SlideShare a Scribd company logo
MS LAPS protection:
portal for secure access
to local admin passwords
Nikolay Klendar,
Home Credit Bank, CISO
#PHDaysphdays.com
Who am I
• Head of IT Security at
• Offensive Security Certified Expert
• ZeroNights speaker
• Hobbies:
• programming
• snowboarding
#PHDaysphdays.com
What we will talk about
• Privileged access in Windows infrastructure:
• Common approaches
• Ways to compromise
• MS LAPS (Local Administrator Password Solution):
• Overview
• Pitfalls
• WebLAPS – secure LAPS portal overview
#PHDaysphdays.com
Windows infrastructure and administrators
#PHDaysphdays.com
Points and ways of admin compromise
Credentials compromise:
• Credentials dumping
• Input capture
• Input prompt
• Network sniffing
• etc
MITRE ATT&CK Credential Access
https://attack.mitre.org/tactics/TA0006/
#PHDaysphdays.com
Common flaws of privileged access
• Non unique password for enabled built-in local Administrator account
• Using same account for productivity tasks (email, internet, etc) and for admin
tasks, especially when this account is admin at more than one computer
• Saving passwords at Credentials Manager, notepad, etc
• Using accounts with admin rights at “dirty” workstations
Smart cards - is not 2FA replacement, be aware of NT hash rotation
https://blogs.technet.microsoft.com/positivesecurity/2017/05/17/smartcard-and-
pass-the-hash/
Credentials guard could be bypassed with malicious Security Support Providers
https://blog.nviso.be/2018/01/09/windows-credential-guard-mimikatz/
#PHDaysphdays.com
Securing privileged access (quick wins)
Best practice from MS for workstation support*:
Allowed: Retrieve the local account password set by LAPS from an admin workstation before
connecting to user workstation
Forbidden: Logging on with domain account administrative credentials
* https://docs.microsoft.com/en-us/windows-server/identity/securing-privileged-access/securing-privileged-access
#PHDaysphdays.com
MS LAPS overview
• Client UI, PowerShell Module, GPO Templates
• ms-mcs-AdmPwd – a special “confidential” computer
attribute that stores the clear-text LAPS password
• ms-mcs-AdmPwdExpirationTime –stores the LAPS
password reset date/time value
• Access via LDAP over ssl
https://adsecurity.org/?p=3164
#PHDaysphdays.com
MS LAPS pitfalls
• Using client GUI or powershell from “dirty” workstations to get admin
passwords
• No way to get password in case of network fault
• 2FA not supported
• Leave GUI opened (no session limits)
• Setting too long password expiration time
• No limits access (single LDAP query returns all passwords)
• No IP address in security logs
• LAPS and permission to join computer to domain* => do not forget to
modify computer owner rights
*https://blogs.msdn.microsoft.com/laps/2015/07/17/laps-and-permission-to-join-computer-to-domain/
#PHDaysphdays.com
So what we want?
• Comfortable usage:
• web portal, mobile app to get local admin passwords
• API
• Paranoid security:
• 2FA, capcha, bruteforce protection, logoff on remote connection
detection
• IP logging, SIEM integration
• High availability
• balancer mode support
• secure passwords backup in case of AD unavailability
#PHDaysphdays.com
WebLAPS overview
• Web portal + mobile app
• Standalone java app (jetty based) => only JRE required
• Works under Windows and Unix in service/daemon mode (yajsw)
• DBMS: built-in sqlite or external Mysql/Maridb
• High availability mode (balancer mode support, caches
synchronizations)
• API to get passwords
http://weblaps.pro
#PHDaysphdays.com
Web LAPS. Web UI, mobile app
#PHDaysphdays.com
WebLAPS Authentication: 2FA, OTP only, push
OTP providers:
• RADIUS, LinOTP, FortiAuthenticator
• built in TOTP
#PHDaysphdays.com
WebLAPS users session protection
• Logoff idle users
• Logoff on remote connection detection (window size,
color depth changes)
• Sessions (jwt tokens) are bound to the source IP
#PHDaysphdays.com
WebLAPS audit log
#PHDaysphdays.com
WebLAPS & SIEM integration
#PHDaysphdays.com
WebLAPS access control configuration
Users access (OU-Group) API access by token
Computer attribute which holds his admin (user or group)
#PHDaysphdays.com
LAPS protection: access rate limiting
#PHDaysphdays.com
LAPS protection: extra features
#PHDaysphdays.com
WebLAPS quick launch buttons
#PHDaysphdays.com
WebLAPS. LAPS mobile
#PHDaysphdays.com
LAPS mobile. Main security features
• Customizable URL to work with remote server like
https://example.com/jfheuosliekusj
• AES key generated during device enrollment process, all sensitive information
is additionally encrypted during transmission over TLS
• Device profile check at server side (platform, OS version, device ID, etc)
• Fingerprint sensor/FaceID support
• Login to WebLAPS portal by push notification confirmation
#PHDaysphdays.com
Ideas for future releases
• Windows thick client
• quick launch actions
• context menu integration => launch any app in privileged mode
• easy RDP access (get password with OTP => put to credentials
manager => open RDP => clean credential manager)
• Just in time administration mode support: put user account to privileged
group => delete from group after defined timeout
• Something about unix, oracle, etc?
• Any ideas =>
Thank you!
http://weblaps.pro

