News

ManageEngine Accelerates Active Directory Incident Investigation, Management

New Search Utility Instantly Pieces Together Vital Telltale Signs of a Suspected Account

  • Traces account actions, computers accessed, permission changes; eases detection of insider attacks
  • Generates convincing, context-rich audit trail for any account selected by compliance auditors
  • Download a 30-day, free trial of ADAudit Plus at http://ow.ly/RLsRy

PLEASANTON, Calif. - September 9, 2015 - ManageEngine, the real-time IT management company, today announced the latest version of ADAudit Plus, its web-based Active Directory (AD) auditing software. The new version includes a search utility that offers a consolidated audit trail, which enables AD administrators to analyze security incidents contextually. The software packs another new feature that provides a bird?s eye view of all the Active Directory changes that occurred in a specified time period.

Click to tweet this news.

While investigating Active Directory security incidents, administrators must elicit a complete audit trail of what the involved attacker may have done or accessed. Conventional tools, such as Event Viewer and PowerShell, can extract audit data but never offer the complete visibility or context required for such investigations - especially if they involve an insider who?s an AD expert, wherein detection can be complicated. Such situations require that the investigators glean every piece of information that could have had even a remote relevance to the investigation. They then must view that information contextually to establish a relationship, which helps in getting to the bottom of an incident.

"From our interactions with our customers, we realized that in addition to quickly tracing the footsteps of a compromised account, administrators investigating AD security alerts or incidents require a little background of what had been done with that account. This lends a perspective that can uncover the roots of an attack or reveal further layers of a multi-pronged attack," said Balasubramanian Palani, product manager, ManageEngine. "The new search utility of ADAudit Plus can pull in diverse but relevant pieces of forensic information that an investigator would require, and it distills and consolidates that data into a crisp yet context-rich summary, which makes spotting the adversary quicker and easier."

Detect Threats Using the New ADAudit Plus Search Utility

Using the new search utility, administrators can extract a consolidation of three different audit summaries, as listed below, for any user account (including an administrator) for a chosen period.

  • Actions by the account: This is a summary of all configuration changes that the specified account carried out on other AD objects.
  • Logon history of the account: Every computer that the account accessed 3—4 interactively or remotely 3—4 is listed in this summary, along with details such as logon hours and IP addresses.
  • Object history: This provides background on the specified account, summarizing what changes have been made to its properties and by whom. For example, it would show who changed the account?s permissions or passwords.

Every detail presented in the summary is a link, which, when clicked, displays an elaborate report for closer inspection. Similarly, the search also produces a consolidated audit summary for any given group or computer object, all of which would satisfy a compliance auditor if an account is selected for an audit.

From an incident investigation and management standpoint, an administrator can instantly learn what changes an attacker carried out in AD and which computers were compromised. This instant insight enables the admin to quickly restore secure AD configurations and isolate the compromised computers, thereby mitigating any effects of the attack.

Additionally, this search strings together all the clues, which, when analyzed together, offer a context that either exposes an attacker instantly or highlights the indicators of a compromise that lead to the attacker. This capability enables AD administrators to detect threats 3—4 especially insider attacks 3—4 which could be missed when security events are analyzed as isolated instances.

Get a Bird?s Eye View of Active Directory Changes with Aggregated Summary

The aggregated summary feature graphically summarizes all changes made to various AD elements (users, computers, groups, OU, DNS and GPO) for a time period specified by the admin. Capable of pinpointing who made those changes, this feature offers interesting statistics on past AD operations, which can be utilized to streamline AD management. Additionally, the feature offers users the flexibility to drill down from the summary view to a specific event that catches their attention.

Pricing and Availability

In addition to a fully functional, 30-day trial version, ADAudit Plus is available as a Free Edition, Standard Edition and Professional Edition. The Standard Edition starts at $495 per year for two domain controllers, and the Professional Edition starts at $795 per year for two domain controllers. ADAudit Plus comes as a single download file for all editions and is available for download at https://www.manageengine.com/products/active-directory-audit/download.html.

For more information about ADAudit Plus, please visit https://www.manageengine.com/active-directory-audit/. For more information on ManageEngine, please visit http://buzz.manageengine.com/; follow the company blog at http://blogs.manageengine.com/, on Facebook at http://www.facebook.com/ManageEngine and on Twitter at @ManageEngine.

About ADAudit Plus

ADAudit Plus is real-time, web-based Windows Active Directory change reporting software that audits and reports on Windows (Active Directory, workstations logon/logoff, file servers and member servers), NetApp filers and EMC servers to help meet the most needed security, audit and compliance demands. With over 200+ event-specific reports and instant email alerts, ADAudit Plus is capable of offering complete protection to your organization. For more information on ADAudit Plus, visit https://www.manageengine.com/active-directory-audit/.

About ManageEngine

ManageEngine delivers the real-time IT management tools that empower IT teams to meet organizational needs for real-time services and support. Worldwide, established and emerging enterprises - including more than 60 percent of the Fortune 500 - rely on ManageEngine products to ensure the optimal performance of their critical IT infrastructure, including networks, servers, applications, desktops and more. ManageEngine is a division of Zoho Corporation with offices worldwide, including the United States, India, Singapore, Japan and China. For more information, please visit http://buzz.manageengine.com/; follow the company blog at http://blogs.manageengine.com/, on Facebook at http://www.facebook.com/ManageEngine and on Twitter at @ManageEngine.

Media Contact:

Avinash Kagava
ManageEngine
avinash.kagava@manageengine.com
Follow us on Twitter: @manageengine