SlideShare una empresa de Scribd logo
1 de 48
Securing Windows With
Group Policy
Josh Rickard
• BS in Computer Information Systems
• Central Methodist University – 1 year
• University of Missouri – 4 years
• Currently a Security Analyst-Specialist
– QualysGuard, Kasperksy, incident response
Josh Rickard
• Microsoft Deployment Toolkit & SCCM
• Group Policy
• Digital forensics
• Incident response
• PowerShell tool making!
Josh Rickard
• GIAC Certified Windows Security Administrator - GCWN
• GIAC Certified Forensic Analyst – GCFA
• QualysGuard Certified Specialist – QGCS-VM
• Apple Certified Associate – Mac Integration
FIRST STEP TOWARDS
SECURING WINDOWS
START WITH MALWARE-
RESISTANT OPERATING
SYSTEMS AND SOFTWARE
NEXT STEPS
PATCH MANAGEMENT
Questions
• Who uses Active Directory in their environment?
• Who uses Group Policy in their environment?
– Daily?
– Weekly?
– Monthly?
– Year or more?
Questions
• Who has/uses two separate accounts?
– Mundane (email@emailaddress.com)
– Admin (unique account)
USE TWO SEPARATE ACCOUNTS
Two Group Policy Questions
• Where are you? (Domain, OU, Site)
• What are you? (User or Computer)
LSD OU!
Local • Local Group
Policy
Site
• Site or
Forest
Group
Policy
Domain
• Domain
Group
Policy
OU
• Organizational
Unit Group
Policy
Exceptions to the rule
• Account Policies
– Password Policy
– Enforce password history
– Maximum & Minimum password age
– Minimum password length
– Passwords must meet complexity requirements
– Store password using reversible encryption for all users in
the domain (NOOOOOOOOOO!!!!!!)
• Account Lockout Policy settings
– Account lockout duration
– Account lockout threshold
– Reset account lockout counter after
• Kerberos Policy settings
– Enforce user logon restrictions
– Maximum lifetime for service ticket
– Maximum lifetime for user ticket
– Maximum lifetime for user ticket renewal
– Maximum tolerance for computer clock synchronization
– Network Access: Allow anonymous SID/NAME translation
– Network Security: Force Logoff when Logon Hours expire
• Local Policies
Computer Configuration
• Computer configuration almost always wins
• Used to apply configuration changes specific to
machines
• Think, HKLM
• Exception: Loopback Processing Mode
User Configuration
• Really only useful if user & computer objects in same OU
• Used to apply configuration changes specific to users
• Think, HKCU or HKU
Policies
• No tattoo
– If GPO is out of scope, it will be removed
• Overwrite current application settings
• Policies are recognized by applications
– i.e. grayed out settings
Preferences
• Tattoo's
– If GPO goes out of scope, settings remain
• Item Level Targeting
– We will talk about this later
Block Inheritance
• Block GPOs higher in the LSD OU order
• Keep in mind that Kerberos, password, & lockout policies
will still be enforced for everyone in that domain.
Enforced (a.k.a., “No Override”)
• Enforce parent container GPO to all sub-containers
• This will “override” any “Block Inheritance” GPO settings
• Except: Loopback Mode GPOs
Loopback Processing Mode
• User configurations for computer objects
• Replace
– This will replace current user settings applied to that OU
• Merge
– This will merge both the user & computer GPO
• *NOTE: User GPO will win.
WMI Filtering
• Filter/configure GPO “scope”
• Filter based on specific users/computers/groups/etc.
Item Level Targeting
• GPO Preferences
• Target a specific machine attribute (other than WMI
Filtering)
Active Directory Permissions
• Enable “Advanced Features”
• Delegate control
– Always take a “least privilege” approach
• Delegate full control over an OU only
Morale of the Story
• We need to ask ourselves, where is the computer/user
account located in AD?
Now the fun stuff!
We need to ask ourselves, where is the
computer/user account located in AD?
Auto-Play & Auto-Run
• Disable the action taken when a thumb drive or portable
hard drive is plugged into a computer
Windows Firewall with Advanced Security
• Manage Network Profiles
– Domain
– Home
– Public
• Manage applications/services that should be
allowed/denied
Manage Group Memberships
• GPO Restricted Groups
– Manage global groups in AD
– Centrally manage all high-target groups
– “Rebuilds” the group completely every time GP is refreshed
• GPO Preferences
– Best for managing local groups on domain machines
– Create custom local groups
– Assign Customized rights and privileges
– Assign customized permission as well
Manage User Rights
• Allow/Deny Log On Locally
– Why does someone need to log on locally to a server/computer?
