Finding Countermeasures for Active Directory Threats Using NIST 800-30 Frameworks 161

Majiah, Aldo Elam and Soetomo, Moh. A. Amin and Lim, Charles (2014) Finding Countermeasures for Active Directory Threats Using NIST 800-30 Frameworks 161. Masters thesis, Swiss German University.

[img]
Preview
Text
Aldo Elam Majiah 22012206 TOC.pdf

Download (1MB) | Preview
[img] Text
Aldo Elam Majiah 22012206 1.pdf
Restricted to Registered users only

Download (1MB)
[img] Text
Aldo Elam Majiah 22012206 2.pdf
Restricted to Registered users only

Download (4MB)
[img] Text
Aldo Elam Majiah 22012206 3.pdf
Restricted to Registered users only

Download (1MB)
[img] Text
Aldo Elam Majiah 22012206 4.pdf
Restricted to Registered users only

Download (4MB)
[img] Text
Aldo Elam Majiah 22012206 5.pdf
Restricted to Registered users only

Download (448kB)
[img]
Preview
Text
Aldo Elam Majiah 22012206 Ref.pdf

Download (663kB) | Preview

Abstract

Data showed that many Active Directory (AD) implementations in the enterprises / organizations are insecure. Since AD is ubiquitous and it is an essential part of a security enterprise, security of AD is imperative. This research focuses on how to secure an AD environment. It uses a risk assessment approach to find threats in existing AD and then recommend countermeasures for these threats. A new AD risk assessment is developed for the purpose of this research. Components of AD, where the risk assessment is performed, are also defined. The results of the assessment are a series of countermeasures for AD and a set of security-based GPO, both to be implemented in the assessed AD environment. To ensure the effectiveness, implementable level, and evaluation of the risk assessment results, demonstration of the countermeasures and experts’ judgment are also conducted. The research concludes that risk assessment approach for securing an AD environment is highly implementable for securing an organization’s AD. Specific threats on an organization’s AD environment and the recommended countermeasures are identified in well-structured processes, which can be performed in accordance to the developed framework.

Item Type: Thesis (Masters)
Uncontrolled Keywords: Active Directory, Countermeasure, Threat, Risk, Framework
Subjects: T Technology > T Technology (General) > T58.5 Information technology
Divisions: Faculty of Engineering and Information Technology > Department of Information Technology
Depositing User: Faisal Ifzaldi
Date Deposited: 10 Aug 2021 15:45
Last Modified: 10 Aug 2021 15:45
URI: http://repository.sgu.ac.id/id/eprint/2134

Actions (login required)

View Item View Item