White Papers

Unveiling Active Directory Security Risks: A Comprehensive Analysis of Management Issues and Vulnerabilities

In this report, CyCraft research team analyzes 27 listed companies in Taiwan, Level-A government agencies and healthcare institutions, covering 46 AD Domains, with 1,057,000 objects included. These statistics from the real-world environment provide solid evidence for readers to comprehend the general management issues and security vulnerabilities of Active Directory (AD). The report includes various AD security issues, such as plaintext passwords, password cracking, misconfiguration, and misusage/misconfigured problems commonly observed in enterprises.

By reviewing issues mentioned in this report, readers are encouraged to examine their own environments whether similar security problems exist and whether their enterprise's remediation plans or management policies can really solve these issues.

By clicking this button, you agree to CyCraft's privacy policy.
Thank you! You have successfully submitted the form. Please click the download button below.
Download
Oops! Something went wrong while submitting the form.