The latest news about authentication and cyber security threats.| Silverfort
The stats don’t lie: we’re losing the battle against account compromise. Despite spending more than $18.5 billion on identity security products in 2024—a 15% increase year over year according to Gartner—identity remains the most common entry point for attackers. It’s the most used vector for initial compromise, and the trend is only expected to continue. […]| Silverfort
As identity becomes the new perimeter, protecting privileged accounts requires shifting the focus from vaults to securing identities at the access point.| Silverfort
Cyber Security Compliance is important for any company that collects, processes or stores personally identifiable information (PII), protected health information (PHI), financial data or other sensitive information.| Silverfort
Silverfort provides free cyber insurance eligibility assessment for prospects to identify and resolve MFA and privileged access weaknesses| Silverfort
The Silverfort Unified Identity Protection platform is the only solution that can consolidate compliance with the full cyber insurance MFA checklist.| Silverfort
Identity infrastructure is siloed, but identity security doesn’t have to be. Discover and protect every dimension of identity, everywhere. Human or machine, cloud or on-prem.| Silverfort
Read the latest identity security research from Enterprise Strategy Group (ESG), unveiling key trends and investment plans.| Silverfort
Microsoft’s recent research spotlights a dangerous post-exploitation technique called Golden dMSA. This new attack method abuses SYSTEM-level access on domain controllers to execute persistent payloads, including ransomware that targets the core of Active Directory. By hijacking delegated Managed Service Accounts (dMSAs), attackers can gain access without needing to compromise traditional credentials. Originally introduced in Windows […]| Silverfort
Last week, Palo Alto Networks announced its intention to acquire CyberArk for $25B. This is Palo Alto Networks’ first move into the identity security market, and given the size of the reported transaction – it’s a bold and strategic one. Here at Silverfort, we’ve seen firsthand that identity has become the new perimeter, and […]| Silverfort
As both a Qantas Frequent Flyer and a cybersecurity professional based in Sydney, I felt the impact of the airline’s June 2025 breach personally. The breach was a result of attackers accessing a third-party customer service platform operated by an overseas call centre and exposed personal data of approximately 5.7 million customers, myself included. While […]| Silverfort
Microsoft’s built-in password rotation mechanism is designed to protect on-premises Non-Human Identities (NHIs), such as machine accounts in Active Directory (AD). On the surface, it appears to be a strong defense—automated, scheduled, and structured to minimize security risks. This safeguard, however, can be subverted—allowing attackers to create a persistent foothold. An adversary can manipulate the […]| Silverfort
The future of identity-aware AI starts now AI agents are becoming integral to enterprise workflows, from analyzing risk to making dynamic access decisions in real time. But as these agents evolve, so must the systems they interact with. At Silverfort, we’ve taken a bold step forward in enabling secure, intelligent, and scalable identity integration with […]| Silverfort
Microsoft has disclosed that threat actors are actively exploiting SharePoint vulnerabilities. Learn 5 ways to protect your environment.| Silverfort
The rise of the Internet of Things (IoT), cloud computing, and microservices architecture has significantly increased the number of machine identities.| Silverfort
Explore the crucial differences between Non-Human Identities (NHI) and AI agents—why this distinction matters for the future of technology, ethics, and intelligent system design.| Silverfort
Unified Identity Protection refers to a holistic approach that provides comprehensive safeguards for an organization’s digital identities and access.| Silverfort
Every organization requires a different approach to Multi-Factor Authentication (MFA). Depending on the size, complexity, and sensitivity of an organization’s data, the requirements of an MFA solution…| Silverfort
Okta has established itself as a leader in Identity and Access Management (IAM), providing powerful user authentication and authorization across many industries. However, Okta may not always be the…| Silverfort
Learn how to apply the Zero Trust framework to securing non-human identities (NHIs).| Silverfort
Dubbed “NOTLogon,” Silverfort discovered an Active Directory DoS vulnerability, which was patched by Microsoft on July 8, 2025.| Silverfort
With the acquisition of Rezonate’s cloud-native capabilities and the launch of the new cloud NHI security capabilities, Silverfort is now the first and only IMDA-accredited identity security &| Silverfort
Insurance designed to protect individuals or organizations from financial and operational losses caused by cyber events, such as data breaches or attacks, through first-party and third-party coverage.| Silverfort
Most security programs are laser-focused on human users, including employees, contractors, and third parties. But there’s a parallel universe growing in scale and risk that remains largely invisible…| Silverfort
Cyber insurers are offering tools that could significantly reduce your identity risk—but most organizations aren’t using them. One of the most significant advancements in the sector is the increased…| Silverfort
In recent weeks, several major UK retail brands, including M&S, Harrods, and the Co-operative Group, have recently suffered significant cyberattacks disrupting business operations.| Silverfort
In cybersecurity, the best defense is often layered. As attackers get smarter, so must our defenses, and no security measure is as foundational today as Multi-Factor Authentication (MFA).| Silverfort
Shadow Admin accounts are user accounts that have sensitive privileges – not because they are members of a privileged Active Directory (AD) group,| Silverfort
Silverfort is the first solution that delivers real-time prevention of lateral movement attacks in both on-prem and cloud environments.| Silverfort
Non-human identities (NHIs) are digital entities used to represent machines, applications, and automated processes within an IT infrastructure.| Silverfort
The primary purpose of identity verification is to enhance security, prevent identity fraud, and comply with regulatory requirements.| Silverfort
Unlike traditional MFA, adaptive MFA evaluates each login attempt to determine the level of risk before requiring additional authentication factors.| Silverfort
