Netwrix: Detecting and Mitigating Active Directory Attacks

Netwrix: Detecting and Mitigating Active Directory Attacks

 GMT
Online

Join us for an in-depth look at the sophisticated tactics, techniques and procedures (TTPs) that attackers employ to compromise credentials and data.

In this 40-minute session, we explain and demonstrate all key phases of the cyber kill chain, including discovery, privilege escalation, lateral movement and persistence.

In the process, you will learn how to detect and mitigate powerful TTPs:​​​​​​

  • LDAP reconnaissance
  • Pass-the-Hash attacks
  • password extraction from NTDS.dit
  • and more