<img height="1" width="1" style="display:none;" alt="" src="https://dc.ads.linkedin.com/collect/?pid=306561&amp;fmt=gif">
Skip to content

Inside Active Directory Security, Australia, 2023

A major business technology control with massive security implications

Active Directory architecture is critical to every Microsoft-based organisation or entity that operates a network of connected infrastructure with multiple staff and
segmented or configured levels of access.

As the central set of services to manage authentication and authorisation of users and computers on a Windows network, Active Directory represents the keys to the kingdom for cybercriminals.

Active Directory is almost always targeted by threat actors looking to move laterally across a network following an initial breach.

Despite this, many Active Directory installs will be outdated, untidy and often left without proper security oversight.

Without the proper governance, Active Directory can be a major cyber security risk.

In this report we explore the topic of Active Directory security with cybersecurity leaders from Australian organisations.

Featuring commentary and insights from:

  • Jamie Norton, Partner, McGrathNicol
  • Stepanie Crowe, First Assistant Director General, Cyber Security Resilience, Australian Cyber Security Centre, Australian Signals Directorate
  • Rob Wiggan, Cybersecurity Advisory, WTW
  • TM Ching, Security Chief Technology Officer, Asia Pacific, DXC Technology
  • George Abraham, Chief Information Security Officer, Novatti Group
  • Sean Deuby, North American Principal Technologist, Semperis

Complete the form to download your free copy of the report!

 

Inside Active Directory Security, Australia, 2023