More Related Content

What's hot

Prtg Network Monitor
Prtg Network MonitorPrtg Network Monitor
Prtg Network Monitor
Kavi International
 
Introduction to Microsoft 365 Enterprise
Introduction to Microsoft 365 EnterpriseIntroduction to Microsoft 365 Enterprise
Introduction to Microsoft 365 Enterprise
Robert Crane
 
SSO introduction
SSO introductionSSO introduction
SSO introduction
Aidy Tificate
 
Kali ile Linux'e Giriş | IntelRAD
Kali ile Linux'e Giriş | IntelRADKali ile Linux'e Giriş | IntelRAD
Kali ile Linux'e Giriş | IntelRAD
Mehmet Ince
 
MCAS High Level Architecture May 2021
MCAS High Level Architecture May 2021MCAS High Level Architecture May 2021
MCAS High Level Architecture May 2021
Matt Soseman
 
A Collaborative Data Science Development Workflow
A Collaborative Data Science Development WorkflowA Collaborative Data Science Development Workflow
A Collaborative Data Science Development Workflow
Databricks
 
Salesforce complete overview
Salesforce complete overviewSalesforce complete overview
Salesforce complete overview
Nitesh Mishra ☁
 
SIZMA TESTLERİNDE BİLGİ TOPLAMA
SIZMA TESTLERİNDE BİLGİ TOPLAMASIZMA TESTLERİNDE BİLGİ TOPLAMA
SIZMA TESTLERİNDE BİLGİ TOPLAMA
BGA Cyber Security
 
DLAU Vortrag.pdf
DLAU Vortrag.pdfDLAU Vortrag.pdf
DLAU Vortrag.pdf
DNUG e.V.
 
Cyberark training pdf
Cyberark training pdfCyberark training pdf
Cyberark training pdf
Akhil Kumar
 
Module 2: AWS Foundational Services - AWSome Day Online Conference
Module 2: AWS Foundational Services - AWSome Day Online ConferenceModule 2: AWS Foundational Services - AWSome Day Online Conference
Module 2: AWS Foundational Services - AWSome Day Online Conference
Amazon Web Services
 
Sap security course syllabus
Sap security course syllabusSap security course syllabus
Sap security course syllabus
Hari Sankar
 
Vpn site to site
Vpn site to siteVpn site to site
Vpn site to site
IT Tech
 
Pitching Microsoft 365
Pitching Microsoft 365Pitching Microsoft 365
Pitching Microsoft 365
Robert Crane
 
Enterprise Vulnerability Management - ZeroNights16
Enterprise Vulnerability Management - ZeroNights16Enterprise Vulnerability Management - ZeroNights16
Enterprise Vulnerability Management - ZeroNights16
Alexander Leonov
 
Introduction to Power Platform
Introduction to Power PlatformIntroduction to Power Platform
Introduction to Power Platform
Praveen Nair
 
Tcp ip
Tcp ipTcp ip
Tcp ip
gazi böte
 
Mastering SharePoint Migration Planning
Mastering SharePoint Migration PlanningMastering SharePoint Migration Planning
Mastering SharePoint Migration Planning
Christian Buckley
 
Windows 10 Modern Management
Windows 10 Modern ManagementWindows 10 Modern Management
Windows 10 Modern Management
David J Rosenthal
 
