
Mid-size firms, government trail in hybrid identity security
According to the 2025 report, the average identity security score for organisations globally now stands at 61 out of 100, reflecting a 15% drop compared to 2023 figures, which showed an average score of 72. The assessment is based on data from over 45,000 organisations that have downloaded and used the Purple Knight Active Directory security assessment tool.
Mid-size organisations, defined as having between 2,001 and 5,000 employees, reported the lowest average security score, at just 52. The government sector performed worst among industry verticals, scoring an average of 46, with retail, transportation and education following at 51 and 57, respectively. The healthcare sector achieved the highest industry average, though still at a modest 66 out of 100.
Larger organisations with more than 10,000 employees scored highest, averaging 73, while the smallest companies, with up to 500 employees, followed closely with an average of 68. The findings attribute these higher scores to the greater resources of large organisations and the simpler environments of smaller ones. "The largest organisations have more resources, and the smallest organisations often have less-complicated environments to secure," said Sean Deuby, Semperis Principal Technologist, Americas.
Deuby highlighted the particular challenges faced by companies in the mid-size range. "The midsized companies are where the IT pros have to do everything. You don't have full-time AD specialists," he said.
Vulnerabilities by category
The Purple Knight Report reviews six categories of security vulnerabilities. Across these, the AD Infrastructure category recorded the lowest scores, pointing to persistent risks in the configuration and maintenance of directory services. This was followed by vulnerabilities in Account Security, Kerberos, Group Policy, Entra ID, and Okta respectively.
Deuby explained the wider picture driving the results: "Hybrid identity environments are complex, and threat actors know it. Overall, organisations can't protect what they can't see. The lower average scores in the 2025 Purple Knight Report indicate how crucial it is for companies to proactively assess vulnerabilities across their hybrid identity systems so they can close security gaps before attackers exploit them. Purple Knight gives organisations of all sizes the ability to identify vulnerabilities and remediate them before risks become damaging losses because of a compromise," said Deuby.
Remediation impact
Despite the generally low baseline scores, the report shows that organisations using Purple Knight's expert mitigation guidance have seen significant improvements. Users cited an average score increase of 21 points after applying the recommended remediations, with some reporting improvements as high as 61 points.
Real-world feedback from users better illustrates the practical value of the toolkit. Bob G., an infrastructure team lead at a global shipping company, commented: "My company has launched a multi-year project to reorganise the environment, which currently consists of about 30 AD forests. Using Purple Knight to scan those environments helps us understand what might break in our permissions structure or what open security vulnerabilities we need to fix."
Jose G., a global administrator at an IT services company, described how a security incident prompted a reassessment: "We suffered an attack that compromised some of our systems, and we thought we were pretty secure in terms of Active Directory. We learned a lot from that event. Out of curiosity, I ran Purple Knight on the environment, and I found a new world of stuff to fix."
Eric M., senior identity engineer at a global printing company, shared his experience: "I do a pretty good job. And we haven't been breached. But then you see the D-minus on your report card and it's like, wow. There are some things we could do better."
Ongoing challenges
The report highlights the persistent challenges presented by hybrid identity systems, particularly for mid-sized organisations and sectors such as government and retail, where resources may not match the complexity of environments at risk. The findings reinforce the role of continuous assessment and remediation in improving identity security and reducing the risk of compromise.
Hashtags

Try Our AI Features
Explore what Daily8 AI can do for you:
Comments
No comments yet...
