CrowdStrike ITP Kerberoasting & Golden Ticket Attack & Defend Demo

ON DEMAND

Join CrowdStrike’s Falcon Complete Team on this live demo where they will guide you through taking countermeasures against hands-on-keyboard activity leveraging Falcon’s Identity Threat Protection, rich event search telemetry, and the Real Time Response utility to effectively respond to the attack.

In this session, the Falcon Complete analysts will show you how to best triage and respond to an advanced adversary leveraging a Kerberoasting attack to achieve their actions on objectives.

We look forward to seeing you there.

Falcon Identity Threat Protection is real-time detection of suspicious behavior and deep packet inspection of authentication traffic within your active directory domain. Falcon Identity provides visibility into both managed hosts and hosts without a Falcon EDR agent. It provides further analysis and telemetry of the attack surface within your domain and ultimately strengthens your security posture as an additional line of defense.

Please join us for the complete EMEA Falcon Complete Live Attack & Defend Demo Series where, in each episode, our team will dive into a realistic cybersecurity attack scenario, they will investigate the attack, perform live remediation and show you how you can secure your environment.

TECHNICAL CENTER

  • OS icon
  • deployment icon
  • installation icon

For technical information on installation, policy configuration and more, please visit the CrowdStrike Tech Center.

Visit the Tech Center