The Changing Role of Active Directory Engineers in a Cyber-Resilient Organization

Date: Tuesday, April 13th at 11am PST / 2pm EST

As cyber-attacks increasingly target Active Directory as an initial entry point, the role of AD engineers and architects is rapidly expanding to include security responsibilities. At the same time that AD engineers must secure access to cloud applications, they must also guard against attackers that take advantage of AD configuration errors and Windows vulnerabilities, target user credentials, and try to maintain persistence in on-premises systems. CISOs and other technology leaders are recognizing the need to facilitate cooperation between security and identity teams to ensure secure user access in the age of cloud computing and an increasingly remote workforce. And AD experts should expect to take a more active role in security discussions.

Join Semperis Chief Architect Gil Kirkpatrick as he discusses how AD engineers and architects can expand their roles and add value to the company by focusing on developing and implementing a strategy to ensure that AD is secure from malicious intruders.

What you'll learn in this session:

  • How recent cyberattacks are using Active Directory's weak points to gain access to information systems
  • How to stay up-to-date with identity-related security risks
  • How to initiate discussions with security leaders and the C suite to ensure that protecting Active Directory is a core part of the company's overall security strategy

Register now!

About the presenter:

Gil Kirkpatrick | Chief Architect, Semperis

Gil Kirkpatrick is the Chief Architect for products at Semperis, a leading provider of cyber preparedness, incident response, and disaster recovery solutions for enterprise directory services on-premises and in the cloud. Gil has been building commercial products for enterprise IT for a very long time, focusing primarily on identity management and security-related products. He has been named a Microsoft MVP for Active Directory and Enterprise Mobility for each of the last 15 years, and is the author of Active Directory Programming, as well as the founder of the Directory Experts Conference. At Semperis Gil builds products to prevent, detect, and recover from cyber-attacks on enterprise hybrid identity environments. Gil speaks on cyber-security, identity, and disaster recovery topics at IT conferences around the world.

Luke Kane | Solutions Architect, Semperis

Luke spent the last 3.5 years in the Identity space supporting operational security within the healthcare industry and came to Semperis from a large F100 healthcare organization. Prior to that, his experience consists of various roles working in the Intelligence Community (IC) as an IT Security professional inside the cleared sector of the US government for more than 11 years.


Your e-mail address is used to communicate with you about your registration, related products and services, and offers from select vendors. Refer to our Privacy Policy for additional information.