Top Tips for Protecting Active Directory Against Hackers

Date: Thursday, October 22nd at 11am PDT / 2pm EDT

As the most widely used on-premises directory, Active Directory (AD) represents the ultimate target for hackers. Persistence, lateral movement, and resource access usually involve some form of breaking into AD and then elevating privileges.  The phrase “get the DA” (Domain Admin) being common amongst the attacker community. Whether it’s a Pass the Hash attack, cracking Kerberos tickets, or taking advantage of clear text passwords, once the bad guy has credentials, it’s generally game over for the organization.

Join our experts as they discuss:

  • Common attack methods used to attain elevated privileges via Active Directory
  • Ways to thwart malicious efforts using a live simulation of a Pass the Hash attack
  • How to stop these attacks

Get expert tips and best practices for protecting Active Directory against hackers!

Register now!


Your e-mail address is used to communicate with you about your registration, related products and services, and offers from select vendors. Refer to our Privacy Policy for additional information.