SlideShare a Scribd company logo
Creating a Fortress in Your Active Directory
Environment
1
David Rowe @customes
david [@] secframe.com
#infosec #blueteam #security
©2019
What is Active Directory?
Active Directory is a hierarchical structure that stores information
about objects on a network
• Users
• Computers
• Groups
Dictates security through object ownership and group membership
Why access is important
Active directory is set up as a discretionary access control model
• Based on the individual
• Each person has an account
• Accounts have access to objects
Why access is important
RBAC
• As administrators shift and rotate roles, they create different role
groups with different access across the domain(s)
• Ex: Helpdesk – reset passwords
• Ex: Server Team – log on to servers
Privilege creep
• Over time accounts gain more and more to objects.
• The rights are often overlooked and unknown by owners of AD
Why access is important
With users gaining more and more access to objects; computers,
groups and other users, attackers have more areas to exploit
For this Presentation - Keep in mind
There is a greater number of users on every domain that have
privileged access than you can guess
User rights, once granted, sit idle and can be used by anyone with
access to that account, group, or computer
Cached Creds Defined
Computer level setting:
Interactive logon: Number of previous logons to cache [store in
memory] (in case domain controller is not available) 1
Value indicates stored users credentials on device – (10)
Default stored as RC4 hash on system2
Cached Creds Vulnerabilities
Targeted Pass-the-hash -If you can’t crack it, encapsulate and pass it
RC4 Nomore – one type of RC4 Exploit – 52 Hrs to crack
Rainbow tables –When I was in one incident response team I observed evidence a
plaintext password 9 minutes after the hash was compromised
Kerberos
• Provides the default authentication services and
the authorization data
• Necessary for a user to access a resource
Kerberos Policy
Encryption
Type
Server
2000
Win XP Server
2003
Vista Server
2008
Windows
7
Server
2008 R2
DES_CBC_C
RC
O O O O X X X
DES_CBC_M
D5
O O O O O X X
RC4_HMAC_
MD5
O O O O O O O
AES128_HM
AC_SHA1
X X X O O O O
AES256_HM
AC_SHA1
X X X O O O O
Ref: https://goo.gl/UebQPs
Microsoft’s Solution – ESAE
Enhanced Security Administrative Environment
• Helps prevent compromise of administrative credentials from
cyber-attacks
• Thwart attacks by limiting exposure of admin credentials
(Cached Credentials)
Source:
https://goo.gl/UqHTJA
Microsoft’s Solution – 3 Stages, 14 steps
Stage # Step Imp. Cost/Ops Maint Cost
1**** Separate Admin accounts for
Workstations
$/$
1**** Separate Admin accounts for
Servers
$/$
1**** Separate Admin accounts for
Domain Controllers
$/$
2 Privileged Access Workstations for
Admins
$$/$$$
2**** Unique Local Passwords for Servers
& Workstations
$/$
2 Time Bound Privileges $$/$$$
2 Just Enough Administration $/$$
2**** Lower Attack Surfaces of DCs –
Limit Admin Count
$/$
2**** Attack Detection $$/$$
Microsoft’s Solution – 3 Stages
Stage # Step Imp. Cost/Ops Maint Cost
3* Modernize roles and delegation
model to be compliant with the
tiers
$$/$$
3 Smartcard authentication for all
admins
$$$/$
3 Admin Forest for AD admins $$/$$
3 Windows Defender Device Guard $$/$$
3 Shielded VMs $$/$$
1 Day Security Solution
The Breach
• An unpatched public facing web server was compromised
• An attacker exploited a vulnerability, granting admin
access to the server (#5!)
• The attacker dumped the cached credentials on the
server, finding a local administrator password identical
across machines (#4! & #3!)
• Attacker moved laterally across the domain probing
servers until he/she finds a computer where a domain
administrator (DA) credential was stored (#2! & #1!)
• Attacker dumps DA hash from machine and cracks it
