brokken. As an expert in leveraging hybrid cloud techniques, Allen shares the right way to deal with admin accounts in your cloud service and how a phone call to the security operations center may be the best way to secure your global administrator accounts.
2020-06-10
19 min
Hybrid Identity Protection Podcast
Keeping a Security-First Mindset in a "Get It Done Fast" World
In times of rapid change, security tends to take a back seat. And good hackers never waste a crisis. So, how are the pros managing remote access security risks during COVID-19? Tune into HIP Podcast episode #3 featuring leading white hat Active Directory security expert, Sean Metcalf. Articles Mentioned: • How to: Block legacy authentication to Azure AD with Conditional Access: https://bit.ly/2LQPbyx • Ransomware groups continue to target healthcare, critical services; here’s how to reduce risk: https://bit.ly/2VMTjW7 Sponsored by: Semperis
2020-05-22
16 min
Hybrid Identity Protection Podcast
Cover Your SAAS: Getting a Handle on Access and Activity in a Cloud-Focused World
With remote workforces accelerating digital transformation, security teams are shifting their mindset from controlling assets to managing access. This is not easy, especially in a cloud-first world where ease of install and free trials reign supreme. In episode #2 of the HIP Podcast, Ben Johnson, CTO and co-founder of Obsidian Security, discusses the new access-related problems that organizations face during COVID-19 and beyond.
2020-05-06
20 min
Hybrid Identity Protection Podcast
Provisioning Identities with Security First Frame of Mind in the Hybrid IT Environment
In this premiere episode of the HIP Podcast, host Sean Deuby is joined by IAM, Senior Security Engineer Lead at Delta Airlines, Andrew Cedergren. Having worked across directory services and information security for over 15 years, Andrew offers his expert perspective on the day-to-day fundamentals of building, operating and securing the hybrid enterprise.
2020-04-16
14 min
Business Security Weekly (Video)
Darren Mar-Elia, Semperis - Startup Security Weekly #63
Darren Mar-Elia of Semperis is the Head of Product for Semperis. Semperis focuses on Active Directive protection. Full Show Notes: https://wiki.securityweekly.com/SSWEpisode63 Visit http://securityweekly.com/category/ssw for all the latest episodes!
2017-11-21
38 min