Program

/

CODE BLUE 2024

Contests/Workshops

Hacking Active Directory

Active Directory is used by many organizations as the core of their authentication infrastructure. Since Active Directory is a directory service that centrally manages all resources within an organization, it is the first target of an attacker who infiltrates the organization’s internal network. Understanding the methods of attack against Active Directory can help prevent serious damage and, even if it is compromised, can help with early recovery and cause investigation. In this workshop, participants will experience typical methods of attacking Active Directory and learn mitigation measures against those attacks. Participants will have access to the environment within the cloud service provided by our company, and the workshop will be conducted in a hands-on style.

Workshop Outline

  • Title

    Hacking Active Directory

  • Date

    Nov. 14th 10:00-18:00
    Nov. 15th 9:00-16:30

  • Venue

    Track 2(HALL A)

  • Registration

    Anyone who attends CODE BLUE , at venue

  • Capacity

    1 session(around 3hrs),each session slot min 5 - max 20

  • Recommended for

    Those involved in SOC or CSIRT in an organization
    Those aspiring to become penetration testers

  • Required skills

    Basic operations of Linux

  • Required items

    Laptop PC(Requires a browser and SSH client)

  • Presents

    日本IBM株式会社 X-Force Red