• The attacker now as full administrative access on the
domain
#1 Limit Admins – Quick Win
Simple Deploy – 1. Boot People
Built-in Groups’ Rights Overview
• Account Operators: Read LAPS attribute, administer domain
user and group accounts
• Administrators: Complete and unrestricted access
• Backup Operators: Override security restrictions for the sole
purpose of backing up or restoring files. Allow Logon Locally,
log on as batch job, shut down the system
• Domain Admins: member of every domain-joined computer’s
local Admin group
• Enterprise Admins: permissions to change forest-wide
configuration settings. Member of every domain’s
Administrator group
• Group Policy Creator Owners: Can create and modify GPOs on
the domain
Built-in Groups’ Rights Overview
• Schema Admins: make modifications to the AD Schema
• Server Operators: can administer domain servers
• Remote Desktop Users: Members of this group can remotely
log on to domain controllers in the domain. This group has no
default members
• Organization Management: This is a RBAC group for MS
Exchange Server. Members have admin access to the entire
Exchange organization, including modifying membership of
other exchange groups
What is a Shadow Admin?
shadow admin
sensitive privileges.
granted directly using ACLs on AD objects.
• Attacker steals Field Tech’s
Groups where stolen credential has access to
modify other objects
• Attacker hijacks those objects
• Attacker continues to elevate privileges to Tier 0
Finding Shadow Admins
Why find and limit # of admins
#2 Admins – Quick Win
Simple Deploy – 2. Block Admins
Tiered Guidelines
Accounts which have the ability to manage identity and permissions
enterprise-wide.
Objects: Domain Controllers and systems that manage DCs
Tier 0
Domain
Admins
Tier 1
Server
Admins
Accounts with control over resources or that manage critical data and
applications.
Objects: Servers
Tier 2
Workstation
Admins
Accounts with administrative privileges over standard user
accounts and standard-user devices.
Objects: Workstations
Block Admins: The GPO: Servers
Simple Deploy – 3. Cached Creds GPO
Cached Creds: The GPO: Servers
Cached Creds: The GPO: Desktops
Common tools to exploit Cached Creds
Mimikatz
JtR
Hashcat
Ophcrack
Taskmanager… + lsass.exe
Pwdumpx + passwordPro
Report on your domain’s cache settings
Find machines on the domain that have cached creds enabled
*AD_Computer_CachedCredsFind Computers without Cached Cred
GPO.ps1
Report on your domain’s cache settings
Simple Deploy – 4. LAPS
LAPS
LAPS: Reqs #1 and #2
LAPS: Reqs #3 and #4
Simple Deploy – 5. Audit and Alert
Audit
https://goo.gl/uGUL4a
Alert
Security Tools
https://goo.gl/NgWuGK
Groups with ACL permissions on Domain
*DOMAINIT USERS
*DOMAINHR USER MANAGEMENT
*DOMAINIT - HELP DESK
*DOMAINACCOUNT MANAGEMENT
*DOMAINIT Exchange
*DOMAINIT User Password Resets
*DOMAINIT SERVER ADMINS
*DOMAINEnterprise Services
*DOMAINOffice dept Admins
*DOMAINBase Admins
*DOMAINComp Management
*DOMAINEMAIL ADMINS
*DOMAINCONTACT CREATOR
*DOMAINContactManagement
*DOMAINCredit_SUPPORT
*DOMAINWeb Administration
*DOMAINMAILBOX MGMT
*DOMAINService Desk
*DOMAINO ADMINS
*DOMAINVPN Administrators
*DOMAINAD User Cleanup
*DOMAINRESEARCH ADMINS
*DOMAINEpsilon Admins
*DOMAINZone ADMINS
*DOMAINADWRITERS Admins
*DOMAINFile Share ADMINS
*DOMAINR drive ADMINS
*DOMAINO drive ADMINS
*DOMAINSAN Admins
*DOMAINAPPLICATION ADMINS
*DOMAINSERVICE NOW ADMINS
*DOMAINSERVICE NOW OU ADMINS
*DOMAINSERVICE NOW Group ADMINS
*DOMAINIT OU ADMINS
*DOMAINNetwork Team
*DOMAINCluster2 Admins
*DOMAINDatabase Disk Admins
*DOMAINCluster Admins
Excessive Group Membership Example:
Epic Sunflower
More presentations available at
secframe.com
https://github.com/davidprowe/AD_Sec_Tools
@customes
david [@] secframe.com
Creating a fortress in your active directory environment