Introduction to Content Inventories and Audits
Introduction to Content Inventories and AuditsIntroduction to Content Inventories and Audits
Introduction to Content Inventories and Audits
Paula Ladenburg Land
 

What's hot (20)

Prtg Network Monitor
Prtg Network MonitorPrtg Network Monitor
Prtg Network Monitor
 
Introduction to Microsoft 365 Enterprise
Introduction to Microsoft 365 EnterpriseIntroduction to Microsoft 365 Enterprise
Introduction to Microsoft 365 Enterprise
 
SSO introduction
SSO introductionSSO introduction
SSO introduction
 
Kali ile Linux'e Giriş | IntelRAD
Kali ile Linux'e Giriş | IntelRADKali ile Linux'e Giriş | IntelRAD
Kali ile Linux'e Giriş | IntelRAD
 
MCAS High Level Architecture May 2021
MCAS High Level Architecture May 2021MCAS High Level Architecture May 2021
MCAS High Level Architecture May 2021
 
A Collaborative Data Science Development Workflow
A Collaborative Data Science Development WorkflowA Collaborative Data Science Development Workflow
A Collaborative Data Science Development Workflow
 
Salesforce complete overview
Salesforce complete overviewSalesforce complete overview
Salesforce complete overview
 
SIZMA TESTLERİNDE BİLGİ TOPLAMA
SIZMA TESTLERİNDE BİLGİ TOPLAMASIZMA TESTLERİNDE BİLGİ TOPLAMA
SIZMA TESTLERİNDE BİLGİ TOPLAMA
 
DLAU Vortrag.pdf
DLAU Vortrag.pdfDLAU Vortrag.pdf
DLAU Vortrag.pdf
 
Cyberark training pdf
Cyberark training pdfCyberark training pdf
Cyberark training pdf
 
Module 2: AWS Foundational Services - AWSome Day Online Conference
Module 2: AWS Foundational Services - AWSome Day Online ConferenceModule 2: AWS Foundational Services - AWSome Day Online Conference
Module 2: AWS Foundational Services - AWSome Day Online Conference
 
Sap security course syllabus
Sap security course syllabusSap security course syllabus
Sap security course syllabus
 
Vpn site to site
Vpn site to siteVpn site to site
Vpn site to site
 
Pitching Microsoft 365
Pitching Microsoft 365Pitching Microsoft 365
Pitching Microsoft 365
 
Enterprise Vulnerability Management - ZeroNights16
Enterprise Vulnerability Management - ZeroNights16Enterprise Vulnerability Management - ZeroNights16
Enterprise Vulnerability Management - ZeroNights16
 
Introduction to Power Platform
Introduction to Power PlatformIntroduction to Power Platform
Introduction to Power Platform
 
Tcp ip
Tcp ipTcp ip
Tcp ip
 
Mastering SharePoint Migration Planning
Mastering SharePoint Migration PlanningMastering SharePoint Migration Planning
Mastering SharePoint Migration Planning
 
Windows 10 Modern Management
Windows 10 Modern ManagementWindows 10 Modern Management
Windows 10 Modern Management
 
Introduction to Content Inventories and Audits
Introduction to Content Inventories and AuditsIntroduction to Content Inventories and Audits
Introduction to Content Inventories and Audits
 

Similar to MS LAPS protection: portal for secure access to local admin passwords

2022 APIsecure_Passwordless Multi-factor Authentication Security and Identity
2022 APIsecure_Passwordless Multi-factor Authentication Security and Identity2022 APIsecure_Passwordless Multi-factor Authentication Security and Identity
2022 APIsecure_Passwordless Multi-factor Authentication Security and Identity
APIsecure_ Official
 
Defcon 25 Packet Hacking Village - Finding Your Way to Domain Access
Defcon 25 Packet Hacking Village - Finding Your Way to Domain AccessDefcon 25 Packet Hacking Village - Finding Your Way to Domain Access
Defcon 25 Packet Hacking Village - Finding Your Way to Domain Access
eightbit
 
Заполучили права администратора домена? Игра еще не окончена
Заполучили права администратора домена? Игра еще не оконченаЗаполучили права администратора домена? Игра еще не окончена
Заполучили права администратора домена? Игра еще не окончена
Positive Hack Days
 