Related Articles


Techday NZ
a day ago
- Techday NZ
ManageEngine AD360 adds identity risk & MFA to combat breaches
ManageEngine has announced the general availability of new identity risk exposure management and local user multifactor authentication (MFA) features in its AD360 identity and access management platform. The new features are intended to help security teams detect privilege escalation risks and secure unmanaged local accounts, two attack vectors that are frequently targeted by threat actors. These additions come amid continuing concern over identity-centric breaches, as reported in Verizon's 2025 Data Breach Investigations Report, which found that credential abuse was the initial access vector in 22% of breaches and highlighted ongoing exploitation of mismanaged local accounts and privilege chains. Manikandan Thangaraj, Vice President of ManageEngine, said, With this release, ManageEngine AD360 moves beyond traditional IAM by embedding identity threat defences into core identity operations. By turning identity data into actionable security insights, we're helping customers make IAM the first line of defence, not a check box. The update to AD360 introduces risk exposure mapping using attack path analysis, as well as the ability to enforce MFA on local accounts. According to ManageEngine, these capabilities are designed to assist enterprises in closing attack paths that may otherwise go undetected, thereby advancing the role of identity management from basic access control to active security enforcement. Risk exposure management The identity risk exposure management feature operates using graph-based analysis to map lateral movement and privilege escalation paths within Active Directory (AD). By representing AD objects as nodes and privilege inheritance as lines, the system models and visualises attack chains in real time. It automatically prioritises risky AD configurations and provides IT staff with actionable remediation steps, enabling organisations to address threats proactively. Local account MFA enforcement The new local user MFA capability extends adaptive MFA protections beyond domain-joined devices, allowing enterprises to secure credentials on local accounts that reside on non domain-joined servers, assets in demilitarised zones (DMZ), and in test environments. This move is intended to mitigate risks associated with credential stuffing and persistence techniques, which have proven effective in attacks on unmanaged local accounts. Machine learning-driven recommendations ManageEngine has also incorporated machine learning (ML) into AD360 to support access recommendations. During both provisioning and periodic access review campaigns, the software now analyses permission patterns and suggests adjustments designed to enforce least privilege access. This is expected to reduce the incidence of excess entitlements and consequently limit attackers' ability to move laterally following an initial compromise. Access certification and governance Enhancements to the platform's access certification module include expanded entitlements for more comprehensive review coverage. The risk assessment capabilities now feature additional indicators for improved identity risk monitoring across both Active Directory and Microsoft 365 environments. ManageEngine states that these changes are aimed at improving compliance reporting and strengthening access governance across enterprise environments. The newly added features in AD360 are intended to support compliance with NIST SP 800-207 for Zero Trust architecture, align with PCI DSS Version 4.0 Requirement 8, and facilitate controls for SOX, HIPAA and GDPR regulations. AD360 is positioned by ManageEngine as a single-console, unified identity platform designed to provide visibility and control over enterprise identity infrastructure. The platform offers automated lifecycle management, secure single sign-on (SSO), adaptive MFA, risk-based governance, auditing, compliance and identity analytics, with built-in integrations and support for custom connectors to fit into existing IT environments.


Techday NZ
3 days ago
- Techday NZ
ManageEngine AD360 adds risk mapping & MFA to fight breaches
ManageEngine has announced the addition of risk exposure management and local user multi-factor authentication (MFA) features to its AD360 identity and access management platform, aimed at strengthening identity threat defences within enterprises. Growing risks in enterprise identity These new capabilities are designed to help security teams detect privilege escalation risks and secure unmanaged local accounts, which the company notes are common vectors attackers regularly exploit. This focus comes in response to findings from Verizon's 2025 Data Breach Investigations Report, which indicated that credential abuse was involved as the initial access point in 22 per cent of breaches and identified widespread misuse of poorly managed local accounts and privilege paths across more than 12,000 confirmed breaches. Most identity and access management (IAM) tools traditionally place emphasis on user provisioning and policy enforcement. By contrast, ManageEngine claims that AD360 introduces risk exposure mapping using attack path analysis, alongside local MFA enforcement. The aim is to close off attack paths often bypassed by conventional protections and reinforce identity management as an active security control within the wider defensive posture of enterprises. "With this release, ManageEngine AD360 moves beyond traditional IAM by embedding identity threat defences into core identity operations." "By turning identity data into actionable security insights, we're helping customers make IAM the first line of defence, not a check box," said Manikandan Thangaraj, Vice President of ManageEngine. Enhancements in detection and MFA The identity risk exposure management feature employs graph-based analysis to map lateral movement and privilege escalation paths in Active Directory (AD) environments. According to ManageEngine, this approach automatically prioritises risky configurations and offers remediation steps. The platform models AD objects as nodes and privilege inheritance as lines, making it possible for IT teams to identify multi-step attack chains in real time and act on suggested mitigations. Local user MFA is designed to improve security around unmanaged local accounts, especially those on non-domain-joined servers, DMZ assets, and test environments. The extension of adaptive MFA to these accounts is intended to counteract credential stuffing and persistence attacks that frequently target such weaknesses. Additional technical features in the release include machine learning-driven access recommendations. During access reviews and provisioning, the platform analyses permission patterns to suggest modifications that support least privilege access models, which can help organisations prevent unnecessary entitlements from accumulating within their IT systems. Expanded governance and compliance ManageEngine has also updated the AD360 access certification module to enable broader entitlement review coverage, and the risk assessment tool now features new indicators that support improved monitoring across both AD and Microsoft 365 environments. These enhancements are positioned to facilitate compliance reporting and strengthen overall access governance. The capabilities released support a range of regulatory and security requirements, including NIST SP 800-207 guidance on Zero Trust architectures, PCI DSS Version 4.0 Requirement 8, and relevant controls for SOX, HIPAA, and GDPR frameworks. AD360 functions as a unified identity platform, providing enterprises with tools for lifecycle management, secure single sign-on (SSO), adaptive MFA, risk-based governance, auditing, compliance, and identity analytics in a centralised console. The platform integrates with a broad ecosystem of existing IT tools and supports both off-the-shelf and custom connectors. ManageEngine is a technology provider specialising in IT management solutions, delivering tools for digital enterprise management aimed at facilitating safer, more efficient operations for organisations worldwide.


