Nov. 4, 2022, 10 a.m. | Wild West Hackin' Fest

Wild West Hackin' Fest www.youtube.com

Are there canaries in your AD forest? There should be!

Canary users in Active Directory are an effective way to increase visibility of sketchy activity in your environment, and they are quick and simple to set up. (YES, you can do it. I know you can.) And on top of that, they cost nothing to implement.

Something something active defense blah sentence blah.

We’re going to go through how to create believable canary users, monitor them for signs of a …

forest purple purple team team wwhf

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Cybersecurity Engineer

@ Alstom | Charleroi, BE

Member of Compliance, Information Technology

@ Anchorage Digital | United States

Information Security Consultant (GRC) - Cumulus Systems

@ Hitachi | (HIL) DELHI - RHQ

Security Engineer

@ EarnIn | Mexico