• Allow/Deny Access to Computer From the Network
– Limit this to either specific user or just admins/IT Pro’s
• Allow/Deny Log On Remote Desktop Services
– Normal users do not need RDP
Manage High Target Accounts
• Restrict Logon Hours and Workstations
– Enterprise, Schema, and Domain Admins should be restricted as
tightly as possible.
• Remote Desktop logon
• Remote Control logon
• Etc.
• Why would Domain/Enterprise/Schema Admins be RDPing?
– Answer: They wouldn’t!
AppLocker
• Requirements:
– Application Identity Service must be running (Automatic)
• Three different conditions can be use
– Hash Condition Rules
– Path Condition Rules
– Publisher Condition Rules
AppLocker – Hash Condition
• Every file has a unique hash value
• Positive
– Unique hash for every executable
– Secure!
• Negative
– Every update has a new hash
AppLocker – Path Condition
• Positive
– Select an entire suite of products
– You can use wildcards (*)
• Negative
– You must know all paths the application uses
• C:ProgramData
• C:UsersusernameAppDataLocal**.zip*
AppLocker – Publisher Condition
• Positive
– Select an entire path to allow a suite of applications
– You can use wildcards (*)
• Negative
– Only works for applications that are digitally signed
Additional Security Measures
• Require screensavers with passwords
• Use LAPS – do not keep the same local admin password
on all machines
– If possible, disable the ability to logon with a local account
– If you set passwords using GP, then they are stored unencrypted
in domain.comSYSVOL
• Hashed does not mean encrypted. 
Additional Security Measures
• Disable Guest Account
– Option: Network Access: Sharing and Security Model for Local
Accounts
• Automatically demotes any remote user who authenticates to guest
status
– If you disable the guest account and this setting is enabled, then no
one will be able to long using a local account (good thing!)
Additional Security Measures
• Display a Logon Banner with Legal Notice
This system is for use of authorized users only and is not public. Individuals
using this computer system without authority or in excess of their authority are
subject to having all of their activities on this system monitored and recorded,
including their keystrokes and mouseclicks. Anyone using this system
expressly consents to such monitoring and is advised that if this monitoring
reveals possible evidence of criminal activity, this evidence may be provided to
law enforcement officials with the intent to prosecute.
Block Unsigned Scripts
• PowerShell
• WSH
• VBScript
• Jscript
• Perl
• Python
• This does NOT protect you
from advanced users &
Malware
• PowerShell is not a
security mechanism
Advanced Protection
• DEP – Data Execution Prevention
– Prevents execution of code in memory that are not marked as
executable
• ASLR – Address Space Layout Randomization
– Random address spaces make exploits more difficult. No way to
hard code memory locations
• EMET – Enhanced Mitigation Experience Toolkit
Scheduled Tasks for GPO Scripts
• Schedule tasks to run under the identity with the least
privilege
– Local Services
– Network Services
– Local System (if needed)
• Do NOT use passwords in scripts
7 Deadly Sins (for Malware)
• Act As Part of the Operating System
• Create a Token Object
• Debug Programs
• Load and Unload Device Drivers
• Restore Files and Directories
• Take Ownership
• Impersonate a Client After Authentication
Impersonate A Client Privilege
• Primary Security Access Token (SAT)
– Basically, impersonate a user’s SAT for other running processes
• Used by network services to impersonate clients
• Token stealing
– Steal SATs for network authentication
Debug Programs Privilege
• Grants read/write access to user & kernel-mode memory
• Malware uses it for:
– New thread injected into any process
– Passwords, hashes, encryption keys and other data can be read out of kernel space memory
without DLL injection.
• Pass-The-Hash Attacks
– Once malware has your password hash they can:
• Extract password hashes of local accounts
• Extract password hashes of interactive users with AD accounts
• Plus others
Disable IPv6 – Until You Need It
• Why Disable IPv6?
– We want to shrink our attack surface
• Why Not Disable IPv6?
– Microsoft DirectAccess requires it (kind of)
– Microsoft doesn’t test their patches on systems with IPv6
disabled
JUST REMEMBER
Group Policy is basically a large enterprise scale registry editor!
Contact Info
• Name: Josh Rickard
• E-Mail: rickardj@Missouri.edu
• Blog: http://MSAdministrator.com
• Twitter: @MS_dministrator

