Delinea Blog > Recover, rebuild then harden: An identity security playbook for ransomware

Recover, rebuild then harden: An identity security playbook for ransomware

Published November 2025
Read time 9 minutes
What you will learn
Six steps you can integrate into your ransomware incident-response runbook so teams can execute them quickly under pressure.

Ransomware recovery isn't just "bring systems back up."

You need to restore clean identity and access paths so attackers can't re-enter during rebuild. This guide shows how Delinea contributes to helping you assess impact, contain the spread, eradicate footholds, restore from known-good sources, validate the environment, and harden identity so the same path can't be used twice.

Typical ransomware recovery phases (high-level)

Identity Security and Ransomware | Process

Recovery from an attack typically unfolds in six phases. The goal is simple: stabilize fast, restore cleanly, then remove standing risk.

  1. Detect and assess: Map impact across identities, credentials, systems, and data
  2. Contain: Stop the spread; quarantine affected hosts and risky credentials
  3. Eradicate: Remove malware and backdoors; rotate secrets and keys
  4. Rebuild: Rebuild from gold images + a verified clean secrets snapshot in a staged environment
  5. Validate ID paths: Prove restored systems are clean and access paths are safe
  6. Post‑attack harden: Remove standing privilege, fix risky policies, and monitor continuously

Quick reference: Delinea capabilities used in ransomware attack recovery

Use this as a quick reference during recovery. The six sections after the table provide more clarity.

Delinea solutions Relevant steps Their contribution to recovery
Continuous Identity Discovery
Identity Threat Protection
Privilege Control for Cloud Entitlements
1, 5, 6 Re-discover and validate all active identities and entitlements post-attack to ensure no hidden or rogue accounts remain

Unify identity views post-attack to confirm attackers haven’t created or modified entitlements across hybrid environments

Leverage AI analysis during recovery to trace lateral movement paths and confirm whether identity relationships were exploited
Privilege Control for Cloud Entitlements 2, 3, 6 Revoke or reduce risky cloud privileges

Support forensic analysis of cloud identity misuse
Identity Threat Protection 4, 5, 6 Detect lingering malicious identity behavior post‑attack

Identify account takeovers and privilege escalations

Provide continuous monitoring during restoration
Server Suite
Privilege Control for Servers
Privilege Manager
2, 3, 4, 6 Enforce just‑in‑time and just‑enough privilege elevation to contain lateral movement

Use forensic-level session recording during recovery activities so all privileged actions by responders and investigators are fully auditable

Leverage AI for automated analysis of session recordings (see Delinea Auditing powered by Iris AI)

Remove unnecessary local admin rights to reduce reinfection risk

Restore hardened endpoint baselines post‑attack
Secret Server 2, 3, 4, 5, 6 Securely vault and tightly control credentials used in recovery efforts, with MFA and just-in-time access to reduce the chance of reinfection or misuse

Rotate high‑privilege credentials after compromise

Control access to break‑glass accounts during restoration 
Identity Lifecycle Management 1, 5, 6 Audit all identities post-attack to find and remove suspicious or attacker-created accounts

Automate the deactivation of leaver accounts

Run targeted access certification post-attack to verify that recovery hasn’t left behind risky combinations of privileges
Delinea Auditing powered by Iris AI 4, 5 Detect anomalies in restored environments to catch signs of persistence or reinfection

Inform risk‑based access decisions in dynamic recovery

Closely monitor and limit elevated privileges during the restart of operations to ensure attackers don’t exploit recovery processes
Privileged Remote Access 2, 4, 5 Secure external expert access without VPN exposure

Apply just-in-time and just-enough privilege elevation controls during remote access to ensure temporary admin rights don’t create new attack paths

Record and audit all privileged remote activity
Audit, Session Recording, Forensic Logs 2, 3, 5, 6 Capture evidence of attacker actions

Verify clean restoration of systems

Support compliance, reporting, and forensic analysis

Recovery plan: Baseline steps + Delinea accelerators

Every ransomware incident differs, but the recovery objectives are consistent. Below, each phase lists baseline (tool-agnostic) actions, checks to prove success, and Delinea accelerators you can apply.

1. Detect and assess

Detect and Assess

The priority is to understand the scope of the attack, which accounts and systems are affected, how far an intruder may have moved, and where hidden activity might still be unfolding.

