Facebook Google Plus Twitter LinkedIn YouTube RSS The Menu The Search The Resource - a Blog The Resource - Webinar The Resource - Report The Resource - the Event icons_066 icons_067 icons_068 icons_069 icons_070

Tenable Identity Exposure

To protect the Active Directory and remove attack path

Control your Active Directory (AD) and Azure AD safety, the defect has adverse effects to the business before find and repair the defect.

Tenable Identity Exposure(formerly known as Tenable. AD)Is a rapid, without the agent's Active Directory security solutions that can view all assets in a complex Active Directory environment, predict which areas contribute most to reduce risk, and eliminate before by the attacker using attack path.

Require presentation
Tenable Identity Exposure

Does not produce

Elevated privileges

Lateral movement

The attacker's next move

Before the attacks happen to find and fix the Active Directory

Use the identity of the Tenable risk scores found risk exposure of the Active Directory and the priority analysis.Repair using step guide to reduce the risk of your identity.

Real-time detecting and responding to the Active Directory

Detection of Active Directory, such as DCShadow, Brute Force, Password Spraying, DCSync, etc.Tenable Identity Exposure using attack rich insight into your SIEM, SOC or SOAR execution, so you can quickly response and prevent attacks.

Eliminate the attack path

Attack path is a path through the environment, an attacker could use the route success benefit from bad network security mechanism.By putting a risk-based vulnerability management in combination with the Active Directory security Tenable can eliminate attack path, stop to ensure that the attacker is hard to find, and could not even find take follow-up action.

The initial foothold

Using the phishing or holes

Attack path

ascension

Access privileges

avoid

Hidden forensic analysis footprint

To establish

To install Trojan program based on forever

Let the cat out of the

Leak data or kidnap target to blackmail

explore

Lateral movement in the target environment

"Tenable solution will we liberated from the Active Directory security, allows us to focus on building new business." Vinci Energies of CIO Dominique Tessaro
Sanofi pharmaceutical industry leading enterprises how to successfully protect its global Active Directory infrastructure

Sanofi pharmaceutical industry leading enterprises how to successfully protect its global Active Directory infrastructure

Read the case study
Vinci's Energies to changes in its growing on the Active Directory infrastructure, strong security

Vinci how Energies continues to evolve on the Active Directory infrastructure, strong security parameters

Read the case study
Lagardere how small entity with limited resources to protect its Active Directory infrastructure

Lagardere how small entity with limited resources to protect its Active Directory infrastructure

Read the case study

Through the Tenable One exposure management platform to provide

Tenable One,Exposure is a management platform to help enterprises to get the whole modern attack the visibility, focus on the prevention of potential attacks, and accurately convey the network security risks, and to support the enterprises to achieve the best performance.Tenable One platform provides a wide range of coverage, cover IT assets, cloud resources, containers, Web applications and identity system.

For details

Protect the safety of the Active Directory

  • The underlying problem found the threat to the Active Directory
  • Identify dangerous trust relationship
  • Using Identity Risk Score of exposure rate and an analysis of the priority repair
  • Grab the Active Directory and Azure AD each change
  • The Active Directory changes associated with malicious actions
  • In the Active Directory and Azure AD unified identity
  • Visual attack further details
  • Directly from the event details in exploring the MITRE ATT&CK instructions
Watch the webinar

Continuous detection and prevention of the Active Directory

No agent, no privileges.There is no delay

Without representation, no privilege, no delay.

In the case of no agent and privilege attack prevention and detection of complex Active Directory.

Deployed in any place

Deployed in any place

Tenable Identity Exposure to provide flexible architecture design: the local deployment may keep your data on the scene and under your control, SaaS deployment can take advantage of the cloud to retain data.Support the Active Directory and Azure Active Directory.

