TechDay New Zealand - Aotearoa's technology news network

Active Directory stories

Story image
Progress Software patch highlights security vulnerabilities of critical infrastructure
Last month
#
ransomware
#
advanced persistent threat protection
#
risk & compliance
Progress Software recently patched a high-severity authentication bypass in its MOVEit managed file transfer solution, as we're reminded of the importance of security for critical infrastructure.
Story image
Semperis launches AD Delegation Manager to enhance security
Last month
#
advanced persistent threat protection
#
cyber threats
#
active directory
Semperis unveils Delegation Manager, an Active Directory tool to combat cyber threats by offering granular control of permissions, reducing over-privileged accounts.
Story image
Semperis & Trellix unveil joint solution for cyber breach containment
Thu, 9th May 2024
#
ransomware
#
virtualisation
#
breach prevention
Semperis and Trellix's joint solution, using AI and ML technology, aims to accelerate cyber breach containment, offering enhanced visibility into identity system infiltrations and substantially shortening response time.
Story image
Vectra AI expands platform to counter GenAI cyber threats
Tue, 7th May 2024
#
public cloud
#
hyperscale
#
advanced persistent threat protection
Vectra AI expands its platform to combat cyber threats arising from booming use of Generative AI tools, including Microsoft's MS Copilot, thereby bolstering enterprise defence.
Story image
Semperis unveils groundbreaking identity runtime protection platform
Wed, 1st May 2024
#
ai
#
cybersecurity
#
okta
Semperis introduces innovative Identity Runtime Protection (IRP), leveraging 150 years of expertise to advance cybersecurity manoeuvres with improved threat detection and response measures.
Story image
Cayosoft reports 56% revenue leap due to AD recovery solution demand
Thu, 25th Apr 2024
#
dr
#
cloud services
#
microsoft
Cayosoft reports a 56% surge in annual recurring revenue in 2023, driven by rising need for its AD recovery solution amidst a 172% increase in AD outages since 2021.
Story image
Axis unveils next-gen Camera Station VMS & cloud solutions
Sat, 20th Apr 2024
#
digital entertainment
#
video
#
axis communications
Axis Communications announces advanced camera software with exquisite versatility, offering tailored video surveillance services across diverse scales of operation, bolstering flexibility and reliability.
Story image
Report finds 90% of cyber attacks in 2023 exploited RDP
Thu, 11th Apr 2024
#
firewalls
#
endpoint protection
#
network security
Sophos reports the abuse of Remote Desktop Protocol in 90% of cyber attacks in 2023, marking the highest level of RDP misuse since 2020.
Story image
Exclusive: Tenable highlights the importance of a company's attack surface
Wed, 28th Feb 2024
#
digital transformation
#
cloud security
#
ai
Tenable's SVP of Product, Jason Merrick, emphasises the criticality of comprehensive cyber attack surface understanding amid accelerating digital transformations and increasing cyber threats.
Story image
22Miles launches Microsoft Teams & Outlook tools for hybrid workplaces
Wed, 7th Feb 2024
#
ecm
#
public cloud
#
martech
22Miles launches Microsoft Teams app and Outlook plug-in, offering enhanced workplace productivity and seamless digital connectivity for hybrid teams.
Story image
15 steps to a successful Active Directory (AD) migration
Tue, 19th Dec 2023
#
migration
#
data analytics
#
planning
Careful planning and execution can help your migration team complete a successful AD migration with minimal disruption to end users while optimising IT resources.
Story image
ManageEngine debuts Identity360 for enhanced IAM solutions
Mon, 9th Oct 2023
#
datacentre infrastructure
#
iam
#
manageengine
ManageEngine has introduced Identity360, a cloud-native identity management platform, to address the challenges of IAM in modern enterprise workforces.
Story image
Semperis seeks to improve security offering with Okta integration
Fri, 1st Sep 2023
#
hybrid & remote work
#
cybersecurity
#
identity
Semperis introduces Okta security scanning to its Purple Knight tool, expanding multi-directory support beyond Microsoft platforms.
Story image
Semperis announces security-centric Active Directory solution
Thu, 17th Aug 2023
#
migration
#
cybersecurity
#
active directory
The offering combines Semperis' new Migrator for AD with identity security expertise to help organisations migrate, consolidate, and modernise AD systems.
Story image
ChatGPT: A blessing or curse for Active Directory security?
Fri, 21st Apr 2023
#
ai agents
#
active directory
#
cyber attacks
The introduction of ChatGPT, a publicly accessible Generative AI, has made Active Directory vulnerable to even uninitiated attackers.
Story image
Delinea’s new updates reduce backdoor threats on servers
Wed, 12th Apr 2023
#
datacentre infrastructure
#
pam
#
open source
New authentication methods for active directory, Linux, and Unix with high availability for multifactor authentication enforcement improve security.
Story image
Safeguarding your Active Directory: 5 best practices to bolster your cyber resilience
Thu, 16th Mar 2023
#
advanced persistent threat protection
#
cybersecurity
#
cyber resilience
Active Directory attacks have been on the rise over the past few years, prompting more organisations to rethink their cybersecurity strategies.
Story image
Delinea adds support and integration capabilities to Server Suite
Tue, 13th Sep 2022
#
pam
#
datacentre infrastructure
#
open source
Delinea has announced the latest release of Server Suite, its privilege management solution for servers connecting to Microsoft AD.
Story image
SentinelOne to acquire Attivo Networks, bringing identity to XDR
Thu, 17th Mar 2022
#
ai
#
cybersecurity
#
sentinelone
SentinelOne has agreed to acquire Attivo Networks to extend its AI-powered prevention, detection, and response capabilities to identity-based threats.
Story image
Attivo Networks expands Active Directory Protection portfolio
Thu, 10th Mar 2022
#
identity
#
cyber attacks
#
attivo networks
Attivo Networks has expanded its Active Directory Protection portfolio, adding capabilities to detect identity-based attacks at the domain controller.