Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Active Directory

Securing the Keystone: Active Directory Privileged Access Management

The biggest problem with granting too many permissions is that you may be delegating the right to grant permissions. In the realm of cybersecurity, few areas are as critical as managing privileged access. Privileged accounts, often referred to as the "keys to the kingdom," have the power to unlock and control vast portions of an organization's IT infrastructure.

Windows Defender Firewall misconfigurations and GPOs: Connecting the dots

Many enterprises have a variety of aspects that make up their networks, like Windows Defender Firewall, GPOs, and an AD infrastructure. Vulnerabilities in any part of the network can have a domino effect; once the first domino falls, the entire trail will go down with it, which can cause irrevocable damage to your network.

10 Methods for Identifying and Protecting Privileged AD Users

Compromising privileged accounts is the penultimate objective of most cyberattacks — once attackers gain privileged access, they can then accomplish their final goal, whether that’s to steal or encrypt information assets or disrupt business operations. Typically, cybercriminals gain a foothold in a network by compromising of a low-level account on a local machine.

Active Directory and Microsoft Entra ID (Azure AD): A Question of Privilege

Directories, particularly your Microsoft directories, are where it all starts. Active Directory and Microsoft Entra ID (formerly, Azure AD) contain accounts, computers and resources that form the cornerstone of your IT security infrastructure. At One Identity, we are speaking with more and more organizations coming to the realization that Active Directory, however "legacy", is more crucial than ever.

Securely implementing Active Directory on Windows Server 2019

The installation of Active Directory (AD) on Windows Server 2019 calls for a thorough understanding of technical nuances and a steadfast dedication to security best practices. This guide will walk you through the process of securely implementing Active Directory, ensuring the highest level of protection for the information and resources within your company.

How to revoke access for unwanted guests in Azure Active Directory

Do your house guests still have access to your home after they’ve left, or overstayed their welcome? No, right? You would throw them out or take the keys back because they no longer require access. Guests in Azure are like house guests. Once they no longer need access, it's then time to take back the key so they no longer have access to the company's data and connected apps. Yet many organizations are inadvertently leaving themselves at risk of supply chain attacks.

Just in Time Privilege Elevation in Active Directory

In my days of AD administration, there was always a need for a select set of sysadmins to be granted high levels of permissions. In AD, this is typically a separate user admin account that is a member of the Domain Admins Active Directory group. There are a few other groups that are highly privileged(i.e. Enterprise Admins and Schema Admins) but the permissions required by these groups are generally more specific and therefore less populated.

Active Directory Group Naming: Examples & Best Practices

Imagine being named XYZ in a crowd of other XYZs – a purposeless name that creates confusion and does not communicate a purpose, adding to the cognitive pile of everyone’s day-to-day tasks. Similarly, Active Directory groups created by users need to have logical names so that current and future users do not find themselves stuck in a pickle.