Common problems

The main functions of the Tenable Identity Exposure have?
Tenable Identity Exposure enables you to real-time detection and response, and find and repair the weakness in the Active Directory, prevent the attacker to use.Tenable Identity Exposure of the main features are:
  • It found any hidden weaknesses in Active Directory configuration
  • The underlying problem found the threat to the Active Directory
  • In simple terms analysis each wrong configuration
  • A new asset risk exposure score function by combining vulnerability, risk exposure and identity authorization to quantify risk assets (provided by Tenable of artificial intelligence and big data engine support)
  • Get advice for each problem of repair methods
  • Create a custom dashboard to manage your Active Directory security, thus reducing risks
  • Found dangerous trust relationship
  • New feature: to check the Active Directory and Azure unified identity in the AD
  • Grasp every change in the AD
  • Found that the main attack each domain in the Active Directory
  • Through the exact time of the attack line visualization each threat
  • In a single view integrated distribution of attack
  • The Active Directory changes associated with malicious actions
  • Analysis of the Active Directory attack further detailed information
  • Directly from the detected event to explore the MITRE ATT&CK ®
Tenable Identity Exposure which can detect the Active Directory attack and technology?
Tenable Identity Exposure can detect attacks are used to obtain the elevated privileges and realize lateral movement in a variety of means, including DCShadow, brute force, password, spraying, DCSync, gold paper, etc.
Tenable Identity Exposure can recognize what privileges on the Active Directory attack vector?
Tenable Identity Exposure with abundant database resources, and master a large number of attackers may be used to access privileges existing attack vector.The carrier includes:

Attack vector

instructions

The known attack tools

MitreAttack array

The privilege of running the Kerberos service account

Use brute force of high privilege account Kerberos service principal name

Kerberom

Privilege promotion, lateral movement and persistence

Dangerous Kerberos delegation

Check dangerous without authorization delegate (without constraint, protocol conversion, etc.)

Nishang

Privilege promotion, lateral movement and persistence

In the Active Directory PKI use weak encryption algorithm

Deployed on the Active Directory within PKI weak passwords shall be used for the root certificate of the algorithm

ANSSI - ADCP

Persistent, privilege promotion, lateral movement

Aiming at the key access to the danger of objects

Found some allow illegal users access control key objects

BloodHound

Leak, lateral movement, command and control, the credentials to access and privilege promotion

There are multiple issues in the password policy

In certain account, the current password policy is insufficient, can't ensure that provide reliable proof for protection

Patator

Defensive avoidance, lateral movement and the credentials to access and privilege promotion

Dangerous RODC management account

Be responsible for the management of the read-only domain controller group contains abnormal account

Impacket

Credentials to access, defensive avoidance and privilege promotion

Has been linked to the key object of sensitive GPO

Certain by the management account GPO link to the sensitive Active Directory objects (for example KDC account, the domain controller and management groups, etc.).

ANSSI - ADCP

Command and control, the credentials to access privileges, persistence, ascension

Has allowed to connect to other systems outside of the domain controller management account

On the monitoring infrastructure deployment of security policies will not prevent management account connected to a DC outside resources, resulting in the sensitive credential exposure

CrackMapExec

Defensive avoidance, credentials to access

Dangerous trust relationship

Wrong configuration of trust property reduces directory infrastructure security

Kekeo

Lateral movement, the credentials to access and privilege promotion, defensive avoidance

In the GPO reversible password

Verify the GPO does not contain the password stored in reversible format

SMB password crawler

The credentials to access and privilege promotion

Run out of the operating system computer

Supplier no longer support the outdated system, which greatly increased the infrastructure vulnerability

Metasploit

Lateral movement, command and control

Using compatible with Windows 2000 previous versions of access control of the account

Windows 2000 compatible with access group member account before can bypass specific safety measures

Impacket

Lateral movement, defensive avoidance

Local management account management

Make sure you use LAPS concentration and safety management of local management account

CrackMapExec

Defensive avoidance, credentials to access, lateral movement

Dangerous anonymous user configuration

Activation on the monitoring of the Active Directory infrastructure anonymous access to sensitive data leakage

Impacket

Let the cat out of the

Abnormal RODC filtering properties

In some read-only domain controller filtering strategy may lead to sensitive information on the application of cache, causing the privilege to upgrade

