On this page
The crown jewel under constant siege
AD serves as the backbone of identity management for most enterprises. It controls access to systems, applications, and resources, making it one of the most attractive targets for attackers. In recent years, identity-based attacks have surged, with AD at the center of many high-profile breaches. The stakes are high: From ransomware to state-sponsored espionage, AD compromises have led to billions in losses and systemic disruptions across various sectors.
CISOs must treat AD as a crown jewel, not a background service. This article offers a comprehensive strategy for hardening AD against evolving identity threats, combining lessons from recent breaches with industry best practices and a Zero Trust mindset.
Navigating the modern AD landscape
Today, AD attacks are becoming increasingly sophisticated, leveraging zero-day vulnerabilities, credential theft techniques, and misconfigurations to gain persistence and escalate privileges within enterprise environments.
BadSuccessor and Golden dMSA vulnerabilities in Windows Server 2025
Security researchers uncovered critical flaws in the delegated Managed Service Account (dMSA) functionality introduced in Windows Server 2025. These vulnerabilities, dubbed BadSuccessor and Golden dMSA, exploited predictable cryptographic sequences and key distribution mechanisms, allowing attackers to compute service account passwords and impersonate any user—even without domain admin rights.
The vulnerability affected more than 90% of evaluated enterprise environments. Organizations rushed to apply Microsoft’s emergency patches, rotate service account credentials, and reassess their cryptographic posture. The widespread nature of the exploit forced immediate cross-sector audits, especially in finance and critical infrastructure, where dMSAs were heavily deployed.
CVE-2025-29810: SYSTEM access for low-privilege users
What happened: CVE-2025-29810 was a privilege escalation vulnerability within Active Directory Domain Services that allowed any authenticated, low-privilege user to escalate to SYSTEM-level access. The flaw stemmed from improper validation of Security Identifiers (SIDs) and poorly configured ACLs.
Aftermath of the attack: Following its discovery, Microsoft released an urgent patch in April 2025. Security teams across industries scrambled to patch their domain controllers and initiate forensics to check for signs of compromise. The vulnerability's ease of exploitation and high-impact potential highlighted a major blind spot in privilege validation protocols, leading to broader discussions about defense-in-depth and access segmentation.
Change Healthcare ransomware attack (2024)
What happened: In one of the most devastating cyber incidents in the U.S. healthcare sector, attackers infiltrated Change Healthcare by exploiting a Citrix server lacking MFA. They escalated privileges, took control of AD, and deployed ransomware throughout the network.
Aftermath of the attack: The breach disrupted medical billing and pharmacy systems nationwide. Over 190 million patient records were compromised, and the parent company, UnitedHealth, paid a $22 million ransom. Recovery costs exceeded $2.4 billion. The incident spurred a regulatory backlash and catalyzed industry-wide adoption of MFA and Zero-Trust principles.
Volt Typhoon: State-sponsored espionage targeting critical infrastructure
What happened: Volt Typhoon, a threat group linked to the Chinese state, infiltrated U.S. critical infrastructure—targeting energy, telecommunications, transportation, and government sectors. Their attack methods included credential dumping, replication of NTDS.dit files, and living off the land techniques to avoid detection. They leveraged stolen credentials to remain undetected for years.
Aftermath of the Attack: The long-term persistence of Volt Typhoon raised alarms across several national security agencies. Cleanup operations required collaboration between federal agencies and affected enterprises. The campaign highlighted how AD, when compromised, becomes a strategic cyber-warfare asset. This led to accelerated investments in network segmentation, threat hunting, and Zero Trust adoption.
Storm-0558 and Azure AD token forgery
What happened: The Storm-0558 group obtained a Microsoft signing key meant for consumer accounts and used it to forge Azure AD access tokens. Due to a flaw in validation logic, these forged tokens were accepted across multiple tenants, enabling unauthorized access to email and sensitive data in U.S. and European government agencies.
Aftermath of the attack: The breach affected at least 25 government entities and critical Microsoft cloud customers. Microsoft revoked the compromised keys, updated its token validation mechanism, and issued customer-wide alerts. The event emphasized the need for cryptographic key isolation and led many enterprises to reassess their cloud identity configurations.
These incidents illustrate how attackers exploit both technical flaws and identity weaknesses to devastate enterprise ecosystems.
