• White Paper
  • Jan 21, 2021
  • By QOMPLX

Aite Impact Brief: Fixing Vulnerabilities in Active Directory and Kerberos

Aite Impact Brief: Fixing Vulnerabilities in Active Directory and Kerberos

When one thinks of cybersecurity attacks, one thinks first about phishing, ransomware,  denial-of-service attacks, and other headline-grabbing threats. However, nestled deep in most networks is an Achilles’ heel. It’s such a popular destination for attackers that network security, endpoint security, and cloud security vendors make it their prime directive to catch bad activities before attackers reach this enticing target.


The place all attacks seem to be worming their way toward is Active Directory. Microsoft’s Active Directory is the treasure trove of all privileges and credentials—the master key that unlocks every account, every server, every bit of valuable data—and its lack of intrinsic security is legendary. While financial institutions are very familiar with locking important assets in a vault, the network’s vault at those same institutions remains unlocked.


This Impact Brief, drawing from six interviews with heads of cybersecurity and risk management at large financial institutions in the U.S. and Europe, aims to help business and technology managers understand and mitigate a critical vulnerability.

Download the Impact Brief

You might also be interested in

The path to Trusted Authentication via visibility, detection and analytics

The path to Trusted Authentication via visibility, detection and analytics

Getting to Trusted Authentication

Read more
Active Directory is Your Top Security Priority: It’s Time to Treat it That Way

Active Directory is Your Top Security Priority: It’s Time to Treat it That Way

QOMPLX will discuss approaches that organizations can take to harden their Active Directory security and critical controls infrastructure with this white paper.

Read more
ManyKatz: How Active Directory Hacks Went Mainstream

ManyKatz: How Active Directory Hacks Went Mainstream

Active Directory and authentication protocols like NTLM and Kerberos are pillars of modern enterprise IT. They’re also under attack. The story of how identity infrastructure attacks went from “Jedi” to “Just another Day at the Office” is 30 years in the making.

Read more
Request a Demo

Interested in learning more?

Subscribe today to stay informed and get regular updates from QOMPLX.