Delinea Identity Threat Protection provides a fast, consolidated view of suspicious events, such as privilege escalations, unusual login patterns, or sudden spikes in privileged activity. By ingesting signals from sources like IdPs (e.g., Okta) and directory services, Identity Threat Protection can flag compromised accounts and help responders quickly map the attacker's footprint.

Detection isn't limited to known users. Continuous Identity Discovery and Privilege Control for Cloud Entitlements extend visibility across both on-premise and cloud environments, uncovering dormant or misconfigured accounts, excessive permissions, and anomalous API or service activity that attackers often exploit. This helps security teams identify lateral movement and privilege misuse that might remain hidden.

As the investigation unfolds, Delinea Auditing powered by Iris AI can accelerate analysis by scanning vast volumes of session data and system logs to spot abnormal behavior patterns, such as unexpected command sequences or access to sensitive resources at odd hours that might indicate an ongoing compromise. Delinea Auditing powered by Iris AI's findings feed directly into ITP and SIEM tools, giving incident responders a richer, timelier picture of what's happening.

Example: Enumerated 1,200 service and machine accounts across AD + Azure; flagged 43 with interactive logins post-attack.
Control objective: Complete identity inventory and anomaly detection.

2. Contain

Contain

Once the scope is clear, your immediate goal is to stop the attack's spread. Delinea Secret Server becomes a central control point; you can rotate compromised credentials at once, suspend Secret check-outs or require approvals, terminate active privileged sessions, and even bulk reset passwords triggered through automated integrations.

Secret Server also identifies and protects high-risk secrets, including machine, API, SSH keys, certificates, and AI agent accounts, so attackers can't use them for lateral movement. All actions are logged and can be paired with session recordings for precise forensics.

Privilege Manager, Privilege Control for Servers, and Server Suite enforce just-in-time privileges and remove unnecessary standing admin rights across servers and workstations to further reduce exposure. If external forensic experts or remote recovery personnel need access, Privileged Remote Access provides a secure, VPN-free connection with full session recording and least-privilege controls.

These controls lock down credentials and privileged access in real time, isolating affected systems and containing the incident before eradication and restoration begin.

DON'T: grant domain-wide break-glass or blanket admin during recovery. Time-box emergency elevation, require approvals, and record all sessions.

Example: Time-boxed two break-glass accounts with session recording to reimage 35 hosts.
Control objective: Least privilege during emergency changes.

3. Eradicate

Eradicate

With the attack contained, your attention turns to removing every trace of the intrusion and shutting down persistence mechanisms. Delinea's audit logs and session recordings provide a detailed, time-stamped view of attacker activity, what systems they touched, which credentials they used, and where they may have installed backdoors.

To accelerate this work, Delinea Auditing powered by Iris AI can analyze those recordings at scale, surfacing anomalous commands, lateral movement patterns, or suspicious privilege escalations that might otherwise be missed. This gives responders a sharper, faster picture of what needs to be eliminated.

Eradication often requires more than deleting malware or wiping compromised systems. Identity Lifecycle Management can disable or delete stale, orphaned, or suspicious accounts that attackers might use to regain access. At the same time, Secret Server supports permanent credential replacement, rotating or retiring exposed passwords, SSH keys, API keys, and certificates so that even hidden footholds are cut off.

For privileged Windows, Linux, and Mac endpoints, Privilege Manager, Privilege Control for Servers, and Server Suite reinforce this effort by ensuring that unnecessary elevated rights are removed and policies are updated to reflect lessons from the incident.

Together, these Delinea solutions help your responders root out the attacker's presence and ensure that no hidden credentials or misconfigurations remain to undermine the subsequent recovery phase.

Example: Rotated 100% of local admin credentials via Secret Server; retired 17 orphaned API keys and 9 stale SSH keys.
Control objective: Credential hygiene and removal of persistence.

4. Rebuild

delinea-blog-identity-security-and-ransomware-rebuild

With the environment cleaned, your focus shifts to restoring systems and access safely. Bring gold images online and restore from a verified clean secrets snapshot; access must not return to pre-attack patterns.

Use Identity Lifecycle Management and Access Certification to reassign permissions based on least privilege and reconcile every privileged account against approved sources, flagging or disabling unexpected or orphaned identities before they can be used. Identity Threat Protection adds another layer by detecting malicious or hidden accounts that a backup might have reintroduced.

Secret Server supports restoration on two fronts: it secures the redistribution of freshly rotated credentials for application, service, and machine identities, and ensures that no compromised or unapproved secrets are put back into circulation.