Más contenido relacionado

La actualidad más candente

Group Policy Management Makes Your Life Easier
Group Policy Management Makes Your Life EasierGroup Policy Management Makes Your Life Easier
Group Policy Management Makes Your Life EasierSpiceworks Ziff Davis
 
Windows Server 2008 R2 Group Policy Changes
Windows Server 2008 R2 Group Policy ChangesWindows Server 2008 R2 Group Policy Changes
Windows Server 2008 R2 Group Policy ChangesEduardo Castro
 
Chapter09 Implementing And Using Group Policy
Chapter09      Implementing And  Using  Group  PolicyChapter09      Implementing And  Using  Group  Policy
Chapter09 Implementing And Using Group PolicyRaja Waseem Akhtar
 
Group policy management window server 2008r2
Group policy management window server 2008r2Group policy management window server 2008r2
Group policy management window server 2008r2IGZ Software house
 
Ad group policy1
Ad group policy1Ad group policy1
Ad group policy1denogx
 
Window 2003 server group policy AD
Window 2003 server group policy ADWindow 2003 server group policy AD
Window 2003 server group policy ADsentmery5
 
How To Troubleshoot Group Policy in Windows 10
How To Troubleshoot Group Policy in Windows 10How To Troubleshoot Group Policy in Windows 10
How To Troubleshoot Group Policy in Windows 10Global Knowledge Training
 
CTU June 2011 - Guided Hands on Lab on GPO - GPP
CTU June 2011 - Guided Hands on Lab on GPO - GPPCTU June 2011 - Guided Hands on Lab on GPO - GPP
CTU June 2011 - Guided Hands on Lab on GPO - GPPSpiffy
 
usbblocking in desktop laptop
usbblocking in desktop laptopusbblocking in desktop laptop
usbblocking in desktop laptopsakthivel25
 
Advanced Cluster Settings
Advanced Cluster Settings Advanced Cluster Settings
Advanced Cluster Settings Rundeck
 
Ad msi-installation via Active Directory
Ad msi-installation via Active DirectoryAd msi-installation via Active Directory
Ad msi-installation via Active DirectoryKalai Mani
 
Arcelor Mittal intern
Arcelor Mittal internArcelor Mittal intern
Arcelor Mittal internAnshul Jain
 
POS 355  Focus Dreams/newtonhelp.com
POS 355  Focus Dreams/newtonhelp.comPOS 355  Focus Dreams/newtonhelp.com
POS 355  Focus Dreams/newtonhelp.commyblue69
 

La actualidad más candente (15)

70 640 Lesson07 Ppt 041009
70 640 Lesson07 Ppt 04100970 640 Lesson07 Ppt 041009
70 640 Lesson07 Ppt 041009
 
Group Policy Management Makes Your Life Easier
Group Policy Management Makes Your Life EasierGroup Policy Management Makes Your Life Easier
Group Policy Management Makes Your Life Easier
 
Windows Server 2008 R2 Group Policy Changes
Windows Server 2008 R2 Group Policy ChangesWindows Server 2008 R2 Group Policy Changes
Windows Server 2008 R2 Group Policy Changes
 
Chapter09 Implementing And Using Group Policy
Chapter09      Implementing And  Using  Group  PolicyChapter09      Implementing And  Using  Group  Policy
Chapter09 Implementing And Using Group Policy
 
Mcts chapter 7
Mcts chapter 7Mcts chapter 7
Mcts chapter 7
 
Group policy management window server 2008r2
Group policy management window server 2008r2Group policy management window server 2008r2
Group policy management window server 2008r2
 
Ad group policy1
Ad group policy1Ad group policy1
Ad group policy1
 
Window 2003 server group policy AD
Window 2003 server group policy ADWindow 2003 server group policy AD
Window 2003 server group policy AD
 
How To Troubleshoot Group Policy in Windows 10
How To Troubleshoot Group Policy in Windows 10How To Troubleshoot Group Policy in Windows 10
How To Troubleshoot Group Policy in Windows 10
 
CTU June 2011 - Guided Hands on Lab on GPO - GPP
CTU June 2011 - Guided Hands on Lab on GPO - GPPCTU June 2011 - Guided Hands on Lab on GPO - GPP
CTU June 2011 - Guided Hands on Lab on GPO - GPP
 
usbblocking in desktop laptop
usbblocking in desktop laptopusbblocking in desktop laptop
usbblocking in desktop laptop
 
Advanced Cluster Settings
Advanced Cluster Settings Advanced Cluster Settings
Advanced Cluster Settings
 
Ad msi-installation via Active Directory
Ad msi-installation via Active DirectoryAd msi-installation via Active Directory
Ad msi-installation via Active Directory
 
