accent 1 accent 2
Icon-Check@3x
+1 CPE Virtual Connect! Event

Say Goodbye to
(h)Active Directory

Wed, Jun 02 | 11:00 AM BST

Active Directory is hard for administrators to protect and easy for attackers to exploit. AD also holds the keys to your IT kingdom.

Join us as we demonstrate three common Active Directory Azure AD attacks and show you how you can effectively spot misconfigurations and other vulnerabilities.

One lucky attendee will win a €200 gift card! (£ equivalent available)

Reserve your spot!

Register Now

About this webinar...

See how attackers exploit Active Directory using attacks like Kerberoasting, DCShadow, and Azure AD Skeleton Keys. We’ll show you how these attacks work and then give you actionable steps to find and fix dozens of AD misconfigurations that hackers love to exploit. 

What you'll learn:

  •  How attacks like Kerberoasting and DCShadow are carried out 
  •  What to monitor in your Active Directory 
  •  How to perform an AD health check using PowerShell scripts 

Bradley_Bosher_circlePNG
Bradley Bosher Systems Engineer, Varonis

Brad is Senior Systems Engineer working with enterprise customers in the UK. His previous experience includes working on Big Data analytics across unstructured data sets.

 

One lucky attendee win a €200 Gift Card

Blue Gift Card - UK200

“We found a legacy security group that was probably created years ago that provided our desktop users with excessive permissions on accounts in Active Directory. If DatAlert hadn’t told us about it, I’m not sure we would have ever found it.” 

- Ruben Justiniano, Virginia Credit Union

Want to see Varonis in action?

Request a demo