Dakotacon 2017
Dakotacon 2017Dakotacon 2017
Dakotacon 2017
Blue Teamer
 
Eyes Wide Shut: What Do Your Passwords Do When No One is Watching?
Eyes Wide Shut: What Do Your Passwords Do When No One is Watching?Eyes Wide Shut: What Do Your Passwords Do When No One is Watching?
Eyes Wide Shut: What Do Your Passwords Do When No One is Watching?
BeyondTrust
 
Protecting Windows Passwords and Preventing Windows Computer / Password Attacks
Protecting Windows Passwords and Preventing Windows Computer / Password AttacksProtecting Windows Passwords and Preventing Windows Computer / Password Attacks
Protecting Windows Passwords and Preventing Windows Computer / Password Attacks
Zoho Corporation
 
How to write secure code
How to write secure codeHow to write secure code
How to write secure code
Flaskdata.io
 
Deploying Privileged Access Workstations (PAWs)
Deploying Privileged Access Workstations (PAWs)Deploying Privileged Access Workstations (PAWs)
Deploying Privileged Access Workstations (PAWs)
Blue Teamer
 
IBM Single Sign-On
IBM Single Sign-OnIBM Single Sign-On
IBM Single Sign-On
Van Staub, MBA
 
Secure360 - Attack All the Layers! Again!
Secure360 - Attack All the Layers! Again!Secure360 - Attack All the Layers! Again!
Secure360 - Attack All the Layers! Again!
Scott Sutherland
 
Password Pusher Media Resources
Password Pusher Media ResourcesPassword Pusher Media Resources
Password Pusher Media Resources
Peter Giacomo Lombardo
 
Privileged Access Management
Privileged Access ManagementPrivileged Access Management
Privileged Access Management
Hitachi ID Systems, Inc.
 
Attack All the Layers - What's Working in Penetration Testing
Attack All the Layers - What's Working in Penetration TestingAttack All the Layers - What's Working in Penetration Testing
Attack All the Layers - What's Working in Penetration Testing
NetSPI
 
Attack All The Layers - What's Working in Penetration Testing
Attack All The Layers - What's Working in Penetration TestingAttack All The Layers - What's Working in Penetration Testing
Attack All The Layers - What's Working in Penetration Testing
NetSPI
 
Attack All the Layers: What's Working during Pentests (OWASP NYC)
Attack All the Layers: What's Working during Pentests (OWASP NYC)Attack All the Layers: What's Working during Pentests (OWASP NYC)
Attack All the Layers: What's Working during Pentests (OWASP NYC)
Scott Sutherland
 
Securing Your MongoDB Deployment
Securing Your MongoDB DeploymentSecuring Your MongoDB Deployment
Securing Your MongoDB Deployment
MongoDB
 
Exploiting Active Directory Administrator Insecurities
Exploiting Active Directory Administrator InsecuritiesExploiting Active Directory Administrator Insecurities
Exploiting Active Directory Administrator Insecurities
Priyanka Aash
 
Ranger BSides-FINAL
Ranger BSides-FINALRanger BSides-FINAL
Ranger BSides-FINAL
Christopher Duffy, D.Sc.
 
Hitachi ID Identity and Access Management Suite
Hitachi ID Identity and Access Management SuiteHitachi ID Identity and Access Management Suite
Hitachi ID Identity and Access Management Suite
Hitachi ID Systems, Inc.
 
Database Security Threats - MariaDB Security Best Practices
Database Security Threats - MariaDB Security Best PracticesDatabase Security Threats - MariaDB Security Best Practices
Database Security Threats - MariaDB Security Best Practices
MariaDB plc
 

Similar to MS LAPS protection: portal for secure access to local admin passwords (20)

2022 APIsecure_Passwordless Multi-factor Authentication Security and Identity
2022 APIsecure_Passwordless Multi-factor Authentication Security and Identity2022 APIsecure_Passwordless Multi-factor Authentication Security and Identity
2022 APIsecure_Passwordless Multi-factor Authentication Security and Identity
 
Defcon 25 Packet Hacking Village - Finding Your Way to Domain Access
Defcon 25 Packet Hacking Village - Finding Your Way to Domain AccessDefcon 25 Packet Hacking Village - Finding Your Way to Domain Access
Defcon 25 Packet Hacking Village - Finding Your Way to Domain Access
 