Arcelor Mittal intern
Arcelor Mittal internArcelor Mittal intern
Arcelor Mittal intern
 
POS 355  Focus Dreams/newtonhelp.com
POS 355  Focus Dreams/newtonhelp.comPOS 355  Focus Dreams/newtonhelp.com
POS 355  Focus Dreams/newtonhelp.com
 

Destacado

Brayan valencia suarez y jimmy alexis gallego practica 2
Brayan valencia suarez y jimmy alexis gallego practica 2Brayan valencia suarez y jimmy alexis gallego practica 2
Brayan valencia suarez y jimmy alexis gallego practica 2IE Simona Duque
 
Pantaloon – Vashi
Pantaloon – VashiPantaloon – Vashi
Pantaloon – Vashisanjeev.naik
 
Accounting for Heirs' Property in Private Land Conservation Planning
Accounting for Heirs' Property in Private Land Conservation PlanningAccounting for Heirs' Property in Private Land Conservation Planning
Accounting for Heirs' Property in Private Land Conservation PlanningBryn Elise Murphy
 
профспілки особова картка
профспілки особова карткапрофспілки особова картка
профспілки особова карткаVlad Butenko
 
Genre in Horror Posters
Genre in Horror PostersGenre in Horror Posters
Genre in Horror Postersbearskin_2
 
збалансоване харчування
збалансоване харчуваннязбалансоване харчування
збалансоване харчуванняOksana Shakun
 
Презентація досвіду
Презентація досвідуПрезентація досвіду
Презентація досвідуAnna Kuziy
 
Проект. Шкідливі бактерії
Проект. Шкідливі бактеріїПроект. Шкідливі бактерії
Проект. Шкідливі бактеріїOksana Shakun
 
Уговоры, подарки, подкуп? Как получить хорошие публикации в СМИ
Уговоры, подарки, подкуп? Как получить хорошие публикации в СМИУговоры, подарки, подкуп? Как получить хорошие публикации в СМИ
Уговоры, подарки, подкуп? Как получить хорошие публикации в СМИ1С-Битрикс
 
Biography PowerPoint for 2nd Grade
Biography PowerPoint for 2nd GradeBiography PowerPoint for 2nd Grade
Biography PowerPoint for 2nd Gradeaharris002
 
The Crazies Questions
The Crazies QuestionsThe Crazies Questions
The Crazies Questionslouiscritoph
 

Destacado (12)

Brayan valencia suarez y jimmy alexis gallego practica 2
Brayan valencia suarez y jimmy alexis gallego practica 2Brayan valencia suarez y jimmy alexis gallego practica 2
Brayan valencia suarez y jimmy alexis gallego practica 2
 
Pantaloon – Vashi
Pantaloon – VashiPantaloon – Vashi
Pantaloon – Vashi
 
Accounting for Heirs' Property in Private Land Conservation Planning
Accounting for Heirs' Property in Private Land Conservation PlanningAccounting for Heirs' Property in Private Land Conservation Planning
Accounting for Heirs' Property in Private Land Conservation Planning
 
профспілки особова картка
профспілки особова карткапрофспілки особова картка
профспілки особова картка
 
Genre in Horror Posters
Genre in Horror PostersGenre in Horror Posters
Genre in Horror Posters
 
Dossier TeAtravieso
Dossier TeAtraviesoDossier TeAtravieso
Dossier TeAtravieso
 
збалансоване харчування
збалансоване харчуваннязбалансоване харчування
збалансоване харчування
 
Презентація досвіду
Презентація досвідуПрезентація досвіду
Презентація досвіду
 
Проект. Шкідливі бактерії
Проект. Шкідливі бактеріїПроект. Шкідливі бактерії
Проект. Шкідливі бактерії
 
Уговоры, подарки, подкуп? Как получить хорошие публикации в СМИ
Уговоры, подарки, подкуп? Как получить хорошие публикации в СМИУговоры, подарки, подкуп? Как получить хорошие публикации в СМИ
Уговоры, подарки, подкуп? Как получить хорошие публикации в СМИ
 
Biography PowerPoint for 2nd Grade
Biography PowerPoint for 2nd GradeBiography PowerPoint for 2nd Grade
Biography PowerPoint for 2nd Grade
 
The Crazies Questions
The Crazies QuestionsThe Crazies Questions
The Crazies Questions
 

