• White Paper
  • Mar 4, 2020
  • By QOMPLX

ManyKatz: How Active Directory Hacks Went Mainstream

ManyKatz: How Active Directory Hacks Went Mainstream

A Hacker's Favorite Tool
Understand how attackers cover their tracks

Active Directory and authentication protocols like NTLM and Kerberos are pillars of modern enterprise IT. They’re also under attack. The story of how identity infrastructure attacks went from “Jedi” to “Just another Day at the Office” is 30 years in the making.

You will learn:

The origins of a hacking tool used by 28 advanced persistent threat (APT) groups
How your organization's identity infrastructure is vulnerable to persistent attacks
Strategies for exposing stealthy identity attacks and establishing "ground truth" in your IT environment.

You might also be interested in

The path to Trusted Authentication via visibility, detection and analytics

The path to Trusted Authentication via visibility, detection and analytics

Getting to Trusted Authentication

Read more
Active Directory is Your Top Security Priority: It’s Time to Treat it That Way

Active Directory is Your Top Security Priority: It’s Time to Treat it That Way

QOMPLX will discuss approaches that organizations can take to harden their Active Directory security and critical controls infrastructure with this white paper.

Read more
Aite Impact Brief: Fixing Vulnerabilities in Active Directory and Kerberos

Aite Impact Brief: Fixing Vulnerabilities in Active Directory and Kerberos

This Impact Brief, drawing from six interviews with heads of cybersecurity and risk management at large financial institutions in the U.S. and Europe, aims to help business and technology managers understand and mitigate a critical Active Directory attack vulnerability.

Read more
Request a Demo

Interested in learning more?

Subscribe today to stay informed and get regular updates from QOMPLX.