Mimikatz (DCShadow)

Privilege to ascend, defensive avoidance

Lack of restrictions on lateral movement attack scenario

On the monitoring of the Active Directory infrastructure has not yet been activated lateral movement restrictions, so that the attacker can at the same privilege level access a range of computer

CrackMapExec

Lateral movement

DC Shared stored in plaintext password

DC on sharing some files (can be any authenticated user access) may contain text passwords, causing privilege promotion

SMBSpider

The credentials to access, privilege promotion, persistence

The danger of login script on access control permissions

Computer or during certain script has the danger of the user login access, resulting in the privilege

Metasploit

Lateral movement, privilege promotion, persistence

Use the risk parameters in GPO

GPO to setting up the risk parameters (such as limited group, LM hash calculation, NTLM authentication level, sensitive parameters, etc.), resulting in security vulnerabilities

Responder

Found, the credentials to access, executing, persistence, privilege promotion, defensive avoidance

The user account control configuration defined in the risk parameters

Some user accounts "user account control" attribute defines the risk parameters (such as PASSWD_NOTREQD or PARTIAL_SECRETS_ACCOUNT), it will endanger the security of the account

Mimikatz (LSADump)

Sustainability, privilege, defensive avoidance

The lack of the application of security patches

Recently has not registered in the Active Directory server application security updates

Metasploit

Command and control rights, defensive avoidance

In view of the user account to brute force to try

Some user account has been the focus of brute force

Patator

The credentials to access

The user account Kerberos configuration

Some account use weak Kerberos configuration

Mimikatz (Silver Ticket)

The credentials to access and privilege promotion

Abnormal DC on sharing and storing files

Some of the domain controller for hosting unnecessary files or network share

SMBSpider

Detection, leak

Tenable Identity Exposure can identify which back door technology for Active Directory?
Tenable Identity Exposure with abundant database resources, and master a large number of attackers may be used to obtain the lasting holes existing the back door.The carrier includes:

The back door technology

instructions

The known attack tools

Mitre attack array

Ensure SDProp persistence

Control adminSDHolder object in a harmless state

Mimikatz (Golden Ticket)

Privilege to ascend, persistence

Ensure SDProp persistence

Verify the user's primary group has not changed

BloodHound

Privilege to ascend, persistence

Verify the root domain object permissions

Ensure that set the permissions on the root domain object is correct

BloodHound

Privilege to ascend, persistence

Validation of sensitive GPO objects and file permissions

Make sure the link to the sensitive containers (for example, the domain controller OU) GPO object and file permissions set is correct

BloodHound

Execution, privilege promotion, persistence

The danger of the RODC KDC account access

Some read-only domain controller with KDC account can by illegal user account control, resulting in the leakage of the credential

Mimikatz (DCSync)

Privilege to ascend, persistence

Sensitive certificate is mapped to a user account

Some X509 certificates are stored in altSecurityIdentities user account attributes, allowing the certificate the private key of the owner to the user identity authentication

Command and control, the credentials to access and privilege promotion, persistence

In conventional account set up dangerous Krbtgt SPN

The KDC service principal name exists in some normal user account, resulting in the Kerberos ticket forgery

Mimikatz (Golden Ticket)

Privilege to ascend, persistence

KDC password password change last time

KDC account password must be changed regularly

Mimikatz (Golden Ticket)

The credentials to access, privilege promotion, persistence

Account with dangerous SID history attributes

Check the SID history attributes used in privilege SID users or computers

DeathStar

Privilege to ascend, persistence

Malicious domain controller

To ensure that only legitimate registered to the Active Directory domain controller server infrastructure

Mimikatz (DCShadow)

Execution, defensive avoidance, privilege promotion, persistence

Illegal Bitlocker key access control

In addition to the administrator and link the computer, the others can access the Active Directory stored in some of the Bitlocker recovery key

ANSSI - ADCP

The credentials to access, privilege promotion, persistence

Abnormal structure security descriptor entries

The Active Directory schema has been modified, leading to the new standard access or may endanger the infrastructure of the monitored objects

