4 Active Directory Attacks and How to Protect Against Them

Register to watch full recorded webinar for free
{{ firstError }}
We care about security of your data.
Privacy Policy
About the Webinar

Active Directory (AD) is a prime target in virtually every cyberattack because bad actors know just how critical AD is in their quest to find and steal credentials and data. In this webcast, cybersecurity veterans and STEALTHbits SVPs Jeff Warren and Adam Laub are going to give you expert insight into 4 Active Directory attacks:

  • LDAP Reconnaissance (PowerSploit and PowerShell) 
  • Local Admin Mapping (Bloodhound)
  • NTDS.dit Extraction (VSSAdmin, PowerSploit, and Hashcat)
  • Stealing Passwords from Memory (Mimikatz) 

Their discussion will follow the same order as an attacker’s attack path—from gaining a foothold and zeroing in on targets to stealing password hashes and performing PtH and authentication-based attacks. As they go through the sequence, they will describe how each attack works, the techniques and tools used to perpetrate them, and what you can do to stop attackers in their tracks. 

Speakers
Jeff Warren avatar
Jeff Warren,
SVP, Products
Adam Laub avatar
Adam Laub,
General Manager