Dec. 16, 2023, 8:46 p.m. | /u/oussmak

cybersecurity www.reddit.com

We are doing some AD assessment in the company I work for and we would like to make this assessment regularly.
This is not a real AD Pentest but rather get bloodhound and try to find few ways to highly privileged users or users with higher privileges than needed.
How often would you do this? Any other ideas how to tackle this?

assessment bloodhound cybersecurity doing find higher pentest privileged privileges real the company try work

Financial Crimes Compliance - Senior - Consulting - Location Open

@ EY | New York City, US, 10001-8604

Software Engineer - Cloud Security

@ Neo4j | Malmö

Security Consultant

@ LRQA | Singapore, Singapore, SG, 119963

Identity Governance Consultant

@ Allianz | Sydney, NSW, AU, 2000

Educator, Cybersecurity

@ Brain Station | Toronto

Principal Security Engineer

@ Hippocratic AI | Palo Alto