Similar a Securing Windows with Group Policy

Network Implementation and Support Lesson 09 Group Policy - Eric Vanderburg
Network Implementation and Support Lesson 09   Group Policy - Eric VanderburgNetwork Implementation and Support Lesson 09   Group Policy - Eric Vanderburg
Network Implementation and Support Lesson 09 Group Policy - Eric VanderburgEric Vanderburg
 
MCSA Installing & Configuring Windows Server 2012 70-410
MCSA Installing & Configuring Windows Server 2012 70-410MCSA Installing & Configuring Windows Server 2012 70-410
MCSA Installing & Configuring Windows Server 2012 70-410omardabbas
 
Pentest Apocalypse - SANSFIRE 2016 Edition
Pentest Apocalypse - SANSFIRE 2016 EditionPentest Apocalypse - SANSFIRE 2016 Edition
Pentest Apocalypse - SANSFIRE 2016 EditionBeau Bullock
 
Заполучили права администратора домена? Игра еще не окончена
Заполучили права администратора домена? Игра еще не оконченаЗаполучили права администратора домена? Игра еще не окончена
Заполучили права администратора домена? Игра еще не оконченаPositive Hack Days
 
CSF18 - The Night is Dark and Full of Hackers - Sami Laiho
CSF18 - The Night is Dark and Full of Hackers - Sami LaihoCSF18 - The Night is Dark and Full of Hackers - Sami Laiho
CSF18 - The Night is Dark and Full of Hackers - Sami LaihoNCCOMMS
 
access-control-week-3
access-control-week-3access-control-week-3
access-control-week-3jemtallon
 
Operating system security
Operating system securityOperating system security
Operating system securityRamesh Ogania
 
Defcon 25 Packet Hacking Village - Finding Your Way to Domain Access
Defcon 25 Packet Hacking Village - Finding Your Way to Domain AccessDefcon 25 Packet Hacking Village - Finding Your Way to Domain Access
Defcon 25 Packet Hacking Village - Finding Your Way to Domain Accesseightbit
 
Protecting Windows Passwords and Preventing Windows Computer / Password Attacks
Protecting Windows Passwords and Preventing Windows Computer / Password AttacksProtecting Windows Passwords and Preventing Windows Computer / Password Attacks
Protecting Windows Passwords and Preventing Windows Computer / Password AttacksZoho Corporation
 
Active directory - an introduction
Active directory - an introductionActive directory - an introduction
Active directory - an introductionpepoluan
 
Cloud Design Patterns - Hong Kong Codeaholics
Cloud Design Patterns - Hong Kong CodeaholicsCloud Design Patterns - Hong Kong Codeaholics
Cloud Design Patterns - Hong Kong CodeaholicsTaswar Bhatti
 
Pentest Apocalypse
Pentest ApocalypsePentest Apocalypse
Pentest ApocalypseBeau Bullock
 
Kaseya Connect 2013: Templates and Policy: The Next Steps
Kaseya Connect 2013: Templates and Policy: The Next StepsKaseya Connect 2013: Templates and Policy: The Next Steps
Kaseya Connect 2013: Templates and Policy: The Next StepsKaseya
 
System hardening - OS and Application
System hardening - OS and ApplicationSystem hardening - OS and Application
System hardening - OS and Applicationedavid2685
 
Mtc learnings from isv & enterprise (dated - Dec -2014)
Mtc learnings from isv & enterprise (dated - Dec -2014)Mtc learnings from isv & enterprise (dated - Dec -2014)
Mtc learnings from isv & enterprise (dated - Dec -2014)Govind Kanshi
 
Mtc learnings from isv & enterprise interaction
Mtc learnings from isv & enterprise  interactionMtc learnings from isv & enterprise  interaction
Mtc learnings from isv & enterprise interactionGovind Kanshi
 
Ch 8: Desktop and Server OS Vulnerabilites
Ch 8: Desktop and Server OS VulnerabilitesCh 8: Desktop and Server OS Vulnerabilites
Ch 8: Desktop and Server OS VulnerabilitesSam Bowne
 
Tckhjhhjbbggujvg Day13-Post-Exploitation.pptx
Tckhjhhjbbggujvg Day13-Post-Exploitation.pptxTckhjhhjbbggujvg Day13-Post-Exploitation.pptx
Tckhjhhjbbggujvg Day13-Post-Exploitation.pptxAlfredObia1
 
Deploying Privileged Access Workstations (PAWs)
Deploying Privileged Access Workstations (PAWs)Deploying Privileged Access Workstations (PAWs)
Deploying Privileged Access Workstations (PAWs)Blue Teamer
 
