As cyberattacks proliferate, many organizations are investing resources in plugging holes in their security strategy. But one common attack entry point—also used in the SolarWinds breach—is consistently overlooked: Active Directory. According to results from a new security assessment tool that evaluates security weaknesses in Active Directory configurations, even large organizations with extensive resources are seeing average scores of 58%—a failing grade.

Where are companies failing in securing Active Directory—and how can you strengthen your AD defenses? Join Microsoft identity experts Darren Mar-Elia and Ran Harel as they walk through the most common weak spots in Active Directory configurations—and how to fix them.

You’ll come away from this session with a practical checklist of AD vulnerabilities to watch for in your environment, including:

  • Password policies that are inadequate for modern account protection
  • Accounts with elevated privileges in place that haven’t been adequately reviewed
  • Accounts with delegated permissions over Active Directory that have unwanted consequences on AD security that have proliferated over time
  • Weaknesses in Kerberos usage that are increasingly being exploited to gain privileged access
  • Weak Group Policy configuration, which creates a variety of holes that attackers can drive through