More Related Content

What's hot

Infoblox White Paper - Top Five DNS Security Attack Risks and How to Avoid Them
Infoblox White Paper - Top Five DNS Security Attack Risks and How to Avoid ThemInfoblox White Paper - Top Five DNS Security Attack Risks and How to Avoid Them
Infoblox White Paper - Top Five DNS Security Attack Risks and How to Avoid Them
Jennifer Nichols
 
DDoS Attacks
DDoS AttacksDDoS Attacks
DDoS Attacks
Jignesh Patel
 
2016 state of the internet threat advisory dnssec ddos amplification attacks
2016 state of the internet threat advisory dnssec ddos amplification attacks2016 state of the internet threat advisory dnssec ddos amplification attacks
2016 state of the internet threat advisory dnssec ddos amplification attacks
Andrey Apuhtin
 
3. APTs Presentation
3. APTs Presentation3. APTs Presentation
3. APTs Presentation
isc2-hellenic
 
MITRE ATT&CKcon 2018: ATT&CK as a Teacher, Travis Smith, Tripwire
MITRE ATT&CKcon 2018: ATT&CK as a Teacher, Travis Smith, TripwireMITRE ATT&CKcon 2018: ATT&CK as a Teacher, Travis Smith, Tripwire
MITRE ATT&CKcon 2018: ATT&CK as a Teacher, Travis Smith, Tripwire
MITRE - ATT&CKcon
 
Detection of Distributed Denial of Service Attacks
Detection of Distributed Denial of Service AttacksDetection of Distributed Denial of Service Attacks
Detection of Distributed Denial of Service Attacks
ijdmtaiir
 
How to measure your security response readiness?
How to measure your security response readiness?How to measure your security response readiness?
How to measure your security response readiness?
Tomasz Jakubowski
 
System hacking
System hackingSystem hacking
System hacking
CAS
 
Addios!
Addios!Addios!
Windows server hardening 1
Windows server hardening 1Windows server hardening 1
Windows server hardening 1
Frank Avila Zapata
 
Network security
Network securityNetwork security
hacking and crecjing
hacking and crecjinghacking and crecjing
hacking and crecjing
parth jasani
 
Time-based DDoS Detection and Mitigation for SDN Controller
Time-based DDoS Detection and Mitigation for SDN ControllerTime-based DDoS Detection and Mitigation for SDN Controller
Time-based DDoS Detection and Mitigation for SDN Controller
Lippo Group Digital
 
Hunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows EnvironmentHunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows Environment
Teymur Kheirkhabarov
 
DNS Security Threats and Solutions
DNS Security Threats and SolutionsDNS Security Threats and Solutions
DNS Security Threats and Solutions
InnoTech
 
PLNOG 13: Adam Obszyński: Case Study – Infoblox Advanced DNS Protection
PLNOG 13: Adam Obszyński: Case Study – Infoblox Advanced DNS ProtectionPLNOG 13: Adam Obszyński: Case Study – Infoblox Advanced DNS Protection
PLNOG 13: Adam Obszyński: Case Study – Infoblox Advanced DNS Protection
PROIDEA
 
CTM360 adv-0317-01 dns messenger
CTM360 adv-0317-01 dns messengerCTM360 adv-0317-01 dns messenger
CTM360 adv-0317-01 dns messenger
Migin Vincent
 
Understanding Windows Lateral Movements
Understanding Windows Lateral MovementsUnderstanding Windows Lateral Movements
Understanding Windows Lateral Movements
Daniel López Jiménez
 
DDoS Threat Landscape - Ron Winward CHINOG16
DDoS Threat Landscape - Ron Winward CHINOG16DDoS Threat Landscape - Ron Winward CHINOG16
DDoS Threat Landscape - Ron Winward CHINOG16
Radware
 

What's hot (19)

Infoblox White Paper - Top Five DNS Security Attack Risks and How to Avoid Them
Infoblox White Paper - Top Five DNS Security Attack Risks and How to Avoid ThemInfoblox White Paper - Top Five DNS Security Attack Risks and How to Avoid Them
Infoblox White Paper - Top Five DNS Security Attack Risks and How to Avoid Them
 
DDoS Attacks
DDoS AttacksDDoS Attacks
DDoS Attacks
 
2016 state of the internet threat advisory dnssec ddos amplification attacks
2016 state of the internet threat advisory dnssec ddos amplification attacks2016 state of the internet threat advisory dnssec ddos amplification attacks
2016 state of the internet threat advisory dnssec ddos amplification attacks
 
3. APTs Presentation
3. APTs Presentation3. APTs Presentation
3. APTs Presentation
 
MITRE ATT&CKcon 2018: ATT&CK as a Teacher, Travis Smith, Tripwire
MITRE ATT&CKcon 2018: ATT&CK as a Teacher, Travis Smith, TripwireMITRE ATT&CKcon 2018: ATT&CK as a Teacher, Travis Smith, Tripwire
MITRE ATT&CKcon 2018: ATT&CK as a Teacher, Travis Smith, Tripwire
 
Detection of Distributed Denial of Service Attacks
Detection of Distributed Denial of Service AttacksDetection of Distributed Denial of Service Attacks
Detection of Distributed Denial of Service Attacks
 
How to measure your security response readiness?
How to measure your security response readiness?How to measure your security response readiness?
How to measure your security response readiness?
 
System hacking
System hackingSystem hacking
System hacking
 
Addios!
Addios!Addios!
Addios!
 
