<img src="https://secure.sharpinspiration-instinct.com/793463.png" style="display:none;">
Purple Knight

#1 Active Directory security assessment community tool

Active Directory, Azure AD (now called Entra ID), and Okta vulnerabilities can give attackers virtually unrestricted access to your organization’s network and resources. Semperis built Purple Knight—a free AD, Azure AD, and Okta security assessment tool—to help you discover indicators of exposure (IoEs) and indicators of compromise (IoCs) in your hybrid AD environment. Download Purple Knight and dramatically reduce your AD attack surface today.

purple_knight_logo

Avoid common Active Directory attacks

Microsoft Active Directory (AD) is the primary identity service for 90% of large businesses worldwide, providing user authentication and access to business-critical applications and services. If an attack wipes out AD, business operations will cease. 

alchemy_semperis_icon01

AD, Azure AD (now called Entra ID), and Okta security audit

alchemy_semperis_icon02

Indicators of Exposure and Indicators of Compromise

alchemy_semperis_icon03

Community-driven AD threat intelligence

alchemy_semperis_icon05

Prioritized AD security guidance from Semperis experts

alchemy_semperis_icon04

MITRE ATT&CK correlation

Semperis-Logo-White

 

Do you know your Active Directory security vulnerabilities?

New Purple Knight users report an average initial security score of 68%—a barely passing grade. But users who apply the prioritized guidance provided with the assessment can systematically close AD security gaps, reducing the attack surface by up to 45%. Learn how these Purple Knight users hardened security posture of their AD environments.

Purple Knight at a Glance

10,000+

downloads (and counting)

150+

IoEs and IoCs

45% 

AD attack surface reduction

Uncover your AD, Azure AD (now called Entra ID), and Okta security vulnerabilities in minutes.

Unleash Purple Knight

icon-number-one-145x111-1

With an Active Directory security audit, spot threats before attackers do.

Find AD, Azure AD, and Okta security gaps with Purple Knight. Perform a comprehensive set of tests against the most common and effective attack vectors to find risky configurations and security vulnerabilities.

image-pk-home-step01find-768x614
image-pk-home-step02prioritize-768x614

icon-number-two-156x111-1

Identify and prioritize Active Directory security gaps for remediation.

Gain visibility into your hybrid AD security posture with the Purple Knight report. See your AD, Azure AD, and Okta security audit scores in five categories, plus get prescriptive guidance from identity security experts to help you prioritize remediation efforts.

icon-number-three-153x111-1

Fix AD, Azure AD (now Entra ID), and Okta security threats that attackers can exploit.

Use Purple Knight’s prioritized, expert guidance to systematically address AD, Azure AD, and Okta misconfigurations and unpatched vulnerabilities—for example, admin accounts with old passwords and enabled admin accounts that are inactive.

image-pk-home-step03fix-768x614
image-pk-home-step04validate-768x614

icon-number-four-156x111-1

Validate hybrid AD security posture over time.

Run Purple Knight’s AD security audit periodically to guard against misconfigurations that can accumulate over time and degrade hybrid AD environment security if left unchecked. 

Purple Knight is a powerful tool with a nicely packaged set of scripts that does a fantastic job of showing you some of the hidden aspects of your AD that are just waiting to be discovered by the wrong person.

Patrick Emerick

Senior Systems Engineer | Bethel School District

I recommend Purple Knight for its ease of use—it’s GUI-based, it gives you a quick report card, and gives you a good, easy checklist of things to start working on.

Jim Shakespear

Director of IT Security | Southern Utah University

Purple Knight is the first utility I’ve used that digs this deep into Active Directory. It works so well. I didn’t need to find anything else.

Micah Clark

IT Manager | Central Utah Emergency Communications

The Purple Knight report helped us take action on items right away, such as shutting down or disabling Active Directory accounts that shouldn’t have been enabled. And then it helped us develop a long-term maintenance plan.

CISO

CISO | Canadian manufacturing company

Purple Knight is a powerful tool with a nicely packaged set of scripts that does a fantastic job of showing you some of the hidden aspects of your AD that are just waiting to be discovered by the wrong person.

Patrick Emerick

Senior Systems Engineer | Bethel School District

alchemy_semperis_icon05_grey

150+

security indicators

Purple Knight scans for known vulnerabilities and emerging threats discovered by our team of expert threat researchers

icon-security-indicators-bell

Indicators of exposure (IOEs)

Scan your hybrid Active Directory environment to uncover risky configurations that attackers can easily exploit.

icon-security-indicators-dagger

Indicators of compromise (IOCs)

Shine a light on evidence of compromise, which can signal an in-progress cyberattack in your Active Directory environment.

See Purple Knight in action.

Watch as Purple Knight scans an Active Directory environment in minutes, detecting vulnerabilities that attackers can exploit at any moment. Get ready to unleash Purple Knight.

Resources

Purple-Knight-Backgrounds_squared

Datasheet

Uncover Active Directory vulnerabilities before attackers do in minutes. 

Read More
Purple-Knight-Backgrounds_squared2

Quick Start

This topic lists the system requirements for Purple Knight and explains how to unblock the zip file and extract the executables to ensure you can run the tool.

Read More
Purple-Knight-Backgrounds_squared3

Videos

Fend off invaders lurking in your AD with security assessments built by elite Microsoft identity experts.

Read More
image-banner-flag-597x248-1

Ready to close your AD security gaps?

Reduce your attack surface by up to 45%

flag