Заполучили права администратора домена? Игра еще не окончена
Заполучили права администратора домена? Игра еще не оконченаЗаполучили права администратора домена? Игра еще не окончена
Заполучили права администратора домена? Игра еще не окончена
 
Dakotacon 2017
Dakotacon 2017Dakotacon 2017
Dakotacon 2017
 
Eyes Wide Shut: What Do Your Passwords Do When No One is Watching?
Eyes Wide Shut: What Do Your Passwords Do When No One is Watching?Eyes Wide Shut: What Do Your Passwords Do When No One is Watching?
Eyes Wide Shut: What Do Your Passwords Do When No One is Watching?
 
Protecting Windows Passwords and Preventing Windows Computer / Password Attacks
Protecting Windows Passwords and Preventing Windows Computer / Password AttacksProtecting Windows Passwords and Preventing Windows Computer / Password Attacks
Protecting Windows Passwords and Preventing Windows Computer / Password Attacks
 
How to write secure code
How to write secure codeHow to write secure code
How to write secure code
 
Deploying Privileged Access Workstations (PAWs)
Deploying Privileged Access Workstations (PAWs)Deploying Privileged Access Workstations (PAWs)
Deploying Privileged Access Workstations (PAWs)
 
IBM Single Sign-On
IBM Single Sign-OnIBM Single Sign-On
IBM Single Sign-On
 
Secure360 - Attack All the Layers! Again!
Secure360 - Attack All the Layers! Again!Secure360 - Attack All the Layers! Again!
Secure360 - Attack All the Layers! Again!
 
Password Pusher Media Resources
Password Pusher Media ResourcesPassword Pusher Media Resources
Password Pusher Media Resources
 
Privileged Access Management
Privileged Access ManagementPrivileged Access Management
Privileged Access Management
 
Attack All the Layers - What's Working in Penetration Testing
Attack All the Layers - What's Working in Penetration TestingAttack All the Layers - What's Working in Penetration Testing
Attack All the Layers - What's Working in Penetration Testing
 
Attack All The Layers - What's Working in Penetration Testing
Attack All The Layers - What's Working in Penetration TestingAttack All The Layers - What's Working in Penetration Testing
Attack All The Layers - What's Working in Penetration Testing
 
Attack All the Layers: What's Working during Pentests (OWASP NYC)
Attack All the Layers: What's Working during Pentests (OWASP NYC)Attack All the Layers: What's Working during Pentests (OWASP NYC)
Attack All the Layers: What's Working during Pentests (OWASP NYC)
 
Securing Your MongoDB Deployment
Securing Your MongoDB DeploymentSecuring Your MongoDB Deployment
Securing Your MongoDB Deployment
 
Exploiting Active Directory Administrator Insecurities
Exploiting Active Directory Administrator InsecuritiesExploiting Active Directory Administrator Insecurities
Exploiting Active Directory Administrator Insecurities
 
Ranger BSides-FINAL
Ranger BSides-FINALRanger BSides-FINAL
Ranger BSides-FINAL
 
Hitachi ID Identity and Access Management Suite
Hitachi ID Identity and Access Management SuiteHitachi ID Identity and Access Management Suite
Hitachi ID Identity and Access Management Suite
 
Database Security Threats - MariaDB Security Best Practices
Database Security Threats - MariaDB Security Best PracticesDatabase Security Threats - MariaDB Security Best Practices
Database Security Threats - MariaDB Security Best Practices
 

Recently uploaded

What is an RPA CoE? Session 1 – CoE Vision
What is an RPA CoE?  Session 1 – CoE VisionWhat is an RPA CoE?  Session 1 – CoE Vision
What is an RPA CoE? Session 1 – CoE Vision
DianaGray10
 
Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...
Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...
Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...
Pitangent Analytics & Technology Solutions Pvt. Ltd
 
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing InstancesEnergy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Alpen-Adria-Universität
 
Skybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoptionSkybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoption
Tatiana Kojar
 
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
saastr
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
Jason Packer
 
Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
Hiroshi SHIBATA
 
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
Edge AI and Vision Alliance
 
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-EfficiencyFreshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
ScyllaDB
 
