Active Directory security effectively begins with ensuring Domain Controllers (DCs) are configured securely. At BlackHat USA this past Summer, I spoke about AD for the security professional and provided tips on how to best secure Active Directory. This post focuses on Domain Controller security with some cross-over into Active Directory security. The blog is called …
Tag: Microsoft domain controller auditing
Nov 03 2016
Securing Domain Controllers to Improve Active Directory Security
- 31B2F340-016D-11D2-945F-00C04FB984F9, 6AC1786C-016F-11D2-945F-00C04FB984F9, Active Directory Best Practices analyzer, Active Directory Security, Active Directory security best practices, Audit: Force audit policy subcategory settings, Configuring Domain Controller Auditing, Default Domain Controllers Policy, Default Domain Policy GPO, Domain Controller security, domain password policy, Enable LSA Protection, Enable NTLM Auditing, Event Logs, Fine-Grained Password Policy, GPMC, Group Policy Management Console, HKLM\SYSTEM\CurrentControlSet\Control\SecurityProviders\WDigest\UseLogonCredential, KB2871997, Key Domain Controller Security Items, LAN Manager authentication level, LSA Protection, Lsass.exe audit mode, Microsoft domain controller auditing, Microsoft SCM Domain Controller Security Compliance Policy, Microsoft SCM Domain Security Compliance Policy, Microsoft Security Compliance Manager, Minimum password age, Patching Domain Controllers, Protecting Domain Controllers, Recommended Group Policy Settings, Require 128-bit encryption, Require NTLMv2 session security, Require strong (Windows 2000 or later) session key, SCM, secure Active Directory, Securing Active Directory, Security Compliance, Send NTLMv2 response only. Refuse LM & NTLM, SYSVOL, User Rights Assignments, WDigest Authentication, Windows Server 2012 R2, Windows Server 2016
- 4 comments
Recent Posts
- BSides Dublin – The Current State of Microsoft Identity Security: Common Security Issues and Misconfigurations – Sean Metcalf
- DEFCON 2017: Transcript – Hacking the Cloud
- Detecting the Elusive: Active Directory Threat Hunting
- Detecting Kerberoasting Activity
- Detecting Password Spraying with Security Event Auditing
Trimarc Active Directory Security Services
Have concerns about your Active Directory environment?
Trimarc helps enterprises improve their security posture.
Find out how... TrimarcSecurity.com
Popular Posts
- PowerShell Encoding & Decoding (Base64)
- Attack Methods for Gaining Domain Admin Rights in…
- Kerberos & KRBTGT: Active Directory’s…
- Finding Passwords in SYSVOL & Exploiting Group…
- Securing Domain Controllers to Improve Active…
- Securing Windows Workstations: Developing a Secure Baseline
- Detecting Kerberoasting Activity
- Mimikatz DCSync Usage, Exploitation, and Detection
- Scanning for Active Directory Privileges &…
- Microsoft LAPS Security & Active Directory LAPS…
Categories
- ActiveDirectorySecurity
- Apple Security
- Cloud Security
- Continuing Education
- Entertainment
- Exploit
- Hacking
- Hardware Security
- Hypervisor Security
- Linux/Unix Security
- Malware
- Microsoft Security
- Mitigation
- Network/System Security
- PowerShell
- RealWorld
- Security
- Security Conference Presentation/Video
- Security Recommendation
- Technical Article
- Technical Reading
- Technical Reference
- TheCloud
- Vulnerability
Tags
ActiveDirectory
Active Directory
Active Directory Security
ActiveDirectorySecurity
ADReading
AD Security
ADSecurity
Azure
AzureAD
DCSync
DomainController
GoldenTicket
GroupPolicy
HyperV
Invoke-Mimikatz
KB3011780
KDC
Kerberos
KerberosHacking
KRBTGT
LAPS
LSASS
MCM
MicrosoftEMET
MicrosoftWindows
mimikatz
MS14068
PassTheHash
PowerShell
PowerShellCode
PowerShellHacking
PowerShellv5
PowerSploit
Presentation
Security
SilverTicket
SneakyADPersistence
SPN
TGS
TGT
Windows7
Windows10
WindowsServer2008R2
WindowsServer2012
WindowsServer2012R2
Recent Posts
- BSides Dublin – The Current State of Microsoft Identity Security: Common Security Issues and Misconfigurations – Sean Metcalf
- DEFCON 2017: Transcript – Hacking the Cloud
- Detecting the Elusive: Active Directory Threat Hunting
- Detecting Kerberoasting Activity
- Detecting Password Spraying with Security Event Auditing
Archives
- June 2024
- May 2024
- May 2020
- January 2020
- August 2019
- March 2019
- February 2019
- October 2018
- August 2018
- May 2018
- January 2018
- November 2017
- August 2017
- June 2017
- May 2017
- February 2017
- January 2017
- November 2016
- October 2016
- September 2016
- August 2016
- July 2016
- June 2016
- April 2016
- March 2016
- February 2016
- January 2016
- December 2015
- November 2015
- October 2015
- September 2015
- August 2015
- July 2015
- June 2015
- May 2015
- April 2015
- March 2015
- February 2015
- January 2015
- December 2014
- November 2014
- October 2014
- September 2014
- August 2014
- July 2014
- June 2014
- May 2014
- April 2014
- March 2014
- February 2014
- July 2013
- November 2012
- March 2012
- February 2012
Categories
- ActiveDirectorySecurity
- Apple Security
- Cloud Security
- Continuing Education
- Entertainment
- Exploit
- Hacking
- Hardware Security
- Hypervisor Security
- Linux/Unix Security
- Malware
- Microsoft Security
- Mitigation
- Network/System Security
- PowerShell
- RealWorld
- Security
- Security Conference Presentation/Video
- Security Recommendation
- Technical Article
- Technical Reading
- Technical Reference
- TheCloud
- Vulnerability
Recent Comments