Environment Manager Policy
Environment Manager PolicyEnvironment Manager Policy
Environment Manager PolicyIvanti
 

Similar a Securing Windows with Group Policy (20)

Network Implementation and Support Lesson 09 Group Policy - Eric Vanderburg
Network Implementation and Support Lesson 09   Group Policy - Eric VanderburgNetwork Implementation and Support Lesson 09   Group Policy - Eric Vanderburg
Network Implementation and Support Lesson 09 Group Policy - Eric Vanderburg
 
MCSA Installing & Configuring Windows Server 2012 70-410
MCSA Installing & Configuring Windows Server 2012 70-410MCSA Installing & Configuring Windows Server 2012 70-410
MCSA Installing & Configuring Windows Server 2012 70-410
 
Pentest Apocalypse - SANSFIRE 2016 Edition
Pentest Apocalypse - SANSFIRE 2016 EditionPentest Apocalypse - SANSFIRE 2016 Edition
Pentest Apocalypse - SANSFIRE 2016 Edition
 
Заполучили права администратора домена? Игра еще не окончена
Заполучили права администратора домена? Игра еще не оконченаЗаполучили права администратора домена? Игра еще не окончена
Заполучили права администратора домена? Игра еще не окончена
 
CSF18 - The Night is Dark and Full of Hackers - Sami Laiho
CSF18 - The Night is Dark and Full of Hackers - Sami LaihoCSF18 - The Night is Dark and Full of Hackers - Sami Laiho
CSF18 - The Night is Dark and Full of Hackers - Sami Laiho
 
access-control-week-3
access-control-week-3access-control-week-3
access-control-week-3
 
Operating system security
Operating system securityOperating system security
Operating system security
 
Defcon 25 Packet Hacking Village - Finding Your Way to Domain Access
Defcon 25 Packet Hacking Village - Finding Your Way to Domain AccessDefcon 25 Packet Hacking Village - Finding Your Way to Domain Access
Defcon 25 Packet Hacking Village - Finding Your Way to Domain Access
 
Protecting Windows Passwords and Preventing Windows Computer / Password Attacks
Protecting Windows Passwords and Preventing Windows Computer / Password AttacksProtecting Windows Passwords and Preventing Windows Computer / Password Attacks
Protecting Windows Passwords and Preventing Windows Computer / Password Attacks
 
Active directory - an introduction
Active directory - an introductionActive directory - an introduction
Active directory - an introduction
 
Cloud Design Patterns - Hong Kong Codeaholics
Cloud Design Patterns - Hong Kong CodeaholicsCloud Design Patterns - Hong Kong Codeaholics
Cloud Design Patterns - Hong Kong Codeaholics
 
Pentest Apocalypse
Pentest ApocalypsePentest Apocalypse
Pentest Apocalypse
 
Kaseya Connect 2013: Templates and Policy: The Next Steps
Kaseya Connect 2013: Templates and Policy: The Next StepsKaseya Connect 2013: Templates and Policy: The Next Steps
Kaseya Connect 2013: Templates and Policy: The Next Steps
 
System hardening - OS and Application
System hardening - OS and ApplicationSystem hardening - OS and Application
System hardening - OS and Application
 
Mtc learnings from isv & enterprise (dated - Dec -2014)
Mtc learnings from isv & enterprise (dated - Dec -2014)Mtc learnings from isv & enterprise (dated - Dec -2014)
Mtc learnings from isv & enterprise (dated - Dec -2014)
 
Mtc learnings from isv & enterprise interaction
Mtc learnings from isv & enterprise  interactionMtc learnings from isv & enterprise  interaction
Mtc learnings from isv & enterprise interaction
 
Ch 8: Desktop and Server OS Vulnerabilites
Ch 8: Desktop and Server OS VulnerabilitesCh 8: Desktop and Server OS Vulnerabilites
Ch 8: Desktop and Server OS Vulnerabilites
 
Tckhjhhjbbggujvg Day13-Post-Exploitation.pptx
Tckhjhhjbbggujvg Day13-Post-Exploitation.pptxTckhjhhjbbggujvg Day13-Post-Exploitation.pptx
Tckhjhhjbbggujvg Day13-Post-Exploitation.pptx
 
Deploying Privileged Access Workstations (PAWs)
Deploying Privileged Access Workstations (PAWs)Deploying Privileged Access Workstations (PAWs)
Deploying Privileged Access Workstations (PAWs)
 
Environment Manager Policy
Environment Manager PolicyEnvironment Manager Policy
Environment Manager Policy
 

Último

IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 

Último (20)

IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 

Securing Windows with Group Policy

  • 2. Josh Rickard • BS in Computer Information Systems • Central Methodist University – 1 year • University of Missouri – 4 years • Currently a Security Analyst-Specialist – QualysGuard, Kasperksy, incident response
  • 3. Josh Rickard • Microsoft Deployment Toolkit & SCCM • Group Policy • Digital forensics • Incident response • PowerShell tool making!
  • 4. Josh Rickard • GIAC Certified Windows Security Administrator - GCWN • GIAC Certified Forensic Analyst – GCFA • QualysGuard Certified Specialist – QGCS-VM • Apple Certified Associate – Mac Integration
  • 6. START WITH MALWARE- RESISTANT OPERATING SYSTEMS AND SOFTWARE
  • 9. Questions • Who uses Active Directory in their environment? • Who uses Group Policy in their environment? – Daily? – Weekly? – Monthly? – Year or more?
  • 10. Questions • Who has/uses two separate accounts? – Mundane (email@emailaddress.com) – Admin (unique account)
  • 11. USE TWO SEPARATE ACCOUNTS
  • 12. Two Group Policy Questions • Where are you? (Domain, OU, Site) • What are you? (User or Computer)
  • 13. LSD OU! Local • Local Group Policy Site • Site or Forest Group Policy Domain • Domain Group Policy OU • Organizational Unit Group Policy
  • 14. Exceptions to the rule • Account Policies – Password Policy – Enforce password history – Maximum & Minimum password age – Minimum password length – Passwords must meet complexity requirements – Store password using reversible encryption for all users in the domain (NOOOOOOOOOO!!!!!!) • Account Lockout Policy settings – Account lockout duration – Account lockout threshold – Reset account lockout counter after • Kerberos Policy settings – Enforce user logon restrictions – Maximum lifetime for service ticket – Maximum lifetime for user ticket – Maximum lifetime for user ticket renewal – Maximum tolerance for computer clock synchronization – Network Access: Allow anonymous SID/NAME translation – Network Security: Force Logoff when Logon Hours expire • Local Policies
  • 15. Computer Configuration • Computer configuration almost always wins • Used to apply configuration changes specific to machines • Think, HKLM • Exception: Loopback Processing Mode
  • 16. User Configuration • Really only useful if user & computer objects in same OU • Used to apply configuration changes specific to users • Think, HKCU or HKU
  • 17. Policies • No tattoo – If GPO is out of scope, it will be removed • Overwrite current application settings • Policies are recognized by applications – i.e. grayed out settings
  • 18. Preferences • Tattoo's – If GPO goes out of scope, settings remain • Item Level Targeting – We will talk about this later
  • 19. Block Inheritance • Block GPOs higher in the LSD OU order • Keep in mind that Kerberos, password, & lockout policies will still be enforced for everyone in that domain.
  • 20. Enforced (a.k.a., “No Override”) • Enforce parent container GPO to all sub-containers • This will “override” any “Block Inheritance” GPO settings • Except: Loopback Mode GPOs
  • 21. Loopback Processing Mode • User configurations for computer objects • Replace – This will replace current user settings applied to that OU • Merge – This will merge both the user & computer GPO • *NOTE: User GPO will win.
  • 22. WMI Filtering • Filter/configure GPO “scope” • Filter based on specific users/computers/groups/etc.
  • 23. Item Level Targeting • GPO Preferences • Target a specific machine attribute (other than WMI Filtering)
  • 24. Active Directory Permissions • Enable “Advanced Features” • Delegate control – Always take a “least privilege” approach • Delegate full control over an OU only
  • 25. Morale of the Story • We need to ask ourselves, where is the computer/user account located in AD?
  • 26. Now the fun stuff! We need to ask ourselves, where is the computer/user account located in AD?
  • 27. Auto-Play & Auto-Run • Disable the action taken when a thumb drive or portable hard drive is plugged into a computer
  • 28. Windows Firewall with Advanced Security • Manage Network Profiles – Domain – Home – Public • Manage applications/services that should be allowed/denied
  • 29. Manage Group Memberships • GPO Restricted Groups – Manage global groups in AD – Centrally manage all high-target groups – “Rebuilds” the group completely every time GP is refreshed • GPO Preferences – Best for managing local groups on domain machines – Create custom local groups – Assign Customized rights and privileges – Assign customized permission as well
  • 30. Manage User Rights • Allow/Deny Log On Locally – Why does someone need to log on locally to a server/computer? • Allow/Deny Access to Computer From the Network – Limit this to either specific user or just admins/IT Pro’s • Allow/Deny Log On Remote Desktop Services – Normal users do not need RDP
