Ing. Simona Fornůsek, Ph.D.

Theses

Bachelor theses

Detection of Active Directory attacks

Author
Lukáš Kotlaba
Year
2019
Type
Bachelor thesis
Supervisor
Ing. Simona Buchovecká
Reviewers
Ing. Miroslav Prágl, MBA
Summary
Organizations that use Active Directory for managing identities have to protect their data from adversaries and security threats. This thesis analyses known attacks targeting Active Directory and the possibilities of detection based on Windows Security auditing. The implementation part focuses on designing detection rules covering the analyzed attack scenarios. The rules were designed and implemented in Splunk; tested and evaluated by performing the attacks in a virtual environment. The rules, or the detection principles used in them, can serve as a baseline for implementation of Active Directory security monitoring in organizations, regardless of the chosen technology. The appendix contains the designed rules set in the form of Analytic Stories, extending the content of an existing application Splunk ES Content Update. The Stories are supplemented by related searches providing context useful for investigation.

Master theses

Security monitoring of Active Directory environment based on Machine Learning techniques

Author
Lukáš Kotlaba
Year
2021
Type
Master thesis
Supervisor
Ing. Simona Fornůsek, Ph.D.
Reviewers
Ing. Jiří Dostál, Ph.D.
Summary
Active Directory is a central point of administration and identity management in many organizations. Ensuring its security is indispensable to protect user credentials, enterprise systems, and sensitive data from unauthorized access. Security monitoring of Active Directory environments is typically performed using signature-based detection rules. However, those are not always effective and sufficient, especially for attacks similar to legitimate activity from the auditing perspective. This thesis applies machine learning techniques for detecting two such attack techniques - Password Spraying and Kerberoasting. Several machine learning algorithms are utilized based on features from Windows Event Log and evaluated on data originating from a real Active Directory environment. Best approaches are implemented as detection rules for practical use in the Splunk platform. In experimental comparison with signature-based approaches, the proposed solution was able to improve detection capabilities, and at the same time, reduce the number of false alarms for both considered attack techniques.