Microsoft's Directory Revolution: What You Need to Know

Secure Ideas
Secure Ideas
128 بار بازدید - 5 ماه پیش - Microsoft has made some major
Microsoft has made some major changes in the world of Active Directory security with its latest updates to the Kerberos protocol and its plans to retire NTLM authentication. Add in other new security defaults coming to Windows 11 and Azure and we might be seeing the end of Microsoft staying fully backward compatible. In this webcast, you will discover how Microsoft's updates will change the security landscape of Active Directory domains and what it means for applications, networks, and security. Whether you are a network administrator or a pen tester, this webcast will give you the edge you need to keep up with Microsoft's changes and optimize your security strategy. Host Kevin Johnson with Eric Kuehn
5 ماه پیش در تاریخ 1403/02/11 منتشر شده است.
128 بـار بازدید شده
... بیشتر