Why Attackers Target On-prem Active Directory
文章分析了黑客针对企业Active Directory的攻击情况,指出其成为高价值目标的原因,并列举了五个主要漏洞:影子管理员、遗留设置、服务账户、未修补漏洞及过多特权账户。同时强调组织应立即进行安全评估、制定补丁策略和加强混合环境的安全性以应对威胁。 2025-7-29 22:0:10 Author: www.guidepointsecurity.com(查看原文) 阅读量:31 收藏

If you follow the news, you’ll notice that hackers like Scattered Spider and Lapsus$ constantly breach organizations by targeting identities, especially those in Active Directory. When you look under the covers in these types of attacks, you will find no common trend tied to an organization’s size, industry, or other metrics. However, one common theme among attacks and breaches: attackers consistently exploit vulnerabilities in “identity”, “password”, “authentication”, “protocol”, and other elements connected to on-premesis Active Directory. 

The question is, Why?  What makes Active Directory such a high-value target for attackers?

There are many reasons. In the end, the outcome is the same. Organizations must act now to protect their Active Directory environments, reduce security risks, and prevent themselves from becoming the next high-profile breach making headlines. 

Where Are Most Active Directory Environments Vulnerable

It is not a hard and fast rule or trend, but breaking down most Active Directory environments into the top 5 areas that can be breached easily:

  1. Shadow admins within Active Directory delegation: Accounts are often granted privileges to perform administrative tasks within AD, then forgotten as time passes. These orphaned privileges expose security gaps to access Active Directory.
  2. Legacy settings and attributes (SIDHistory, Primary GroupID, etc.): These settings are configured and then forgotten. They often grant privileges for the users with the configurations, so when they are not removed when no longer needed they expose security gaps into Active Directory.
  3. Service Accounts (SPNs, passwords not changed, etc.): Service accounts are a necessary part of a production Active Directory environment. However, they are often poorly configured and managed, leaving vulnerabilities exposed to attackers. 
  4. Unpatched vulnerabilities (SAMAccountName, PrintNightmare, etc.): Patching of systems, even domain controllers, is a difficult task. Unpatched domain controllers can leave vulnerabilities exposed for attackers. 
  5. Too many privileged accounts (built-in groups, User Rights, Active Directory delegation, etc.): The least privilege concept is ideal for all users within the Active Directory environment. Too many privileged user accounts are hard to manage and protect against attackers. 

Can Active Directory Be Secured to Withstand an Attack?

The simple answer is yes. Active Directory is 25 years old, which means two things: 

  • Defenders have the same breadth and depth of knowledge, allowing them to better secure Active Directory against known attacks.
  • Attackers know possible attack avenues and techniques to potentially enter and breach the environment. 

Why Active Directory is Still Being Breached

If securing Active Directory is possible, why are there still breaches? There are many reasons. The answer includes a combination of complexity, oversight, and evolving technology landscapes. Some of the most common root causes of Active Directory breach stem from:

  1. Active Directory complexity: Misconfigurations and general complexity of Active Directory systems lead to ineffective or incomplete security solutions.
  2. Fear of breaking critical systems: Despite known security issues, fixing them might break an application, service, authentication, etc.
  3. The shift to cloud technologies: Organizations shifting to cloud technologies mean devoting fewer resources to legacy systems. 

This leaves dangerous gaps in the gaps in Active Directory security posture. So much so, that nearly any internal user can breach Active Directory in less than four hours. 

What Organizations Should do to Secure Active Directory

Most importantly, do not wait a minute longer. It’s time for an immediate and in-depth Active Directory security assessment. You don’t know how bad things are until you have an unbiased analysis of your current Active Directory security.

Here are steps you can take to address the top three causes of Active Directory breach:

  1. Conduct an Active Directory security assessment. A full, unbiased assessment can reveal misconfigurations and detect common issues before they become attack vectors. It can also provide best-practice guidance and support to cut through Active Directory complexity, simplify configurations, and harden attack surfaces.
  2. Adopt a strategic patch management strategy. Patching is difficult, even for a handful of domain controllers. With attacks and breaches so prevalent against Windows Active Directory and domain controllers, evaluation of your existing strategy can lead to improvements that help reduce the potential for successful attacks.. 
  1. Secure hybrid environments Both on-prem Active Directory and Entra ID are not secure by default. Even though many organizations continue to orphan their on-prem Active Directory security, securing the systems still in use is paramount. And, as organizations move to the cloud, many Entra ID tenants rely solely on default security.Taking time to evaluate both on-prem Active Directory and  Entra ID security can help develop a plan for improved identity security. 

In most situations, you’ll find some areas are not as bad as believed while others are far worse. 

Take Action Now!

Many organizations feel they have time, until it is too late. There is no time like the present. Attackers do not take vacations. A simple Active Directory security assessment can clearly show where your environment is vulnerable, as well as where your organization should focus your  immediate attention to reduce your security risk. Small changes can make enormous results. 

GuidePoint Security has turn-key Active Directory security assessments which can give you results in days! 

Book your assessment now.


Derek Melber

Strategic Advisor for Enterprise Identity,
GuidePoint Security

Derek Melber, Strategic Advisor for Enterprise Identity, has been helping enterprises for over 25 years with identity security, Active Directory/Azure Active Directory, cloud identity, Entra ID, Microsoft 365, Intune, Microsoft Defender, CTEM, PAM, MFA, Group Policy, and other integrated technologies. His professional experience includes Active Directory and Entra ID security assessments, specializing in network, wireless, and application penetration testing. Often asked to speak at events around the world, Derek has spoken and given Keynotes in over 40 countries at events such as RSA, Gartner, Blackhat, and more. Derek has worked for and with companies leading in these areas such as Microsoft, AWS, BeyondTrust, Quest, ManageEngine, SpectreOps, Tenable, and more. You can follow Derek on LinkedIn at @derekmelber and contact him at [email protected].

Derek has been awarded 20 Microsoft MVP awards in Active Directory, Group Policy and Security over the past 22 years, where he has contributed to these communities around the world.


文章来源: https://www.guidepointsecurity.com/blog/why-attackers-target-on-prem-active-directory/
如有侵权请联系:admin#unsafe.sh