Protecting Production AD in Response to the FireEye Breach

Logo
Presented by

Venu Vissamsetty, VP Security Research | Robert Crisp, VP Field Technical Operations | Joe Carson, Sr. Director Prof Services

About this talk

The recent release of FireEye tools included several for exploiting Active Directory. Once an attacker is inside the network, AD is often the primary target as it readily enables enumerating privileged accounts and critical objects. The Attivo ADSecure solution prevents unauthorized queries from tools like SharpHound, Rubeus, and SharpZeroLogon, thereby intercepting attacker tools and techniques. Join this webinar with Venu Vissamsetty, Founding Engineer, Robert Crisp, Vice President, Field Technical Operations, and Joe Carson, Sr. Director, Professional Services of Attivo Networks. Joe and Venu will share details on the Active Directory tools exposed by the FireEye breach and how the Attivo ADSecure solution can be configured against these tools gaining visibility into production Active Directory.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (43)
Subscribers (5345)
Attivo Networks closes the cyber security detection deficit with dynamic deception that accurately and efficiently reveals in-network threats and their lateral movement.