如需獲得最佳網頁瀏覽體驗,請使用 IE 11 或更高版本、Chrome、Firefox 或 Safari。

Detecting and Preventing AD Authentication Risks: Golden Tickets, NTLM, Pass-the-Hash and Beyond

Webcast: Detecting and Preventing AD Authentication Risks Golden Tickets, NTLM, Pass-the-Hash and Beyond
录播
  • 记录日期:Oct. 29, 2020
  • 活动:录播
Webcast: Detecting and Preventing AD Authentication Risks Golden Tickets, NTLM, Pass-the-Hash and Beyond

All it takes is one. One compromise of a single laptop of a user with the right authority and someone can create a golden ticket that gives them domain admin authority for the next 10 years. This is just one way adversaries can attack AD authentication – in this case Kerberos. There are other attacks related to Kerberos and even more when it comes to NTLM.

In this session, we’ll first look at how Kerberos and NTLM authentication work and then we will dive into current attack scenarios for both protocols. Then we’ll move to defense and look at how to detect AD authentication attacks.

Next, we’ll explore methods for recognizing potential golden tickets and other suspicious Kerberos behavior. We’ll also explore the information Windows domain controllers log for Kerberos and NTLM events, including events like:

  • 4768 - A Kerberos authentication ticket (TGT) was requested
  • 4769 - A Kerberos service ticket was requested
  • 4774 - An account was mapped for logon

We will also discuss prevention techniques. Don't miss this essential session!

观看免费网络直播

请稍候……

triangle-down check
进行下载即表示您注册以接收我们发送的营销电子邮件。要选择不再接收,请按照我们隐私政策中描述的步骤进行操作。

reCAPTCHA为此站点提供保护。请查看Google的隐私政策使用条款