Scoop
3 days ago
- Scoop
ManageEngine Enhances AD360 With Risk Exposure Management and Local User MFA To Strengthen Identity Threat Defences
The identity risk exposure management feature adds identity threat detection capabilities that help uncover how attackers could escalate privileges or move laterally within the environment With local user MFA, enterprises can extend enterprise-grade MFA to previously unmanaged local accounts Read about AD360's identity risk exposure management at and local user MFA capabilities at ManageEngine, a division of Zoho Corporation and a leading provider of enterprise IT management solutions, has announced the general availability of identity risk exposure management and local user MFA features in AD360, its converged identity and access management (IAM) platform. The release enables security teams to detect privilege escalation risks and secure unmanaged local accounts, two common identity attack vectors that attackers continue to exploit at scale. Identity remains the primary attack vector in modern enterprises, as shown by Verizon's 2025 Data Breach Investigations Report, which found that credential abuse was the initial access vector in 22 per cent of breaches. The report also highlighted widespread abuse of poorly managed local accounts and privilege paths across over 12,000 confirmed breaches. "With this release, ManageEngine AD360 moves beyond traditional IAM by embedding identity threat defences into core identity operations. By turning identity data into actionable security insights, we're helping customers make IAM the first line of defence, not a check box," said Manikandan Thangaraj, vice president of ManageEngine. While most IAM tools focus on provisioning and policy enforcement, AD360 adds risk exposure mapping via attack path analysis as well as local MFA enforcement, helping enterprises close attack paths that often go undetected. This marks a key step in identity management evolving from an access control layer into an active security control. New Capabilities Identity risk exposure management: Graphbased analysis maps lateral movement and privilege escalation paths in Active Directory (AD), automatically prioritising risky configurations and recommending remediation steps. The graph engine models AD objects as nodes and privilege inheritance as lines, revealing multistep attack chains in real time, with actionable suggestions that IT teams can implement to close exposed paths. Local user MFA: This feature extends adaptive MFA to local accounts on nondomainjoined servers, DMZ assets, and test environments, thwarting credential stuffing and persistence techniques. MLdriven access recommendations: During provisioning and access review campaigns, machine learning analyses permission patterns and suggests adjustments to implement least privilege access, helping prevent excess entitlements. Additionally, ManageEngine has enhanced AD360's access certification module, which now includes expanded entitlements for comprehensive review coverage, and the risk assessment capabilities feature new indicators for improved identity risk monitoring across AD and Microsoft 365 environments. These enhancements are designed to streamline compliance reporting and strengthen access governance across the enterprise. The new capabilities support NIST SP800-207 on Zero Trust architecture, align with PCI DSSVersion 4.0 Requirement 8, and facilitate SOX, HIPAA, and GDPR controls. About AD360 ManageEngine AD360 is a unified identity platform that seamlessly connects people, technology, and experiences while giving enterprises full visibility and control over their identity infrastructure. It offers automated life cycle management; secure SSO; adaptive MFA; and risk-based governance, auditing, compliance, and identity analytics—all from a single, intuitive console. With extensive out-of-the-box integrations and support for custom connectors, AD360 easily integrates into existing IT ecosystems to enhance security and streamline identity operations. Trusted by leading enterprises across healthcare, finance, education, and government, AD360 simplifies identity management, fortifies security, and ensures compliance with evolving regulatory standards. For more information, please visit About ManageEngine ManageEngine is a division of Zoho Corporation and a leading provider of IT management solutions for organizations across the world. With a powerful, flexible, and AI-powered digital enterprise management platform, we help businesses get their work done from anywhere and everywhere—better, safer, and faster. To learn more, visit