Windows server hardening 1
Windows server hardening 1Windows server hardening 1
Windows server hardening 1
 
Network security
Network securityNetwork security
Network security
 
hacking and crecjing
hacking and crecjinghacking and crecjing
hacking and crecjing
 
Time-based DDoS Detection and Mitigation for SDN Controller
Time-based DDoS Detection and Mitigation for SDN ControllerTime-based DDoS Detection and Mitigation for SDN Controller
Time-based DDoS Detection and Mitigation for SDN Controller
 
Hunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows EnvironmentHunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows Environment
 
DNS Security Threats and Solutions
DNS Security Threats and SolutionsDNS Security Threats and Solutions
DNS Security Threats and Solutions
 
PLNOG 13: Adam Obszyński: Case Study – Infoblox Advanced DNS Protection
PLNOG 13: Adam Obszyński: Case Study – Infoblox Advanced DNS ProtectionPLNOG 13: Adam Obszyński: Case Study – Infoblox Advanced DNS Protection
PLNOG 13: Adam Obszyński: Case Study – Infoblox Advanced DNS Protection
 
CTM360 adv-0317-01 dns messenger
CTM360 adv-0317-01 dns messengerCTM360 adv-0317-01 dns messenger
CTM360 adv-0317-01 dns messenger
 
Understanding Windows Lateral Movements
Understanding Windows Lateral MovementsUnderstanding Windows Lateral Movements
Understanding Windows Lateral Movements
 
DDoS Threat Landscape - Ron Winward CHINOG16
DDoS Threat Landscape - Ron Winward CHINOG16DDoS Threat Landscape - Ron Winward CHINOG16
DDoS Threat Landscape - Ron Winward CHINOG16
 

Similar to Creating a fortress in your active directory environment

Secure active directory in one day without spending a single dollar
Secure active directory in one day without spending a single dollarSecure active directory in one day without spending a single dollar
Secure active directory in one day without spending a single dollar
David Rowe
 
BSides SG Practical Red Teaming Workshop
BSides SG Practical Red Teaming WorkshopBSides SG Practical Red Teaming Workshop
BSides SG Practical Red Teaming Workshop
Ajay Choudhary
 
7 Ways To Cyberattack And Hack Azure
7 Ways To Cyberattack And Hack Azure7 Ways To Cyberattack And Hack Azure
7 Ways To Cyberattack And Hack Azure
Abdul Khan
 
Protecting Windows Passwords and Preventing Windows Computer / Password Attacks
Protecting Windows Passwords and Preventing Windows Computer / Password AttacksProtecting Windows Passwords and Preventing Windows Computer / Password Attacks
Protecting Windows Passwords and Preventing Windows Computer / Password Attacks
Zoho Corporation
 
Exploiting Active Directory Administrator Insecurities
Exploiting Active Directory Administrator InsecuritiesExploiting Active Directory Administrator Insecurities
Exploiting Active Directory Administrator Insecurities
Priyanka Aash
 
Lecture 8 permissions
Lecture 8   permissionsLecture 8   permissions
Lecture 8 permissions
Wiliam Ferraciolli
 
Anatomy of a Cloud Hack
Anatomy of a Cloud HackAnatomy of a Cloud Hack
Anatomy of a Cloud Hack
NotSoSecure Global Services
 
Securing Your MongoDB Deployment
Securing Your MongoDB DeploymentSecuring Your MongoDB Deployment
Securing Your MongoDB Deployment
MongoDB
 
Active directory 101
Active directory 101Active directory 101
Active directory 101
Utkarsh Agrawal
 
Lecture 7 naming and structuring objects
Lecture 7   naming and structuring objectsLecture 7   naming and structuring objects
Lecture 7 naming and structuring objects
Wiliam Ferraciolli
 
UKC - Feb 2013 - Analyzing the security of Windows 7 and Linux for cloud comp...
UKC - Feb 2013 - Analyzing the security of Windows 7 and Linux for cloud comp...UKC - Feb 2013 - Analyzing the security of Windows 7 and Linux for cloud comp...
UKC - Feb 2013 - Analyzing the security of Windows 7 and Linux for cloud comp...
Vincent Giersch
 
Defcon 25 Packet Hacking Village - Finding Your Way to Domain Access
Defcon 25 Packet Hacking Village - Finding Your Way to Domain AccessDefcon 25 Packet Hacking Village - Finding Your Way to Domain Access
Defcon 25 Packet Hacking Village - Finding Your Way to Domain Access
eightbit
 
Derbycon - The Unintended Risks of Trusting Active Directory
Derbycon - The Unintended Risks of Trusting Active DirectoryDerbycon - The Unintended Risks of Trusting Active Directory
Derbycon - The Unintended Risks of Trusting Active Directory
Will Schroeder
 