In this article, we’ll explain how Silverfort empowers healthcare organizations to quickly deploy their new environments while gaining complete visibility into their incoming users and resources.| Silverfort
As cyber threats become increasingly sophisticated, identity and access management (IAM) is critical for enterprises to secure their users, systems, and sensitive data. However, with a plethora of solutions promising to streamline IAM, determining the right approach for an organization’s needs can be challenging.| Silverfort
Silverfort prevents the automated propagation of ransomware attacks in your enterprise environment by enforcing adaptive MFA and ransomware prevention policies on protocols and interfaces that couldn’t have been protected before.| Silverfort
The financial services industry remains a primary target for attackers, second only to healthcare in reported incidents. In 2023, financial institutions reported 606 more security incidents than in…| Silverfort
Company | Silverfort
Identity Threat Detection and Response (ITDR) refers to the processes and technologies focused on identifying and mitigating identity-related risks, including credential theft, privilege escalation and, most important, lateral movement.| Silverfort
The rise of sophisticated cyber threats, the increasing adoption of cloud technologies, and the growing trend of remote work have all contributed to the need for robust identity security measures.| Silverfort
Zero Trust is a cybersecurity framework that eliminates the idea of a trusted network inside a company’s perimeter. It takes the approach that no user, device, or service should automatically be…| Silverfort
Silverfort’s MFA delivers broader protection, simpler maintenance, and significant savings while extending MFA solutions to any resource and access interface across the on-prem and multi-cloud enterprise environment and assisting with compliance needs.| Silverfort
RBA, also known as Risk-based Conditional Access, provides an alternative to static authentication methods by introducing a dynamic element that adjusts security controls based on the real-time, calculated risk of a transaction.| Silverfort
Identity based attacks make use of user’s compromised credentials for malicious access. They differ from malware-based attacks in that they employ the legitimate authentication process for accessing resources, with no malicious code required.| Silverfort
To reduce the threat of credential theft, organizations should enforce strong password policies, limit access to sensitive data, monitor for database breaches, and provide regular employee cybersecurity training.| Silverfort
The impact of credential compromise goes beyond mere unauthorized access. It may result in more severe consequences such as data breaches, financial losses, and reputational damage.| Silverfort
Adaptive authentication describes the ability to conduct a risk analysis for an attempted authentication to determine whether to allow access from the requesting user| Silverfort
Identity protection describes the set of required capabilities to protect against attacks that target the identity attack surface| Silverfort
Identity and Access Management (IAM) product is a platform for managing the authentication and authorization of user accounts| Silverfort
At first glance, Identity Threat Detection and Response (ITDR) and Identity Security Posture Management (ISPM) sound like two names for the same thing (because one thing we really need in…| Silverfort
The attack surface refers to all the vulnerabilities and entry points that could be exploited by unauthorized users within a given environment. It encompasses both digital and physical components that attackers target to gain unauthorized access.| Silverfort
Attack Surface Management Solutions use asset discovery and inventory tools to gain visibility into all IT assets, including virtual, cloud, and shadow IT infrastructure and other previously unknown assets.| Silverfort
Ransomware has become a lucrative criminal business mode and prevention through cybersecurity best practices like backing up data and employee education are the best defenses against ransomware.| Silverfort
Privileged Access Management with Adaptive MFA - Silverfort| Silverfort
User authentication is the process of verifying that users are who they claim to be. It is a crucial part of cybersecurity, enabling organizations to control access to systems and data.| Silverfort
A user account is an object that’s created for an entity to enable it to access resources. Such an entity can represent a human being, software service, or a computer.| Silverfort
Service accounts are dedicated non-human accounts used by systems, applications, and services to interact with other systems| Silverfort
Privileged accounts are user accounts that have elevated access privileges to an organization’s systems and data. They include accounts like administrators, root, and service accounts.| Silverfort
Privileged Access Management (PAM) consists of a set of strategies, technologies, and processes designed to control and manage privileged access to an organization’s networks, systems, and data.| Silverfort
Privilege escalation is a cybersecurity term that describes an attacker’s actions to gain unauthorized access to resources or perform unauthorized actions within a computer system or network.| Silverfort
The principle of least privilege is based on restricting user access to only the resources and permissions necessary to fulfill their responsibilities. Users are only granted the minimum access rights required to do their work.| Silverfort
Lateral movement describes the post-compromise stage in cyberattacks in which the attacker expands his footprint from the initial patient-zero machines to other servers| Silverfort
Active Directory (AD) is a directory service developed by Microsoft to manage the authentication and authorization in on-prem domain networks| Silverfort
Written by Yoav Iellin and Dor Segal, Researchers at Silverfort Microsoft’s September 2022 Patch Tuesday included two high-risk elevation of privilege vulnerabilities in Kerberos…| Silverfort
Multi-Factor Authentication (MFA) is a security mechanism that provides an additional layer of protection beyond traditional username-password authentication. It requires users to provide multiple…| Silverfort
Azure Active Directory (Azure AD, now called Entra ID) is Microsoft’s cloud-based identity and access management service. It provides single sign-on and multifactor authentication to help…| Silverfort
In light of the Midnight Blizzard’s attack, cybersecurity strategies must evolve to keep pace with the sophisticated tactics employed by nation-state actors.| Silverfort