Mutation Testing for Task-Oriented Chatbots
Mutation Testing for Task-Oriented ChatbotsMutation Testing for Task-Oriented Chatbots
Mutation Testing for Task-Oriented Chatbots
Pablo Gómez Abajo
 
Leveraging the Graph for Clinical Trials and Standards
Leveraging the Graph for Clinical Trials and StandardsLeveraging the Graph for Clinical Trials and Standards
Leveraging the Graph for Clinical Trials and Standards
Neo4j
 
Dandelion Hashtable: beyond billion requests per second on a commodity server
Dandelion Hashtable: beyond billion requests per second on a commodity serverDandelion Hashtable: beyond billion requests per second on a commodity server
Dandelion Hashtable: beyond billion requests per second on a commodity server
Antonios Katsarakis
 
9 CEO's who hit $100m ARR Share Their Top Growth Tactics Nathan Latka, Founde...
9 CEO's who hit $100m ARR Share Their Top Growth Tactics Nathan Latka, Founde...9 CEO's who hit $100m ARR Share Their Top Growth Tactics Nathan Latka, Founde...
9 CEO's who hit $100m ARR Share Their Top Growth Tactics Nathan Latka, Founde...
saastr
 
The Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptxThe Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptx
operationspcvita
 
Astute Business Solutions | Oracle Cloud Partner |
Astute Business Solutions | Oracle Cloud Partner |Astute Business Solutions | Oracle Cloud Partner |
Astute Business Solutions | Oracle Cloud Partner |
AstuteBusiness
 
JavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green MasterplanJavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green Masterplan
Miro Wengner
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
Zilliz
 
Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
MichaelKnudsen27
 
Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving | Nameplate Manufacturing Process - 2024Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving
 
Taking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdfTaking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdf
ssuserfac0301
 

Recently uploaded (20)

What is an RPA CoE? Session 1 – CoE Vision
What is an RPA CoE?  Session 1 – CoE VisionWhat is an RPA CoE?  Session 1 – CoE Vision
What is an RPA CoE? Session 1 – CoE Vision
 
Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...
Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...
Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...
 
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing InstancesEnergy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
 
Skybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoptionSkybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoption
 
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
Deep Dive: AI-Powered Marketing to Get More Leads and Customers with HyperGro...
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
 
Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
 
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
 
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-EfficiencyFreshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
 
Mutation Testing for Task-Oriented Chatbots
Mutation Testing for Task-Oriented ChatbotsMutation Testing for Task-Oriented Chatbots
Mutation Testing for Task-Oriented Chatbots
 
Leveraging the Graph for Clinical Trials and Standards
Leveraging the Graph for Clinical Trials and StandardsLeveraging the Graph for Clinical Trials and Standards
Leveraging the Graph for Clinical Trials and Standards
 
Dandelion Hashtable: beyond billion requests per second on a commodity server
Dandelion Hashtable: beyond billion requests per second on a commodity serverDandelion Hashtable: beyond billion requests per second on a commodity server
Dandelion Hashtable: beyond billion requests per second on a commodity server
 
9 CEO's who hit $100m ARR Share Their Top Growth Tactics Nathan Latka, Founde...
9 CEO's who hit $100m ARR Share Their Top Growth Tactics Nathan Latka, Founde...9 CEO's who hit $100m ARR Share Their Top Growth Tactics Nathan Latka, Founde...
9 CEO's who hit $100m ARR Share Their Top Growth Tactics Nathan Latka, Founde...
 
The Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptxThe Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptx
 
Astute Business Solutions | Oracle Cloud Partner |
Astute Business Solutions | Oracle Cloud Partner |Astute Business Solutions | Oracle Cloud Partner |
Astute Business Solutions | Oracle Cloud Partner |
 
JavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green MasterplanJavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green Masterplan
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
 
Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
 
Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving | Nameplate Manufacturing Process - 2024Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving | Nameplate Manufacturing Process - 2024
 
Taking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdfTaking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdf
 