Active directoryfinal
Active directoryfinalActive directoryfinal
Active directoryfinal
Rafał Kucharski
 
Hive contributors meetup apache sentry
Hive contributors meetup   apache sentryHive contributors meetup   apache sentry
Hive contributors meetup apache sentry
Brock Noland
 
Ch 8: Desktop and Server OS Vulnerabilites
Ch 8: Desktop and Server OS VulnerabilitesCh 8: Desktop and Server OS Vulnerabilites
Ch 8: Desktop and Server OS Vulnerabilites
Sam Bowne
 
DataStax | Best Practices for Securing DataStax Enterprise (Matt Kennedy) | C...
DataStax | Best Practices for Securing DataStax Enterprise (Matt Kennedy) | C...DataStax | Best Practices for Securing DataStax Enterprise (Matt Kennedy) | C...
DataStax | Best Practices for Securing DataStax Enterprise (Matt Kennedy) | C...
DataStax
 
Lannguyen-Detecting Cyber Attacks
Lannguyen-Detecting Cyber AttacksLannguyen-Detecting Cyber Attacks
Lannguyen-Detecting Cyber Attacks
Security Bootcamp
 
FreeIPA - Attacking the Active Directory of Linux
FreeIPA - Attacking the Active Directory of LinuxFreeIPA - Attacking the Active Directory of Linux
FreeIPA - Attacking the Active Directory of Linux
Julian Catrambone
 
Final domain control policy
Final domain control policy  Final domain control policy
Final domain control policy
BhagyashriJadhav16
 

Similar to Creating a fortress in your active directory environment (20)

Secure active directory in one day without spending a single dollar
Secure active directory in one day without spending a single dollarSecure active directory in one day without spending a single dollar
Secure active directory in one day without spending a single dollar
 
BSides SG Practical Red Teaming Workshop
BSides SG Practical Red Teaming WorkshopBSides SG Practical Red Teaming Workshop
BSides SG Practical Red Teaming Workshop
 
7 Ways To Cyberattack And Hack Azure
7 Ways To Cyberattack And Hack Azure7 Ways To Cyberattack And Hack Azure
7 Ways To Cyberattack And Hack Azure
 
Protecting Windows Passwords and Preventing Windows Computer / Password Attacks
Protecting Windows Passwords and Preventing Windows Computer / Password AttacksProtecting Windows Passwords and Preventing Windows Computer / Password Attacks
Protecting Windows Passwords and Preventing Windows Computer / Password Attacks
 
Exploiting Active Directory Administrator Insecurities
Exploiting Active Directory Administrator InsecuritiesExploiting Active Directory Administrator Insecurities
Exploiting Active Directory Administrator Insecurities
 
Lecture 8 permissions
Lecture 8   permissionsLecture 8   permissions
Lecture 8 permissions
 
Anatomy of a Cloud Hack
Anatomy of a Cloud HackAnatomy of a Cloud Hack
Anatomy of a Cloud Hack
 
Securing Your MongoDB Deployment
Securing Your MongoDB DeploymentSecuring Your MongoDB Deployment
Securing Your MongoDB Deployment
 
Active directory 101
Active directory 101Active directory 101
Active directory 101
 
Lecture 7 naming and structuring objects
Lecture 7   naming and structuring objectsLecture 7   naming and structuring objects
Lecture 7 naming and structuring objects
 
UKC - Feb 2013 - Analyzing the security of Windows 7 and Linux for cloud comp...
UKC - Feb 2013 - Analyzing the security of Windows 7 and Linux for cloud comp...UKC - Feb 2013 - Analyzing the security of Windows 7 and Linux for cloud comp...
UKC - Feb 2013 - Analyzing the security of Windows 7 and Linux for cloud comp...
 
Defcon 25 Packet Hacking Village - Finding Your Way to Domain Access
Defcon 25 Packet Hacking Village - Finding Your Way to Domain AccessDefcon 25 Packet Hacking Village - Finding Your Way to Domain Access
Defcon 25 Packet Hacking Village - Finding Your Way to Domain Access
 
Derbycon - The Unintended Risks of Trusting Active Directory
Derbycon - The Unintended Risks of Trusting Active DirectoryDerbycon - The Unintended Risks of Trusting Active Directory
Derbycon - The Unintended Risks of Trusting Active Directory
 
Active directoryfinal
Active directoryfinalActive directoryfinal
Active directoryfinal
 
Hive contributors meetup apache sentry
Hive contributors meetup   apache sentryHive contributors meetup   apache sentry
Hive contributors meetup apache sentry
 
Ch 8: Desktop and Server OS Vulnerabilites
Ch 8: Desktop and Server OS VulnerabilitesCh 8: Desktop and Server OS Vulnerabilites
Ch 8: Desktop and Server OS Vulnerabilites
 
DataStax | Best Practices for Securing DataStax Enterprise (Matt Kennedy) | C...
DataStax | Best Practices for Securing DataStax Enterprise (Matt Kennedy) | C...DataStax | Best Practices for Securing DataStax Enterprise (Matt Kennedy) | C...
DataStax | Best Practices for Securing DataStax Enterprise (Matt Kennedy) | C...
 
