White Papers

A Practical Model for Quantifying the Risk of Active Directory Attacks

Jun 26, 2023

cover-A Practical Model for Quantifying the Risk of Active Directory Attacks-TXOne WP

In this publication, we present the results of TXOne’s research into Active Directory attacks and their defence challenges. Active Directory is the backbone of most enterprise networks and if it is compromised, attackers could gain control over the entire organization. Despite the criticality of defending AD, there are various commonly overlooked attack vectors that defenders need to comprehensively understand.

To that end, we have developed two crucial methods:

1. We have developed a practical model for quantifying the risk of each attack vector in order to prioritize which vector or path should be addressed first while increasing visibility of these potential attack vectors and attack paths.

2. We have also developed a quantification method that evaluates the risk of an attack path (when multiple low risk attack vectors are chained together, they can present a huge threat).

With this two-pronged approach, defenders can evaluate the overall risk of attacks and mitigate AD attacks in order of their risk result. This prioritization will reduce both the time and manpower needed to ward off AD attacks, thereby protecting their networks and their organizations.

 

Take a deep dive into AD defence by clicking Download.

TXOne image
TXOne Networks

Need assistance?

TXOne’s global teams are here to help!

or
Find support