LMNTRIX
Linkedin LMNTRIX
Crunchbase LMNTRIX
Facebook LMNTRIX

Active Directory Security Assessment

ACTIVE DIRECTORY SECURITY ASSESSMENT

As enterprises grow and evolve, their Active Directory can get very complex and difficult to maintain. The constantly evolving security enhancements and configuration options results in enterprises failing to correctly maintain their Active Directory environments.

The LMNTRIX Active Directory Security Assessment assists enterprises enhance their processes, configurations, as well as security and monitoring controls necessary to effectively secure an Active Directory environment.

The LMNTRIX Active Directory Security Assessment was developed based on extensive red teaming and Active Defense experience from our cyber defense centre defending clients around the globe.

All guidance and recommendations delivered as part of this assessment reflect our Active Defense real world tested techniques that have successfully eradicated attackers from client networks and helped contain and remediate threats.

OUR APPROACH

The LMNTRIX Active Directory Security Assessment is conducted remotely with support from key client stakeholders. Using several online workshops we review the existing on-premise and cloud systems and network architectures and use software scripts to collect information from Active Directory servers that are used by our consultant for analysis to identify mis configurations and potential attack paths within the Active Directory infrastructure.

 

ASSESSMENT FOCUS

  • Domain overall risk level
  • Stale objects
  • Privileged accounts
  • Trusts
  • Anomalies
  • Forest architecture
  • Operational processes
  • Monitoring and response
  • Group policy controls and enforcement
  • Permission delegation
  • Service accounts and service principal names (SPNs)
  • Remote access controls and hardening
  • Endpoint configuration and hardening
  • Integration with Microsoft Azure and Microsoft Office 365

 

WE HELP YOU

  • Gain insight into your current AD environment
  • Identify AD configuration issues that are commonly exploited by attackers
  • Better detect & respond to threats to your AD environment using a combination of best practice defensive and offensive approaches
  • Reduce your AD privileged access through stricter policies

 

WHAT YOU GET

  • A detailed report of our assessment and recommendations
  • An overview of the current Active Directory security issues and mis configurations
  • Best practices for securing your Active Directory
  • Best practices for managing privileged user access and accounts in line with your operational processes
  • Detailed recommendations for locking down your Active Directory environment and resolving all issues and mis configurations identified during the assessment
Download our datasheet

download now

READY TO GET STARTED ?

Our security experts are standing by to help you with an incident or answer questions about our
consulting and managed detection and response services.

Privacy Statement | Terms of Use