Lannguyen-Detecting Cyber Attacks
Lannguyen-Detecting Cyber AttacksLannguyen-Detecting Cyber Attacks
Lannguyen-Detecting Cyber Attacks
 
FreeIPA - Attacking the Active Directory of Linux
FreeIPA - Attacking the Active Directory of LinuxFreeIPA - Attacking the Active Directory of Linux
FreeIPA - Attacking the Active Directory of Linux
 
Final domain control policy
Final domain control policy  Final domain control policy
Final domain control policy
 

Recently uploaded

RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
KAMESHS29
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
名前 です男
 
20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website
Pixlogix Infotech
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
Data structures and Algorithms in Python.pdf
Data structures and Algorithms in Python.pdfData structures and Algorithms in Python.pdf
Data structures and Algorithms in Python.pdf
TIPNGVN2
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
danishmna97
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Aggregage
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Zilliz
 
Building RAG with self-deployed Milvus vector database and Snowpark Container...
Building RAG with self-deployed Milvus vector database and Snowpark Container...Building RAG with self-deployed Milvus vector database and Snowpark Container...
Building RAG with self-deployed Milvus vector database and Snowpark Container...
Zilliz
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
Neo4j
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
Neo4j
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
Kumud Singh
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
Zilliz
 

Recently uploaded (20)

RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
 
20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website20 Comprehensive Checklist of Designing and Developing a Website
20 Comprehensive Checklist of Designing and Developing a Website
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
Data structures and Algorithms in Python.pdf
Data structures and Algorithms in Python.pdfData structures and Algorithms in Python.pdf
Data structures and Algorithms in Python.pdf
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
 
Building RAG with self-deployed Milvus vector database and Snowpark Container...
Building RAG with self-deployed Milvus vector database and Snowpark Container...Building RAG with self-deployed Milvus vector database and Snowpark Container...
Building RAG with self-deployed Milvus vector database and Snowpark Container...
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
 

