• Ebook
  • Defending Against Active Directory Attacks For Dummies®, ManageEngine Special Edition
EBOOK

Defending Against Active Directory Attacks For Dummies®, ManageEngine Special Edition

Active Directory (AD) is used by millions of organizations around the world to authenticate and authorize users within their network. AD stores details about users, their passwords, and their access privileges. It’s no surprise that cyber attackers target AD to get a foothold into a network, and ultimately exfiltrate data.

If you’re a security analyst who works within the security operations center of your organization, you need to play a major part in keeping attacks at bay. You need to use a security information and events management (SIEM) solution to constantly look for and detect threats, investigate the probable root cause, and respond. Defending Against Active Directory Attacks For Dummies explains how to detect and respond to these attacks with a SIEM solution. Attackers beware!

Read this eBook to:

  • Understand Active Directory’s vulnerabilities
  • Know the threat of an LLMNR/NBT-NS poisoning attack
  • Defend against SMB relay attacks
  • Protect against a Kerberoasting attack
  • Detect domain enumeration
  • Guard against password spray attacks