MS LAPS protection: portal for secure access to local admin passwords

  • 1. MS LAPS protection: portal for secure access to local admin passwords Nikolay Klendar, Home Credit Bank, CISO
  • 2. #PHDaysphdays.com Who am I • Head of IT Security at • Offensive Security Certified Expert • ZeroNights speaker • Hobbies: • programming • snowboarding
  • 3. #PHDaysphdays.com What we will talk about • Privileged access in Windows infrastructure: • Common approaches • Ways to compromise • MS LAPS (Local Administrator Password Solution): • Overview • Pitfalls • WebLAPS – secure LAPS portal overview
  • 5. #PHDaysphdays.com Points and ways of admin compromise Credentials compromise: • Credentials dumping • Input capture • Input prompt • Network sniffing • etc MITRE ATT&CK Credential Access https://attack.mitre.org/tactics/TA0006/
  • 6. #PHDaysphdays.com Common flaws of privileged access • Non unique password for enabled built-in local Administrator account • Using same account for productivity tasks (email, internet, etc) and for admin tasks, especially when this account is admin at more than one computer • Saving passwords at Credentials Manager, notepad, etc • Using accounts with admin rights at “dirty” workstations Smart cards - is not 2FA replacement, be aware of NT hash rotation https://blogs.technet.microsoft.com/positivesecurity/2017/05/17/smartcard-and- pass-the-hash/ Credentials guard could be bypassed with malicious Security Support Providers https://blog.nviso.be/2018/01/09/windows-credential-guard-mimikatz/
  • 7. #PHDaysphdays.com Securing privileged access (quick wins) Best practice from MS for workstation support*: Allowed: Retrieve the local account password set by LAPS from an admin workstation before connecting to user workstation Forbidden: Logging on with domain account administrative credentials * https://docs.microsoft.com/en-us/windows-server/identity/securing-privileged-access/securing-privileged-access
  • 8. #PHDaysphdays.com MS LAPS overview • Client UI, PowerShell Module, GPO Templates • ms-mcs-AdmPwd – a special “confidential” computer attribute that stores the clear-text LAPS password • ms-mcs-AdmPwdExpirationTime –stores the LAPS password reset date/time value • Access via LDAP over ssl https://adsecurity.org/?p=3164
  • 9. #PHDaysphdays.com MS LAPS pitfalls • Using client GUI or powershell from “dirty” workstations to get admin passwords • No way to get password in case of network fault • 2FA not supported • Leave GUI opened (no session limits) • Setting too long password expiration time • No limits access (single LDAP query returns all passwords) • No IP address in security logs • LAPS and permission to join computer to domain* => do not forget to modify computer owner rights *https://blogs.msdn.microsoft.com/laps/2015/07/17/laps-and-permission-to-join-computer-to-domain/
  • 10. #PHDaysphdays.com So what we want? • Comfortable usage: • web portal, mobile app to get local admin passwords • API • Paranoid security: • 2FA, capcha, bruteforce protection, logoff on remote connection detection • IP logging, SIEM integration • High availability • balancer mode support • secure passwords backup in case of AD unavailability
  • 11. #PHDaysphdays.com WebLAPS overview • Web portal + mobile app • Standalone java app (jetty based) => only JRE required • Works under Windows and Unix in service/daemon mode (yajsw) • DBMS: built-in sqlite or external Mysql/Maridb • High availability mode (balancer mode support, caches synchronizations) • API to get passwords http://weblaps.pro
  • 13. #PHDaysphdays.com WebLAPS Authentication: 2FA, OTP only, push OTP providers: • RADIUS, LinOTP, FortiAuthenticator • built in TOTP
  • 14. #PHDaysphdays.com WebLAPS users session protection • Logoff idle users • Logoff on remote connection detection (window size, color depth changes) • Sessions (jwt tokens) are bound to the source IP
  • 17. #PHDaysphdays.com WebLAPS access control configuration Users access (OU-Group) API access by token Computer attribute which holds his admin (user or group)
  • 22. #PHDaysphdays.com LAPS mobile. Main security features • Customizable URL to work with remote server like https://example.com/jfheuosliekusj • AES key generated during device enrollment process, all sensitive information is additionally encrypted during transmission over TLS • Device profile check at server side (platform, OS version, device ID, etc) • Fingerprint sensor/FaceID support • Login to WebLAPS portal by push notification confirmation
  • 23. #PHDaysphdays.com Ideas for future releases • Windows thick client • quick launch actions • context menu integration => launch any app in privileged mode • easy RDP access (get password with OTP => put to credentials manager => open RDP => clean credential manager) • Just in time administration mode support: put user account to privileged group => delete from group after defined timeout • Something about unix, oracle, etc? • Any ideas =>