BloodHound

Privilege to ascend, persistence

DSRM account has been activated

The Active Directory recovery account has been activated, resulting in the credential may be stolen

Mimikatz (LSADump)

The credentials to access, disclosure, defensive avoidance, privilege promotion, persistence

Don't update authentication hash when using a smart card

Some use a smart card authentication of user account not regularly updates its credentials hash

Mimikatz (LSADump)

persistence

Reversible password of user accounts

Verify no parameters in reversible format stored password

Mimikatz (DC Sync)

The credentials to access

Use clear access denied on the container

Some Active Directory container or OU defines clear access denied, leading to the back door of the hidden potential

BloodHound

Defensive avoidance, persistence

The Tenable Identity Exposure's review of the Active Directory?
Tenable Identity Exposure is the only one on the market does not need any deployment on the domain controller or the endpoint of the solution.In addition, the Tenable Identity Exposure operation in a user privilege level.This unique architecture makes security team can quickly review the Active Directory configuration, without complex deployment problems.
Is Tenable Identity Exposure time point audit tool for Active Directory?

AD configuration error will occur at any time, so time point audit only at the beginning and focus on error configuration was abandoned in a few minutes, but does not include hazard index.

, on the other hand, Tenable Identity Exposure is a security platform, can continue to scan the AD to find new defects and attacks, and real-time alert user related issues.

Tenable Identity Exposure can detect gold paper attack?
Can, Tenable Identity Exposure can detect and prevent the numerous means of attack, gold paper is one of them.Tenable Identity Exposure can be run in parallel hundreds of security checks, and associated, provides the most extensive scope of protection of the AD.
Tenable Identity Exposure with SIEM/SOAR execution/work order system integration?

AD security is an important part of safe territory, and the Tenable Identity Exposure can be seamlessly integrated into the ecosystem safety.

Our Syslog integration ensures that all SIEM and most of the work order system can be Tenable and Identity Exposure immediate integration.We also provides the QRadar, Splunk and Phantom a native application.

Tenable Identity Exposure belongs to cloud-based solutions?
Our solution based on cloud deployment and support of the local deployment at the same time.There is a difference on this two methods of deployment in function.
Tenable Identity Exposure can be extended to more organization and more Active Directory deployment Lin?
Tenable Identity Exposure can protect some of the largest and the most sensitive of the AD.Our platform has been making enterprise solution, its agent, AD native architecture allows it to support complex, organization, Lin Active Directory deployment.
Tenable Identity Exposure to grant permission?
Tenable Identity Exposure by enabled user account granted permission.
Tenable Identity Exposure whether you need to get the privilege of the Active Directory access permissions to find defects and respond to attack?
Tenable Identity Exposure you just need to standard user account audit configuration and identify attacks on the Active Directory.
How to buy Tenable Identity Exposure?
You can buy through the following ways Tenable Identity Exposure: Tenable certified partner communication with local representative or contact your Tenable.
Tenable Identity Exposure assessment trial, is supported?
Yes, Tenable Identity Exposure to support evaluation trial, please fill out the assessment of the trial application, immediately began to try.

The related resources

King's ransom: how to stop the spread of the blackmail software through the AD

The influence of enterprises face a global threat: AD attack

Protect the safety of the Active Directory: how to take the initiative to detect attack

Start using the Tenable Identity Exposure

"Through worldwide deployment Tenable Identity Exposure, we provides stakeholders with visibility. Enterprise network security risks are badly in need of" Jean - Yves Poichotte Sanofi global network security supervisor

Tenable Vulnerability Management,

Formerly known as Tenable. IO


Can fully access modern vulnerability management platform based on cloud, thus found with unparalleled accuracy and tracking of all assets.

Tenable Vulnerability Management trial version also includes Tenable Lumin, Tenable Web App Scanning and Tenable Cloud Security.

Tenable Vulnerability Management,

Formerly known as Tenable. IO

Can fully access modern vulnerability management platform based on cloud, thus found with unparalleled accuracy and tracking of all assets.Immediately purchase the annual subscription.