  • 31. Manage High Target Accounts • Restrict Logon Hours and Workstations – Enterprise, Schema, and Domain Admins should be restricted as tightly as possible. • Remote Desktop logon • Remote Control logon • Etc. • Why would Domain/Enterprise/Schema Admins be RDPing? – Answer: They wouldn’t!
  • 32. AppLocker • Requirements: – Application Identity Service must be running (Automatic) • Three different conditions can be use – Hash Condition Rules – Path Condition Rules – Publisher Condition Rules
  • 33. AppLocker – Hash Condition • Every file has a unique hash value • Positive – Unique hash for every executable – Secure! • Negative – Every update has a new hash
  • 34. AppLocker – Path Condition • Positive – Select an entire suite of products – You can use wildcards (*) • Negative – You must know all paths the application uses • C:ProgramData • C:UsersusernameAppDataLocal**.zip*
  • 35. AppLocker – Publisher Condition • Positive – Select an entire path to allow a suite of applications – You can use wildcards (*) • Negative – Only works for applications that are digitally signed
  • 36.
  • 37. Additional Security Measures • Require screensavers with passwords • Use LAPS – do not keep the same local admin password on all machines – If possible, disable the ability to logon with a local account – If you set passwords using GP, then they are stored unencrypted in domain.comSYSVOL • Hashed does not mean encrypted. 
  • 38. Additional Security Measures • Disable Guest Account – Option: Network Access: Sharing and Security Model for Local Accounts • Automatically demotes any remote user who authenticates to guest status – If you disable the guest account and this setting is enabled, then no one will be able to long using a local account (good thing!)
  • 39. Additional Security Measures • Display a Logon Banner with Legal Notice This system is for use of authorized users only and is not public. Individuals using this computer system without authority or in excess of their authority are subject to having all of their activities on this system monitored and recorded, including their keystrokes and mouseclicks. Anyone using this system expressly consents to such monitoring and is advised that if this monitoring reveals possible evidence of criminal activity, this evidence may be provided to law enforcement officials with the intent to prosecute.
  • 40. Block Unsigned Scripts • PowerShell • WSH • VBScript • Jscript • Perl • Python • This does NOT protect you from advanced users & Malware • PowerShell is not a security mechanism
  • 41. Advanced Protection • DEP – Data Execution Prevention – Prevents execution of code in memory that are not marked as executable • ASLR – Address Space Layout Randomization – Random address spaces make exploits more difficult. No way to hard code memory locations • EMET – Enhanced Mitigation Experience Toolkit
  • 42. Scheduled Tasks for GPO Scripts • Schedule tasks to run under the identity with the least privilege – Local Services – Network Services – Local System (if needed) • Do NOT use passwords in scripts
  • 43. 7 Deadly Sins (for Malware) • Act As Part of the Operating System • Create a Token Object • Debug Programs • Load and Unload Device Drivers • Restore Files and Directories • Take Ownership • Impersonate a Client After Authentication
  • 44. Impersonate A Client Privilege • Primary Security Access Token (SAT) – Basically, impersonate a user’s SAT for other running processes • Used by network services to impersonate clients • Token stealing – Steal SATs for network authentication
  • 45. Debug Programs Privilege • Grants read/write access to user & kernel-mode memory • Malware uses it for: – New thread injected into any process – Passwords, hashes, encryption keys and other data can be read out of kernel space memory without DLL injection. • Pass-The-Hash Attacks – Once malware has your password hash they can: • Extract password hashes of local accounts • Extract password hashes of interactive users with AD accounts • Plus others
  • 46. Disable IPv6 – Until You Need It • Why Disable IPv6? – We want to shrink our attack surface • Why Not Disable IPv6? – Microsoft DirectAccess requires it (kind of) – Microsoft doesn’t test their patches on systems with IPv6 disabled
  • 47. JUST REMEMBER Group Policy is basically a large enterprise scale registry editor!
  • 48. Contact Info • Name: Josh Rickard • E-Mail: rickardj@Missouri.edu • Blog: http://MSAdministrator.com • Twitter: @MS_dministrator

Notas del editor

  1. THIS INCLUDES BIOS, DRIVERS, AND FIRMWARE UPDATES
  2. Doman function level set to Server 2003 or higher *Computer must be Vista SP1 or higher No one is using XP, right!?
  3. Example, imagine you want all users logging into a Kiosk to have the same settings on that computer. Loopback processing mode is what you want.