Creating a fortress in your active directory environment

  • 1. Creating a Fortress in Your Active Directory Environment 1 David Rowe @customes david [@] secframe.com #infosec #blueteam #security ©2019
  • 2.
  • 3.
  • 4. What is Active Directory? Active Directory is a hierarchical structure that stores information about objects on a network • Users • Computers • Groups Dictates security through object ownership and group membership
  • 5. Why access is important Active directory is set up as a discretionary access control model • Based on the individual • Each person has an account • Accounts have access to objects
  • 6. Why access is important RBAC • As administrators shift and rotate roles, they create different role groups with different access across the domain(s) • Ex: Helpdesk – reset passwords • Ex: Server Team – log on to servers Privilege creep • Over time accounts gain more and more to objects. • The rights are often overlooked and unknown by owners of AD
  • 7. Why access is important With users gaining more and more access to objects; computers, groups and other users, attackers have more areas to exploit
  • 8. For this Presentation - Keep in mind There is a greater number of users on every domain that have privileged access than you can guess User rights, once granted, sit idle and can be used by anyone with access to that account, group, or computer
  • 9. Cached Creds Defined Computer level setting: Interactive logon: Number of previous logons to cache [store in memory] (in case domain controller is not available) 1 Value indicates stored users credentials on device – (10) Default stored as RC4 hash on system2
  • 10. Cached Creds Vulnerabilities Targeted Pass-the-hash -If you can’t crack it, encapsulate and pass it RC4 Nomore – one type of RC4 Exploit – 52 Hrs to crack Rainbow tables –When I was in one incident response team I observed evidence a plaintext password 9 minutes after the hash was compromised
  • 11. Kerberos • Provides the default authentication services and the authorization data • Necessary for a user to access a resource
  • 12. Kerberos Policy Encryption Type Server 2000 Win XP Server 2003 Vista Server 2008 Windows 7 Server 2008 R2 DES_CBC_C RC O O O O X X X DES_CBC_M D5 O O O O O X X RC4_HMAC_ MD5 O O O O O O O AES128_HM AC_SHA1 X X X O O O O AES256_HM AC_SHA1 X X X O O O O Ref: https://goo.gl/UebQPs
  • 13. Microsoft’s Solution – ESAE Enhanced Security Administrative Environment • Helps prevent compromise of administrative credentials from cyber-attacks • Thwart attacks by limiting exposure of admin credentials (Cached Credentials) Source: https://goo.gl/UqHTJA
  • 14. Microsoft’s Solution – 3 Stages, 14 steps Stage # Step Imp. Cost/Ops Maint Cost 1**** Separate Admin accounts for Workstations $/$ 1**** Separate Admin accounts for Servers $/$ 1**** Separate Admin accounts for Domain Controllers $/$ 2 Privileged Access Workstations for Admins $$/$$$ 2**** Unique Local Passwords for Servers & Workstations $/$ 2 Time Bound Privileges $$/$$$ 2 Just Enough Administration $/$$ 2**** Lower Attack Surfaces of DCs – Limit Admin Count $/$ 2**** Attack Detection $$/$$
  • 15. Microsoft’s Solution – 3 Stages Stage # Step Imp. Cost/Ops Maint Cost 3* Modernize roles and delegation model to be compliant with the tiers $$/$$ 3 Smartcard authentication for all admins $$$/$ 3 Admin Forest for AD admins $$/$$ 3 Windows Defender Device Guard $$/$$ 3 Shielded VMs $$/$$
  • 16.
  • 17. 1 Day Security Solution
  • 18. The Breach • An unpatched public facing web server was compromised • An attacker exploited a vulnerability, granting admin access to the server (#5!) • The attacker dumped the cached credentials on the server, finding a local administrator password identical across machines (#4! & #3!) • Attacker moved laterally across the domain probing servers until he/she finds a computer where a domain administrator (DA) credential was stored (#2! & #1!) • Attacker dumps DA hash from machine and cracks it • The attacker now as full administrative access on the domain
  • 19. #1 Limit Admins – Quick Win
  • 20. Simple Deploy – 1. Boot People
  • 21. Built-in Groups’ Rights Overview • Account Operators: Read LAPS attribute, administer domain user and group accounts • Administrators: Complete and unrestricted access • Backup Operators: Override security restrictions for the sole purpose of backing up or restoring files. Allow Logon Locally, log on as batch job, shut down the system • Domain Admins: member of every domain-joined computer’s local Admin group • Enterprise Admins: permissions to change forest-wide configuration settings. Member of every domain’s Administrator group • Group Policy Creator Owners: Can create and modify GPOs on the domain
  • 22. Built-in Groups’ Rights Overview • Schema Admins: make modifications to the AD Schema • Server Operators: can administer domain servers • Remote Desktop Users: Members of this group can remotely log on to domain controllers in the domain. This group has no default members • Organization Management: This is a RBAC group for MS Exchange Server. Members have admin access to the entire Exchange organization, including modifying membership of other exchange groups
  • 23. What is a Shadow Admin? shadow admin sensitive privileges. granted directly using ACLs on AD objects. • Attacker steals Field Tech’s Groups where stolen credential has access to modify other objects • Attacker hijacks those objects • Attacker continues to elevate privileges to Tier 0
  • 25. Why find and limit # of admins
  • 26. #2 Admins – Quick Win
  • 27. Simple Deploy – 2. Block Admins
  • 28. Tiered Guidelines Accounts which have the ability to manage identity and permissions enterprise-wide. Objects: Domain Controllers and systems that manage DCs Tier 0 Domain Admins Tier 1 Server Admins Accounts with control over resources or that manage critical data and applications. Objects: Servers Tier 2 Workstation Admins Accounts with administrative privileges over standard user accounts and standard-user devices. Objects: Workstations
  • 29. Block Admins: The GPO: Servers
  • 30. Simple Deploy – 3. Cached Creds GPO
  • 31. Cached Creds: The GPO: Servers
  • 32. Cached Creds: The GPO: Desktops
  • 33. Common tools to exploit Cached Creds Mimikatz JtR Hashcat Ophcrack Taskmanager… + lsass.exe Pwdumpx + passwordPro
  • 34. Report on your domain’s cache settings Find machines on the domain that have cached creds enabled *AD_Computer_CachedCredsFind Computers without Cached Cred GPO.ps1
  • 35. Report on your domain’s cache settings
  • 36. Simple Deploy – 4. LAPS
  • 37. LAPS
  • 38. LAPS: Reqs #1 and #2
  • 39. LAPS: Reqs #3 and #4
  • 40. Simple Deploy – 5. Audit and Alert
  • 42. Alert
  • 44. Groups with ACL permissions on Domain *DOMAINIT USERS *DOMAINHR USER MANAGEMENT *DOMAINIT - HELP DESK *DOMAINACCOUNT MANAGEMENT *DOMAINIT Exchange *DOMAINIT User Password Resets *DOMAINIT SERVER ADMINS *DOMAINEnterprise Services *DOMAINOffice dept Admins *DOMAINBase Admins *DOMAINComp Management *DOMAINEMAIL ADMINS *DOMAINCONTACT CREATOR *DOMAINContactManagement *DOMAINCredit_SUPPORT *DOMAINWeb Administration *DOMAINMAILBOX MGMT *DOMAINService Desk *DOMAINO ADMINS *DOMAINVPN Administrators *DOMAINAD User Cleanup *DOMAINRESEARCH ADMINS *DOMAINEpsilon Admins *DOMAINZone ADMINS *DOMAINADWRITERS Admins *DOMAINFile Share ADMINS *DOMAINR drive ADMINS *DOMAINO drive ADMINS *DOMAINSAN Admins *DOMAINAPPLICATION ADMINS *DOMAINSERVICE NOW ADMINS *DOMAINSERVICE NOW OU ADMINS *DOMAINSERVICE NOW Group ADMINS *DOMAINIT OU ADMINS *DOMAINNetwork Team *DOMAINCluster2 Admins *DOMAINDatabase Disk Admins *DOMAINCluster Admins
  • 45. Excessive Group Membership Example: Epic Sunflower
  • 46. More presentations available at secframe.com https://github.com/davidprowe/AD_Sec_Tools @customes david [@] secframe.com