Some teams need elevated access for tasks like patching or configuration during the rebuild. Privileged Access Management controls, backed by Delinea Auditing powered by Iris AI, grant these privileges just-in-time and monitor every session, with AI-driven analysis to spot anomalous commands or hidden back-door activation attempts.

Together, these capabilities help bring your critical services back online in a controlled, deliberate way, ensuring that restoration does not reopen attack paths or reintroduce dormant threats.

Example: Restored payroll app from a gold image and re-provisioned app secrets from a clean Secret Server snapshot.
Control objective: Clean rebuild without legacy keys/paths.

5. Validate ID paths

Validate ID Paths

With systems rebuilt and access restored, your next focus is ensuring everything is secure and functioning as intended before declaring the incident closed. This phase begins with testing restorations, verifying that critical services, data, and applications operate correctly, and that no hidden attacker changes remain in system configurations or access controls.

Delinea solutions help reinforce this confidence. Secret Server can confirm that all restored credentials, keys, and certificates are fresh and properly rotated, ensuring that no old secrets or unauthorized accounts have slipped back into use. Delinea Access Certification and Identity Lifecycle Management validate that every account's privileges align with least-privilege policies and that no unexpected entitlements persist.

Continuous monitoring remains critical. Identity Threat Protection and Delinea Auditing powered by Iris AI keep watch for lingering threats by analyzing new activity and session logs at scale, quickly surfacing anomalies such as unusual logins, privilege escalations, or command patterns that could indicate an attacker still has a foothold. This real-time vigilance helps confirm that containment and eradication were successful.

By combining thorough restoration testing with continuous identity verification and intelligent monitoring, organizations can confidently certify that their environment is clean and resilient, confirming readiness for post-incident hardening.

Example: Replayed 24 hours of privileged sessions using Delinea Auditing powered by Iris AI to streamline anomaly detection; blocked two anomalous sudo patterns via policy update.
Control objective: Validated privileged paths and SoD.

6. Post-attack harden

Post-attack Harden

The final stage is about learning from the incident and strengthening your environment for the future. Delinea session recordings and forensic logs provide a rich evidence base for after-action reviews, revealing exactly how attackers moved, which controls worked, and where gaps remain. These insights feed directly into updated security policies, response playbooks, and training so your next incident can be detected and contained even faster.

Hardening also means tightening identity and privilege practices. Zero-standing privilege can be more fully implemented using Privilege Manager, Privilege Control for Servers, and Server Suite, ensuring that privileged rights are granted only when needed and automatically revoked when tasks are complete. Privilege Control for Cloud Entitlements helps shrink your cloud attack surfaces by eliminating excessive permissions and bringing entitlements in line with least-privilege principles.

You can enforce MFA more broadly across privileged accounts and sensitive systems to close lingering gaps. Secret Server ensures that all Secrets, including those supporting automation and machine identities, are rotated and governed under these new policies. Delinea Auditing powered by Iris AI and Identity Threat Protection continue to monitor for new anomalies, confirming that improvements are effective and that no overlooked threats remain.

By weaving these lessons and strengthened controls back into operational standards, you reinforce defenses for a faster, more efficient response to future attacks.

Example: Converted 74 standing admin roles to JIT via Secret Server, Privilege Manager, and Privilege Control for Servers; enforced MFA on 12 jump hosts.
Control objective: Zero standing privilege and continuous monitoring.

Caveats and what Delinea may not cover fully

Delinea focuses on identity and privilege controls across recovery. Some tasks fall outside that scope and require complementary tools:

Backup restoration and data integrity validation: Use your backup vendor's tooling to verify content and chain-of-custody. Delinea secures the credentials used in the process.

Malware, rootkit, or OS-level compromise removal: EDR/AV and rebuild processes are required to eradicate malicious code before restoration.

Network-level containment: Use firewall/NSM/SDN/ZTNA for segmentation and traffic control.

Endpoint hardening and patching: Use OS/patch/configuration management to keep hosts current and reduce exposure.

Conclusion and recommendations

Identity controls determine whether recovery from a ransomware attack is clean or compromised. You recover without reopening attack routes by rotating high-risk secrets, enforcing least-privilege rebuilds, validating privileged paths, and monitoring for drift.

Bake in Delinea capabilities wherever you can to accelerate these steps. Otherwise, apply equivalent features in your identity security stack. The objective is the same: clean restore, verified access, and durable hardening.

Integrate these steps into your incident-response runbook so teams can execute them quickly under pressure.