Active Directory

Security Assessment and

Penetration Test


Attacks on companies and public institutions are steadily increasing. The main goal of such attacks is either blackmail and / or gaining access to sensitive information. Both present enormous risks as they can cause immense harm and sometimes cause massive financial damage.

One of the main targets is your Active Directory deployment as whoever gains control of your AD (and that’s easier than most people think) gains full control over your environment.

Why is getting control over your AD not that hard? Because when deploying, migrating, porting, configuring, or operating Microsoft Active Directory, there are often misconfigurations due to the many configuration options and its complexity.

By commissioning an analysis of your Active Directory security, experts at Fast Lane will examine your Active Directory infrastructure regarding misconfiguration and vulnerabilities from the perspective of an internal attacker.

During the first part of the analysis, our experts will act without access to an Active Directory account in order to identify immediate weaknesses at network level and user authentication.

Active Directory Security Assessment Brochure


Download PDF

During the second part, our experts use a valid AD user account with low privileges you will have to provide. Using this user account, we connect as an attacker and examine your Active Directory for weaknesses and configuration errors and possibilities for potential lateral movement.

Usually, we perform two examinations. The first examination will identify existing issues while the second examination will be performed after our suggestions have been implemented to verify the hardening measures and to identify potential remaining weaknesses.

Services:
  • Assessment for vulnerabilities based on network services and protocols
  • Assessment for misconfiguration and weaknesses of the existing Active Directory configuration
  • Examining existing Group Policy objects (GPO’s)
  • Assessment of current user accounts, groups, and permissions
  • Identifying and protecting sensitive users and groups

Check Our Offer

The Active Directory security assessment is carried out in two stages by our experienced and highly certified security experts. Check the list of all our services with pricing information included:
Active Directory Security Assessment Brochure (PDF, 670 kb)

Contact us

Do you have any questions about our training offerings? Simply let us know your requirements using our contact form or call us at +386 1 320 78 80 and we will be happy to advise you!