Consequences of AD cyberattacks:
Operational disruption and downtime
One of the most immediate and visible consequences of an AD compromise is operational paralysis. The Change Healthcare ransomware incident is a prime example—critical systems for pharmacy, insurance, and billing were rendered inoperable for weeks. Without access to identity services, business workflows grind to a halt. This level of disruption has downstream effects not only for internal teams but also for customers and partners who depend on real-time system availability.
The inability to access AD-dependent services can delay treatments in healthcare, ground operations in transportation, or suspend transactions in financial services. These outages have ripple effects that may take months to recover from, forcing organizations to rethink the resilience of their identity backbone.
Financial and reputational damage
The financial cost of AD breaches is staggering. UnitedHealth incurred over $2.4 billion in direct recovery costs after the Change Healthcare breach, on top of a $22 million ransom payment. For many organizations, the ransom itself is only a fraction of the total cost when accounting for legal fees, regulatory penalties, and lost productivity.
An organization's reputation takes an equally damaging hit. AD compromises often involve unauthorized access to sensitive data or services, which can erode customer and stakeholder trust. In sectors like government, healthcare, or finance—where trust is paramount—such breaches invite public scrutiny, class-action lawsuits, and long-term brand harm. For CISOs, defending AD is no longer optional; it is a non-negotiable part of organizational continuity and credibility.
Actionable steps to secure AD from modern attacks
With AI-enabled attacks on the rise, security leaders must take proactive measures to make their organizations' hybrid AD environments free from common security vulnerabilities. Implementing security fundamentals, such as MFA, continuous monitoring, and identity governance and administration solutions, go a long way in hardening AD environments.
Enforce adaptive MFA
The absence of MFA remains a prime enabler for identity-based breaches—nearly 70% of ransomware incidents start with credential misuse, such as phishing or stolen passwords. By enforcing phishing-resistant MFA (e.g., FIDO2 tokens or smart cards) on all privileged and remote accounts, organizations can block most automated brute‑force attacks and credential reuse.
Beyond initial protection, MFA also supports Zero Trust principles. When paired with adaptive risk evaluation and device health signals, MFA becomes a dynamic gatekeeper that blocks anomalous logins even from legitimate credentials. With identity-based attacks accounting for about 60% of all security incidents in 2024 and 44% specifically targeting AD, MFA is no longer optional—it’s foundational.
Implement principle of least privilege
Attackers exploit misconfigurations in the overarching privilege structure in nearly all AD breaches. A staggering 80% or more of cybersecurity incidents involve identity exploitation, with attackers favoring malware-free living off the land techniques that abuse valid accounts over outright code injection. Just-in-time (JIT) privilege solutions and role-based access control limit exposure by ensuring rights are granted only when needed and revoked immediately after use.
Segmenting administrative tiers (e.g., Tier 0 for domain controllers, Tier 1 for infrastructure, Tier 2 for endpoints) minimizes lateral movement and reduces the attack surface. Organizations that have embraced zero standing privilege report fewer path-to-domain‑admin escalations and faster detection of privilege abuse. Given that 99% of identity-based attacks are password-related, minimizing role complexity and limiting persistent credentials is essential.
Patch continuously
Outdated infrastructure remains a low-hanging fruit for threat actors. Cisco Talos and other intelligence sources have noted that many successful breaches exploited long-standing CVEs in legacy systems—not zero‑day flaws. For instance, CVE-2025-29810, which allowed privilege escalation from low‑privilege to SYSTEM level, demonstrates how overdue patching across AD services can be weaponized instantly.
Automating patch deployment for domain controllers and related services—combined with sandbox testing to ensure compatibility—reduces the window for attackers. Fast response is critical: The median dwell time for identity-based attacks can be under 16 hours from initial credential misuse to AD compromise. Balancing speed with safety through staged rollout strategies is a hallmark of mature patching programs.
Harden AD configurations
Misconfigurations often undermine even well-intentioned security postures. Weak GPO settings, legacy protocol enablement, and relax ACLs can expose AD to exploitation even without credential theft. Disabling insecure protocols such as NTLMv1, LM, SMBv1, and unrestricted PowerShell or WMI access is imperative.
Solutions that analyze your AD's attack surface help organizations gain a complete overview of the misconfigurations existing within the organizational AD environment.
Clean up inactive and orphaned accounts
Dormant identities present an easy route for attackers—unused service or user accounts are often poorly monitored yet granted elevated privileges. Surveys indicate that 75% of identity compromises occurred via legitimate credentials, not malware. Regularly auditing and disabling or deleting inactive accounts helps remove those attack vectors.
