Introducing StealthAUDIT 11.5! Complete your cloud security puzzle. LEARN MORE
Stealthbits

StealthAUDIT 8.0: Active Directory Permissions Analyzer

Blog >StealthAUDIT 8.0: Active Directory Permissions Analyzer
active directory auditing and reporting on effective permissions

Active Directory Permissions

The release of StealthAUDIT 8.0 delivers enhanced Active Directory (AD) Permissions analysis capabilities. This is welcome news to the over 90% of organizations that use Active Directory to control who can access their network and resources. I say welcome because there are so many different ways to grant privileged access to AD and no easy way to see all these permissions in one place with native tools.

Permissions Analyzer

That’s where comes StealthAUDIT for Active Directory – Permissions Analyzer comes in. Using Permissions Analyzer’s comprehensive, preconfigured analyses and reports, administrators can automatically determine effective permissions associated with Active Directory domains, organizational units (OUs), groups, users, and computers. Customers who have already started using Permissions Analyzer tell us it gives them the most authoritative view of who has permissions to critical objects within AD. Active Directory Permissions analysis of Domain, Enterprise, and Schema Administrators groups

Active Directory Permissions Auditing and Reporting

Here is an overview of Active Directory Permissions Analyzer’s key features:

  • Reset Password – Highlight instances where “Reset Password” permissions are applied to Active Directory user objects, with information summarized at the domain and enterprise levels. Active Directory Permissions analysis of where the password reset permission is applied at the OU and user object level
  • User Permissions – Pinpoint places where permissions are applied to Active Directory user objects, as well as the level of permissions granted (e.g. read, write, and delete).
  • Group Membership – Know which trustees can change the membership of Active Directory group objects, either by writing the member attribute or via the “Add/Remove self as member” permission.
  • Group Permissions – Understand where permissions are applied to Active Directory group objects to shed light on who can perform critical operations against AD groups.
  • Organizational Unit (OU) Permissions – Analyze and report on where permissions are applied to Active Directory OUs, with the information summarized at the domain and enterprise levels.
  • Computer Permissions – Uncover instances where permissions are applied to Active Directory computer objects to avoid breach scenarios.
  • Open Access by Domain – Discover instances of open access on Active Directory objects like Domain Users, Authenticated Users, and Everyone and summarize findings by domain.
  • Broken Inheritance by Domain – Gain insight into instances of broken inheritance on Active Directory objects, showing where the inheritance has been broken, regardless of location in the permissions tree.

To download a free trial of Permissions Analyzer, please click here.

Don’t miss a post! Subscribe to The Insider Threat Security Blog here:

Loading

Featured Asset

Leave a Reply

Your email address will not be published. Required fields are marked *

Subscribe

DON’T MISS A POST. SUBSCRIBE TO THE BLOG!


Loading

© 2022 Stealthbits Technologies, Inc.

Start a Free Stealthbits Trial!

No risk. No obligation.

FREE TRIAL