Skip Navigation

Microsoft’s guidance to help mitigate Kerberoasting

www.microsoft.com Microsoft's guidance to help mitigate Kerberoasting   | Microsoft Security Blog

Kerberoasting, a well-known Active Directory (AD) attack vector, enables threat actors to steal credentials and navigate through devices and networks. Microsoft is sharing recommended actions administrators can take now to help prevent successful Kerberoasting cyberattacks.

0
0 comments