Skip to main content

Detection and Prevention of Attacks on Active Directory Using SIEM

  • Conference paper
  • First Online:
Information and Communication Technology for Intelligent Systems ( ICTIS 2020)

Part of the book series: Smart Innovation, Systems and Technologies ((SIST,volume 196))

Abstract

Active Directory is widely used in organizations to administer windows user accounts and related IT resources. It acts as centralized management to control windows based network. Attackers are focusing on compromising Active Directory Domain Services in order to take over the whole domain network. In this paper, we have studied about the detection of known attacks targeting on domain services from attacker end using SIEM and hence suggested prevention methods. SIEM’s are widely used in many organizations by security analysts to monitor their network using event logs. The detection rules were designed and implemented in Splunk. The evaluations of rules and attacks are performed in a virtual environment. The proposed preventive measures will be able to resist against known attacks on active directory.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 219.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Kotlaba, L.: Detection of Active Directory attacks. Bachelor’s thesis. Czech Technical University in Prague, Faculty of Information Technology (2019)

    Google Scholar 

  2. Siva Niranjan Raja, M., Vasudevan, A.R.: Rule generation for TCP SYN flood attack in SIEM environment. In: 2017 Procedia Computer Science, vol. 115, pp. 580–587, ISSN: 1877-0509

    Google Scholar 

  3. Sekharan, S.S., Kandasamy, K.: Profiling SIEM tools and correlation engines for security analytics. In: 2017 International Conference on Wireless Communications, Signal Processing and Networking (WiSPNET), Chennai, 2017, pp. 717–721

    Google Scholar 

  4. Fujimoto, M., Matsuda, W., Mitsunaga, T.: Detecting abuse of domain administrator privilege using windows event log. In: 2018 IEEE Conference on Application, Information and Network Security (AINS), Langkawi, Malaysia, 2018, pp. 15–20

    Google Scholar 

  5. Nair, H., Sridaran, R.: An innovative model (HS) to enhance the security in windows operating system—a case study. In: 2019 6th International Conference on Computing for Sustainable Global Development (INDIACom), New Delhi, India, 2019, pp. 1207–1211

    Google Scholar 

  6. Active Directory Security: How Attackers Dump Active Directory Database Credentials https://adsecurity.org/?p=2398

  7. Techniques: Brute Force. https://attack.mitre.org/techniques/T1110/

  8. Active Directory Security: Finding Passwords in SYSVOL & Exploiting Group Policy Preferences. https://adsecurity.org/?p=2288

  9. Techniques: Kerberoasting. https://attack.mitre.org/techniques/T1208/

  10. Matsuda, W., Fujimoto, M., Mitsunaga, T.: Detecting APT attacks against active directory using machine leaning. In: 2018 IEEE Conference on Application, Information and Network Security (AINS), Langkawi, Malaysia, 2018, pp. 60–65

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to S. Muthuraj .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 The Editor(s) (if applicable) and The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Muthuraj, S., Sethumadhavan, M., Amritha, P.P., Santhya, R. (2021). Detection and Prevention of Attacks on Active Directory Using SIEM. In: Senjyu, T., Mahalle, P.N., Perumal, T., Joshi, A. (eds) Information and Communication Technology for Intelligent Systems. ICTIS 2020. Smart Innovation, Systems and Technologies, vol 196. Springer, Singapore. https://doi.org/10.1007/978-981-15-7062-9_53

Download citation

Publish with us

Policies and ethics