65An asset

Choose your subscription options:

Buy now

Free trial Tenable Nessus Professional

A free trial for 7 days

Tenable Nessus is the most comprehensive vulnerability scanner features on the market today.

New - Tenable Nessus Expert
Do not use

Nessus Expert added more features, including external attack surface scan, and add the domain and the scanning function of cloud infrastructure.Click here to try Nessus Expert.

Fill out the form below to continue to try Nessus Pro.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner features on the market today.Tenable NessusProfessional 可帮助自动化漏洞扫描流程、节省合规周期的时间,并调动起 IT 团队的积极性。

Buy multi-year license, namely, premium support function is added to enjoy preferential prices for 365 days a year, 24 hours a day in the phone, chat and support community.

Select your license

Buy multi-year license that enjoy preferential price

Add support and training

Tenable. IO

Can fully access modern vulnerability management platform based on cloud, thus found with unparalleled accuracy and tracking of all assets.

Tenable Vulnerability Management trial version also includes Tenable Lumin, Tenable Web App Scanning and Tenable Cloud Security.

Tenable. IO buy

Can fully access modern vulnerability management platform based on cloud, thus found with unparalleled accuracy and tracking of all assets.Immediately purchase the annual subscription.

65An asset

Choose your subscription options:

Buy now

Trial Tenable Web App Scanning

Formerly known as Tenable. IO Web Application Scanning

You can through the Tenable One full access to our risk management platform designed for modern applications tailor-made Web application scan latest product.Is safe to scan all online portfolio, with high accuracy, and without heavy manual operation or interrupt key Web application.Register now.

Tenable Web App Scanning trial version also includes Tenable Vulnerability Management, Tenable Lumin and Tenable Cloud Security.

Buy Tenable Web App Scanning

Formerly known as Tenable. IO Web Application Scanning

Can fully access modern vulnerability management platform based on cloud, thus found with unparalleled accuracy and tracking of all assets.Immediately purchase the annual subscription.

5 A FQDN

The $3578

Buy now

The trial Tenable Lumin

Use Tenable Lumin intuitive present management and explore your exposure, lower risk tracking status for a long time, and in the same industry benchmarks to measure were analyzed.

Tenable Lumin trial version also includes Tenable Vulnerability Management, Tenable Web App Scanning and Tenable Cloud Security.

Buy Tenable Lumin

Contact the sales representatives, Tenable Lumin insight into how to help you to get the whole enterprise and manage network security risks.

The trial Tenable Cloud Security

Formerly known as Tenable. Cs

For error detection and repair of cloud infrastructure configuration, and view the full access runtime loopholes.Register now, free trial.To understand the detailed information about the trial process, please click here.

Tenable Cloud Security trial version also includes Tenable Vulnerability Management, Tenable Lumin and Tenable Web App Scanning.

Contact the sales representative to buy Tenable Cloud Security

Contact the sales representatives, the Tenable Cloud Security for more information, and how to join your Cloud account easily, and in a few minutes for Cloud misconfiguration and vulnerabilities of visibility.

Free trial Tenable Nessus Expert

A free trial for 7 days

Nessus Expert for modern attack surface and bespoke, can view more information, protect the enterprise from holes from IT to the cloud.

There has been a Tenable Nessus Professional?
Upgrade to the Nessus Expert, 7 day free trial.

Buy Tenable Nessus Expert

Nessus Expert for modern attack surface and bespoke, can view more information, protect the enterprise from holes from IT to the cloud.

Select your license

Buy license for many years, save more.

Add support and training

Free trial Nessus Expert

A free trial for 7 days

Nessus Expert for modern attack surface and bespoke, can view more information, protect the enterprise from holes from IT to the cloud.

There has been a Nessus Professional?
A free upgrade to the Nessus Expert to 7 days.

Buy Tenable Nessus Expert

Nessus Expert for modern attack surface and bespoke, can view more information, protect the enterprise from holes from IT to the cloud.

Select your license

Buy license for many years, save more.

Add support and training

Baidu
map