Security

Protect your Active Directory Against Common Cyber Threats

Register to watch full recorded webinar for free
{{ firstError }}
We care about security of your data.
Privacy Policy
About the Webinar

Modern IT infrastructures are growing in complexity, and the volume of sensitive information they hold is steadily increasing. Simultaneously, the threat landscape is rapidly evolving, with attacks becoming more advanced and costly. The issue at hand is not if your organization will become a target, but rather when it will happen. How ready are you to identify potential threats?

As with all our customer success webinars, this session will be heavy on practical demonstrations that show how to use your Netwrix solutions to best achieve your goals.

Watch the webinar and learn how to detect and respond to the following threats:

  • Reconnaissance and credential access using BloodHound and Rubeus.
  • Escalation of privileges through Active Directory ACLs.
  • Persistence and Final Objectives using both DCSync and Golden Tickets to access sensitive data.
Speakers
Megan Barnash avatar
Megan Barnash, Sr. Technical Training Designer
Kevin Joyce avatar
Kevin Joyce, Senior Technical Product Manager
Joe Dibley avatar
Joe Dibley, Security Researcher