Wednesday , December 18 2024
cisa

CISA Releases Guideline mitigating Active Directory compromise

To improve cybersecurity, the Cybersecurity and Infrastructure Security Agency (CISA) has partnered with international agencies to release a guide on detecting and addressing Active Directory compromises.

This guidance, from the ASD, NSA, CCCS, NCSC-NZ, and NCSC-UK, informs organizations about common techniques used by cybercriminals to target Microsoft Active Directory.

CISA released best practices to secure Microsoft 365 Cloud environments

CISA has issued Binding Operational Directive (BOD) 25-01, requiring federal civilian agencies to improve the security of their Microsoft 365...
Read More
CISA released best practices to secure Microsoft 365 Cloud environments

Data breach! Ireland fines Meta $264 million, Australia $50m

The Irish Data Protection Commission fined Meta €251 million ($263.6 million) for GDPR violations related to a 2018 data breach...
Read More
Data breach! Ireland fines Meta $264 million, Australia $50m

Over 25K SonicWall VPN Firewalls exposed to critical flaws

More than 25,000 SonicWall SSL VPN devices are vulnerable to critical flaws, with 20,000 running outdated SonicOS/OSX firmware that is...
Read More
Over 25K SonicWall VPN Firewalls exposed to critical flaws

AI-made nude images incident, one school, 50 female victim

Nearly half of the high school’s female students were victimized in AI based deepfake the images and videos. The students...
Read More
AI-made nude images incident, one school, 50 female victim

Over 4 lac files ‘leaked’: Telecom Namibia hit by major cyberattack

Telecom Namibia experienced a cyber incident that leaked customer data. The company is working with local and international cybersecurity experts...
Read More
Over 4 lac files ‘leaked’: Telecom Namibia hit by major cyberattack

HSBC sued by ASIC: customers allegedly scammed of $23 million

HSBC Bank Australia Limited did not sufficiently safeguard customers from scams that resulted in millions of dollars being lost, as...
Read More
HSBC sued by ASIC: customers allegedly scammed of $23 million

Sophos Thwarts Global Firewall Attack promptly, Protects Thousands from Data Theft

On 10Th December, 2024 The US Department of Justice said in a press release that a Chinese-born man named Guang...
Read More
Sophos Thwarts Global Firewall Attack promptly, Protects Thousands from Data Theft

Android malware attack Indian banks: Infected 419 devices

Researchers discovered a new Android banking trojan aimed at Indian users. This malware pretends to be essential utility services to...
Read More
Android malware attack Indian banks: Infected 419 devices

Indian-American OpenAI whistleblower Suchir Balaji found dead in San Francisco

A whistleblower from OpenAI, Suchir Balaji, an Indian-American ex-researcher at OpenAI who criticized the company's practices, was found dead in...
Read More
Indian-American OpenAI whistleblower Suchir Balaji found dead in San Francisco

Canadian company exposed unprotected almost 5 million records

Cybersecurity expert, Jeremiah Fowler discovered an unsecured database containing almost 5 million records reportedly relating to Care1 — a Canadian...
Read More
Canadian company exposed unprotected almost 5 million records

Active Directory is essential for authentication and authorization in enterprise IT networks worldwide, offering services like Domain Services (AD DS), Federation Services (AD FS), and Certificate Services (AD CS).

Active Directory is a key target for cyber attackers due to its weak default settings, complicated relationships, outdated protocols, and insufficient security diagnostics tools.

Common Techniques Exploited by Malicious Actors:

The guide lists 17 ways malicious actors compromise Active Directory.

Key Techniques Include:

Kerberoasting: This involves taking advantage of certain user accounts to get tickets that can be decoded to find the actual password.

Authentication Server Response (AS-REP) Roasting: This method focuses on user accounts that skip the first security step, enabling attackers to decode the AS-REP ticket to retrieve the password.

Password Spraying: A method where attackers try common passwords on many accounts to gain access.

Machine Account Quota Compromise: Taking advantage of the default limit on machine accounts a user can create to gain unauthorized access.

Unconstrained Delegation: Letting attackers act as any user in the domain.

Mitigation Strategies:

The guide provides robust mitigation strategies to protect against these threats:

Implementing Microsoft’s Enterprise Access Model: This model helps ensure that highly privileged user accounts are not compromised by lower-level systems and that these accounts only manage their own secure resources.

Minimizing SPNs: Limit the number of user objects with Service Principal Names (SPNs) to reduce the risk of Kerberoasting attacks.

Ensuring Kerberos Pre-authentication: Configure all user accounts to require Kerberos pre-authentication to prevent AS-REP Roasting attacks.

Using Group Managed Service Accounts (gMSAs): Automatically changing and securing passwords for service accounts.

Monitoring and Logging: Centrally collect and review events like TGS ticket requests to spot unusual activity.

Detecting Active Directory compromises is difficult because legitimate and malicious activities often look alike. The guide recommends using tools like BloodHound, PingCastle, and Purple Knight to spot misconfigurations and vulnerabilities. It suggests looking at event ID 4769, which tracks TGS ticket requests, to spot possible Kerberoasting activity.

This guide highlights the importance for organizations to prioritize the security of their Active Directory environments.

Organizations can improve their cybersecurity by understanding common attack techniques and applying recommended mitigation strategies to protect against serious threats. To protect enterprise IT networks from evolving cyber threats, staying informed and proactive is crucial.

India linked hacker to target Bangladeshi Gov.t and law agency

Check Also

firewall

Sophos Thwarts Global Firewall Attack promptly, Protects Thousands from Data Theft

On 10Th December, 2024 The US Department of Justice said in a press release that …

Leave a Reply

Your email address will not be published. Required fields are marked *