Editor's Notes

  1. The thing that bothers me, is that I logged into a computer… years ago. It remembered my password. I logged into it with an old password, like really old. The computer wasn’t even on the network. I.T. asked me to log into it because they needed to get something off of it. Who can use this password? Who can pretend to be me?
  2. Discretionary access control: Each user has an account. Each User is a member of groups Groups access objects; Computers, Groups and users
  3. Discretionary access control: Each user has an account. Each User is a member of groups Groups access objects; Computers, Groups and users
  4. Discretionary access control: Each user has an account. Each User is a member of groups Groups access objects; Computers, Groups and users
  5. Discretionary access control: Each user has an account. Each User is a member of groups Groups access objects; Computers, Groups and users
  6. Add three and label with correct stuff
  7. Add three and label with correct stuff
  8. Enhanced Security Administrative Environment (ESAE) Attack detection – logging, ATA https://adsecurity.org/wp-content/uploads/2017/11/BlueHat-2017-Metcalf-ActiveDirectorySecurityTheJourney-Final.pdf https://github.com/clong/DetectionLab
  9. Enhanced Security Administrative Environment (ESAE) Attack detection – logging, ATA https://adsecurity.org/wp-content/uploads/2017/11/BlueHat-2017-Metcalf-ActiveDirectorySecurityTheJourney-Final.pdf https://github.com/clong/DetectionLab
  10. 100% of stage 1 50% of stage 2 Removing cached credentials Separate admin accounts for DA, admins and workstation admins Unique local computer passwords Limit number of administrators Audit and alert! - powershell
  11. Add three and label with correct stuff
  12. Add three and label with correct stuff
  13. Add three and label with correct stuff
  14. Add three and label with correct stuff
  15. Add three and label with correct stuff
  16. Add three and label with correct stuff
  17. Implement, REBOOT
  18. Implement, REBOOT
  19. Dump clear-text passwords from memory using mimikatz and the Windows Task Manager to dump the LSASS process. To do this, dump the lsass.exe process to a file using Windows built-in Task Manager with right-clicking “lsass.exe” then selecting “Create Dump File”
  20. Dump clear-text passwords from memory using mimikatz and the Windows Task Manager to dump the LSASS process. To do this, dump the lsass.exe process to a file using Windows built-in Task Manager with right-clicking “lsass.exe” then selecting “Create Dump File”
  21. Dump clear-text passwords from memory using mimikatz and the Windows Task Manager to dump the LSASS process. To do this, dump the lsass.exe process to a file using Windows built-in Task Manager with right-clicking “lsass.exe” then selecting “Create Dump File”
  22. There are ways around the vss copy, but those methods include another form of elevation on the computer. Typically elevating to system. If you have auditing and alerting turned on for special logons, this should trigger an alert.
  23. There are ways around the vss copy, but those methods include another form of elevation on the computer. Typically elevating to system. If you have auditing and alerting turned on for special logons, this should trigger an alert. Event ID 8193 – vss started
  24. There are ways around the vss copy, but those methods include another form of elevation on the computer. Typically elevating to system. If you have auditing and alerting turned on for special logons, this should trigger an alert.
  25. Add three and label with correct stuff
  26. Add three and label with correct stuff