Service account passwords and cryptographic keys should be periodically rotated—especially after incidents like BadSuccessor or Golden dMSA. Organizations that strictly enforce inactive‑account life cycle policies report faster breach containment and significantly reduced post‑attack cleanup times.
Enable proactive monitoring
The median dwell time—the period an attacker remains undetected—is shrinking. Reports show it dropping from ~10 days in 2022 to approximately eight days in early 2023, with ransomware breaches detected in a median of just five days. Yet, identity-based attacks move even faster. Forensic analysis shows many escalate from credential theft to AD compromise in less than 16 hours. This acceleration makes proactive monitoring non-negotiable for CISOs.
Implementing a SIEM + UEBA strategy allows detection of anomalies—impossible login travel, account privilege change, Kerberos requests—that signal credential misuse or lateral movement. By combining log aggregation with ML baseline deviation analysis, organizations drastically reduce mean time to detect (MTTD).
Implement microsegmentation

Research from Semperis shows that 50% of enterprises experienced AD-targeted attacks over the past 1–2 years, and 40% of those attacks were successful—often due to lack of isolation between administrative tiers. Segmenting Tier 0 (domain controllers), Tier 1 (server infrastructure), and Tier 2 (user endpoints) isolates critical assets and prevents attacker lateral movement.
Access control layers and traffic filtering
Applying microsegmentation practices—firewalls, VLANs, and ACLs—restricts lateral access to domain controllers. Even if an attacker compromises a workstation, network-level isolation blocks pivoting to privileged accounts. CI/CD access tools should include JIT escalation: Ephemeral rights that disappear after task completion, mitigating persistent exposure.
Backup and recovery readiness
Only about 27% of organizations reportedly maintain dedicated, offline AD recovery systems, leaving the rest vulnerable to ransomware and wipe‑out attacks. Immutable backups ensure that attackers cannot tamper with restore data, preserving recovery integrity even if production systems are compromised.
Automated backup of hybrid AD environments helps IT teams reduce recovery time objectives (RTO) from weeks to hours. For identity-focused breaches, recovery isn’t just about restoring data; it's about resurrecting authentication services with correct credentials, service accounts, ACLs, and encrypted token keys intact.
Applying Zero Trust principles to AD
Constant verification and least privilege
Zero Trust enforces continuous authentication and device posture validation, irrespective of network location. With 60% of incidents involving identity-based attacks and 44% targeting AD specifically in 2024, CISOs need to enforce policy-based access that varies per session and device health status.
Microsegmentation under Zero Trust
By combining Zero Trust with micro-segmentation and strict RBAC, organizations prevent internal compromise escalation. Identity-based threats such as Kerberoasting or token forgery are largely negated when each access attempt is cryptographically validated, logged, and restricted by purpose and time.
Countering AI-enabled threats
Verizon’s 2025 DBIR highlights that the percentage of AI-assisted malicious emails has roughly doubled from around 5% to 10% over the past two years. This surge reflects how threat actors are increasingly using AI to craft phishing, credential-stuffing, and brute-force campaigns at scale. Organizations must adapt by layering behavior-based detection and AI-aware filters, not relying on pattern/block lists alone.
Governance, training, and organizational resilience
Security culture and board-level visibility
Formal governance structures—such as, identity security playbooks, vendor credential oversight, third-party AD access controls—are no longer optional. AI‑augmented social engineering campaigns succeed when employees are unprepared. Training and phishing simulations reduce attack surface by over 99%, according to recent MFA efficacy studies.
Incident response tailored to identity threats
Now, Standard IR playbooks must include AD-specific steps: Forensic collection of tokens, service account rotation, ACL rollback, and token signing key revocation. Long-term resilience also depends on sustained investment and board engagement in identity metrics and risk posture.
Related solutions
ManageEngine AD360 is a unified IAM solution that provides SSO, adaptive MFA, UBA-driven analytics, and RBAC. Manage employees' digital identities and implement the principles of least privilege with AD360.
To learn more,
Sign up for a personalized demoManageEngine Log360 is a unified SIEM solution with UEBA, DLP, CASB, and dark web monitoring capabilities. Detect compromised credentials, reduce breach impact, and lower compliance risk exposure with Log360.
To learn more,
Sign up for a personalized demoThis content has been reviewed and approved by Ram Vaidyanathan, IT security and technology consultant at ManageEngine.