如需獲得最佳網頁瀏覽體驗,請使用 IE 11 或更高版本、Chrome、Firefox 或 Safari。

Understanding "Red Forest" — The 3-Tier ESAE and Alternative Ways to Protect Privileged Credentials

Understanding "Red Forest" — The 3-Tier ESAE and Alternative Ways to Protect Privileged Credentials
录播
  • 记录日期:Jan. 12, 2017
  • 活动:录播
Understanding "Red Forest" — The 3-Tier ESAE and Alternative Ways to Protect Privileged Credentials

Microsoft has responded to the repeated success of attackers pursuing horizontal kill chains via pass-the-hash and related attacks with a reference architecture and other best practices that seek to isolate privileged credentials. The term “red forest” has been coined as an informal name for a special administrative forest Microsoft recommends for holding the accounts that have privileged access to your production forest and require additional security.

A key feature of this guidance is a three-tier enhanced security admin environment (ESAE) in which admin accounts are divided into three levels of security:

  • Tier 0 — Basically enterprise admins with forest-level admin authority
  • Tier 1 — Server, application and cloud admin authority
  • Tier 3 — Administrative control of workstation and device

In this webcast, security expert Randy Franklin Smith will explain the reasons why you might go to this extra trouble — as well as the limitations of this structure. Lastly, Randy will explore why third-party tools, like those Quest offers, may offer the most coverage in this three-tier security structure.

观看免费网络直播

请稍候……

triangle-down check
进行下载即表示您注册以接收我们发送的营销电子邮件。要选择不再接收,请按照我们隐私政策中描述的步骤进行操作。

reCAPTCHA为此站点提供保护。请查看Google的隐私政策使用条款