4 Active Directory Attacks and How to Protect Against Them

Logo
Presented by

Jeff Warren, SVP, Products at Stealthbits

About this talk

Active Directory (AD) is a prime target in virtually every cyberattack because bad actors know just how critical AD is in their quest to find and steal credentials and data. In this webcast, cybersecurity veterans and STEALTHbits SVPs Jeff Warren and Adam Laub are going to give you expert insight into 4 Active Directory attacks: • LDAP Reconnaissance (PowerSploit and PowerShell) • Local Admin Mapping (Bloodhound) • NTDS.dit Extraction (VSSAdmin, PowerSploit, and Hashcat) • Stealing Passwords from Memory (Mimikatz) Their discussion will follow the same order as an attacker’s attack path—from gaining a foothold and zeroing in on targets to stealing password hashes and performing PtH and authentication-based attacks. As they go through the sequence, they will describe how each attack works, the techniques and tools used to perpetrate them, and what you can do to stop attackers in their tracks.
Related topics:

More from this channel

Upcoming talks (4)
On-demand talks (76)
Subscribers (7120)
Netwrix empowers security professionals to face digital threats with confidence by enabling them to identify and protect sensitive data as well as to detect, respond to, and recover from attacks. More than 13,500 organizations across 100+ countries rely on Netwrix solutions to strengthen their security and compliance posture across all three primary attack vectors: data, identity, and infrastructure. By reducing the cybersecurity burden with Netwrix, organizations concentrate on advancing their cause while reducing cyber risk. For more information, visit www.netwrix.com