Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

Active Directory Vulnerabilities: How Threat Actors Leverage AD Flaws in Ransomware Attacks

Over the last 15 years, Microsoft's Active Directory (AD) has become a major target for ransomware attacks.

Adopting a proactive stance will give enterprises the head start to shut down new threats to Active Directory whenever they are uncovered.

Did you know that Active Directory (AD) is the primary method for user authentication and authorization for 90% of Global Fortune 1000? Over the last 15 years, it has become a major target for threat actors aiming to launch successful ransomware attacks.

Let’s dig into how your company can take a proactive approach to securing your Active Directory. 

AD is a core step in the attack

AD is complex and has many moving parts that attackers can exploit. With warnings of new malware specifically targeting AD, the risk is only elevated. Now, there are several techniques ransomware groups use to infiltrate enterprise networks. However, the most common method is to take advantage of a combination of unpatched AD vulnerabilities and misconfigurations. Attackers often systematically exploit unpatched common vulnerabilities and exposures (CVEs) and remote access gateways to execute primo-infection. Next, attackers use misconfigurations in AD to move laterally through the network. Once they’ve gained some level of access, attackers escalate privileges while maintaining persistence in the network infrastructure.

Conventional security tools prove inadequate

Many organizations rely on traditional security tools like endpoint detection and response (EDR), security information and event management (SIEM) and intrusion detection software (IDS). There’s no doubt that these tools benefit enterprises, but they need help to uncover critical vulnerabilities in AD that lead to viable attack paths. For example, most attackers create a multitude of backdoors into AD when the opportunity presents itself. Therefore, if a single misconfiguration or malicious action is detected, security professionals should perform threat-hunting actions specific to AD to see if any other backdoors were initiated. This is well beyond the scope of a SIEM.

These tools are reactive by nature, only alerting you when an attack has occurred. While knowing about an attack is vital, it is not enough to keep your organization safe. Anticipating threats via critical vulnerability alerts is essential to remaining resilient and stopping attacks in their tracks.

Take a proactive security stance for AD

Adopting a proactive stance will give enterprises the head start to shut down new threats whenever they are uncovered. A comprehensive real-time security strategy to find, prioritize, and remediate threats and misconfigurations is essential to secure your AD proactively.

Tenable Active Directory Security offers a fast, frictionless (agentless), Active Directory security solution to visualize AD's involvement across the entire attack path. With Tenable Active Directory Security you can:

  • Pinpoint the highest risks and provide detailed remediation steps
  • Visualize attack paths from any specific point of entry to eliminate privilege escalation
  • Catch every change in your AD
  • Identify the connections between AD changes and malicious actions

Learn more:

Download our white paper, Eliminating Attack Paths in Active Directory: A closer look at preventing privilege escalations.

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training