Active Directory is Now in the Ransomware Crosshairs

From tenable.com

Over the past several months, a number of ransomware operators have concentrated their focus on Active Directory (AD) as a core step in their attack path. Starting with LockBit 2.0 in July 2021 and continuing with Conti and BlackMatter in September and October 2021, operators increasingly understand how easy it is to gain unrestrained access to a victim’s network – the literal keys to the kingdom – with domain privilege via AD. Unfortunately, too few organizations are adequately assessing AD for security and governance issues. This blog will dive into some of the most recent ransomware tactics leveraging AD to accelerate attacks and provide actions you should take to protect against these threats.

Read more…