top of page

News & Views


Semperis expands Veritas collaboration
​​

Identity-driven cyber resilience pioneer, Semperis  expands its collaboration with Veritas Technologies to deliver an enhanced solution designed to stop bad actors from accessing sensitive corporate data at scale reducing the risk of successful ransomware extortion through data exfiltration, encryption, or both.

Taking an innovative approach to attack-path discovery, monitoring, and management, the enhanced solution prioritizes risky access to the organization’s most sensitive assets – including corporate data stores – to reduce the time to cut excessive privileges which can lead to data exfiltration and encryption by malicious actors.  Combined with the Semperis and Veritas comprehensive cyber-first AD backup and recovery solution, joint customers can now further benefit from unmatched identity system protection and resilience.

“During a ransomware attack, if the bad actor encrypts the backup and recovery system, the victim organization is much more likely to pay the ransom, as the company finds itself in a position of very limited options,” says Mickey Bresman, CEO, Semperis.  “By helping our joint customers identify and close off attack paths leading to the organizational backup and recovery system, we can prevent data exfiltration and preserve the recovery option, removing one of the primary negotiating tactics threat actors have.”

“The fight against cybercrime, like ransomware attacks, isn’t a solo sport.  It requires a concerted team effort across technology partners,” says Matt Waxman, Senior Vice President, General Manager, Data Protection, Veritas.  “Our approach to data security, Veritas 360 Defense, is designed with that in mind, enabling the integration of best-in-breed cyber resilience capabilities from organizations, such as Semperis, with our own.  The extended integration between our two companies equips customers with more tools for hardening their environments and preventing mission-critical data from being compromised.”

The enhanced solution integration uses an API to mine Veritas’ data pool for information about the devices and applications that Veritas protects across an organization’s environment.  It then provides a map showing which identities have direct or indirect access to privileged accounts that could be used to gain control of a storage device or an entire network.  Cyber defenders can use the solution, which is based on Semperis’ community attack path discovery tool Forest Druid, to define secure zones for privileged accounts, eliminate excessive privileges, and continuously monitor and roll back risky configurations that undermine overall security posture.  The solution, which includes capabilities currently available in Semperis’ comprehensive identity threat detection and response (ITDR) platform Directory Services Protector (DSP), sends alerts and auto-remediates unauthorized changes when a malicious actor tries to join a privileged group with access to Veritas devices.

“When they first deploy Semperis’ continuous identity threat detection and response solutions, many of our customers are astounded at the number and severity of previously unknown security vulnerabilities in their identity environments, particularly accounts that can open doors to highly privileged assets,” sats Darren Mar-Elia, Vice President of Products, Semperis.  “Threat actors can exploit those vulnerabilities to move laterally throughout the identity system, escalating privileges until they’re capable of a device or network takeover.  At that point, the organization’s critical data – including customer data – is at stake, and the attackers have the upper hand.”

This latest enhancement builds on the Semperis Active Directory Forest Recovery (ADFR) and Veritas NetBackup collaboration announced  in 2023.

bottom of page