Nov. 6, 2023, 1:48 p.m. | /u/Jkabaseball

cybersecurity www.reddit.com

I'm working through some security recommendations from Defender Vulnerability at the moment. We have MFA on all our admin accounts, and now I'm working on securing the credentials inside LSA. There are currently 3 recommendations for doing this, according to Defender.

1) ASR Rule - Block credential stealing from the Windows local security authority subsystem (lsass.exe)

2) Enable 'Local Security Authority (LSA) protection'

3) Defender Credential Guard



What is everyone running with respect to all 3 of these? It …

accounts admin asr authority block credential credentials credential stealing cybersecurity defender doing local mfa protect recommendations security stealing subsystem vulnerability windows working

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Senior Security Researcher - Linux MacOS EDR (Cortex)

@ Palo Alto Networks | Tel Aviv-Yafo, Israel

Sr. Manager, NetSec GTM Programs

@ Palo Alto Networks | Santa Clara, CA, United States

SOC Analyst I

@ Fortress Security Risk Management | Cleveland, OH, United States