Para obter uma melhor experiência web, utilize o IE11+, Chrome, Firefox ou Safari.

Quantifying Potential AD Lateral Movement Exposure

Quantifying Potential AD Lateral Movement Exposure
Sob demanda
  • Data gravada:May 17, 2018
  • Evento:Sob demanda
Quantifying Potential AD Lateral Movement Exposure

Attackers have proven far too successful at using an end-user account to laterally moving along until they gain privileged credentials — and then they can do whatever they want and access whatever they want.

Preventive control technologies, like strong authentication, privileged password management and red forest (ESAE), are rightly getting a lot of attention, but preventive control is just one important layer of privileged access security.

In this on-demand webcast, security experts Randy Franklin Smith and Matthew Vinton, Quest, explore how detective control can help reinforce those preventive controls where deployed as well as compensate where they aren’t. You’ll then see how Quest Enterprise Reporter makes it easy to review permissions and adjust privileges to combat potential lateral movement.

Assistir a seu webcast gratuito

Por favor, aguarde...

triangle-down check
Ao fazer o download, você se inscreverá para receber nosso e-mail marketing. Para cancelar sua inscrição, siga as etapas descritas em nossa Política de Privacidade.

reCAPTCHA protege este site. Confira a Política de Privacidade e os Termos de Uso do Google.