Active Directory Auditing Guide - ManageEngine

3y ago
74 Views
12 Downloads
1.87 MB
23 Pages
Last View : 6d ago
Last Download : 3m ago
Upload by : Luis Wallis
Transcription

Active DirectoryAuditing Guidew w w.adaudit plu s .com

Table of ContentsDocument summary11. Configuring Active Directory domains and domain controllers2in ADAudit Plus21.1 Automatic configuration21.2 Manual configuration22. Configuring audit policies22.1 Automatic configuration22.2 Manual configuration32.2.1 Configuring advanced audit policies32.2.2 Enforcing advanced audit policies52.2.3 Configuring legacy audit policies63. Configuring object level auditing73.1 Automatic configuration73.2 Manual configuration83.2.1 Configuring auditing for OU, GPO, user, group,6computer, and contact objects83.2.2 Configuring auditing for container objects113.2.3 Configuring auditing for password setting objects123.2.4 Configuring auditing for configuration objects133.2.5 Configuring auditing for schema objects153.2.6 Configuring auditing for DNS objects164. Configuring event log settings205. Troubleshooting FAQ21

Document summarySecuring Active Directory protects user accounts, company systems, softwareapplications, and other critical components of an organization's IT infrastructure fromunauthorized access.ADAudit Plus is a real-time change auditing and user behavior analytics solution thathelps secure Active Directory.With ADAudit Plus you can audit all three major contexts of Active Directory, namelyDomain Naming Context, which comprises of users, computers, groups,OUs, and other objects,Schema Context, which comprises of all schema objects,Configuration Context, which comprises of sites, subnets, AD DNS,and other objects.ADAudit Plus allows you to audit the following domain controller OS versions.Windows Server 2003/2003 R2Windows Server 2008/2008 R2Windows Server 2012/2012 R2Windows Server 2016Windows Server 2019This guide takes you through the process of setting-up ADAudit Plus and yourActive Directory environment for real-time auditing.1www.adauditplus.com

1. Configuring Active Directory domainsand domain controllers in ADAudit Plus1.1 Automatic configurationPost installation, ADAudit Plus automatically discovers the local domain and the domaincontrollers running in it.Log in to the ADAudit Plus web consoleDomain SettingsSelect the necessarydomain controllers by clicking on the respective check boxes.1.2 Manual configurationTo add a domain: Log in to the ADAudit Plus web consoleDomain SettingsAdd DomainEnter the necessary details.2. Configuring audit policiesAudit policies must be configured to ensure that events are logged whenever any activity occurs.2.1 Automatic configurationADAudit Plus can automatically configure the required audit policies for Active Directory auditing.2www.adauditplus.com

Note: If you do not want to provide Domain Admin credentials, you can set-upa service account having only the least privileges required to configure audit policiesautomatically, following these steps.2.2 Manual configuration2.2.1 Configuring advanced audit policiesAdvanced audit policies help administrators exercise granular control over which activities getrecorded in the logs, helping cut down on event noise. It is recommended that advanced auditpolicies are configured on domain controllers running on Windows Server 2008 and above.iLog in to any computer that has the Group Policy Management Console (GPMC), with DomainAdmin credentialsPolicyOpen GPMCRight click on Default Domain ControllersEdit.ii In the Group Policy Management EditorWindows SettingsSecurity SettingsComputer ConfigurationPoliciesAdvanced Audit Policy ConfigurationAudit Policy, Double-click on the relevant policy setting.iiiNavigate to the right paneProperties3Right-click on the relevant Subcategory, and then clickSelect Success, Failure, or both; as directed in the table below.www.adauditplus.com

CateogoryAccount LogonSub CategoryAudit KerberosAudit EventsSuccess and FailureAuthentication ServiceAccount ManagementAudit Computer AccountSuccessManagementAudit Distribution GroupManagementAudit Security GroupManagementAudit User AccountSuccess and FailureManagementDetailed TrackingAudit Process CreationSuccessAudit Process TerminationDS AccessAudit Directory ServicesSuccessChangesAudit Directory Service AccessLogon /LogoffAudit LogonSuccess and FailureAudit Network Policy ServerAudit Other Logon/LogoffSuccessEventsAudit LogoffObject AccessAudit Other ObjectSuccessAccess EventsPolicy ChangeAudit AuthenticationSuccessPolicy ChangeAudit Authorization PolicyChangeSystem4Audit Security State ChangeSuccesswww.adauditplus.com

Image showing: Account Logon categoryAudit Kerberos Authentication Service subcategoryBoth Success and Failure configured.Note: To enable auditing of NTLM events, log in to ADAudit Plus' web consoleClick on theSupport tab Under Support Info, click on More Under Configuration, click on Enable/DisableConfiguration settings Enable NTLM Auditing.2.2.2 Enforcing advanced audit policiesWhen using advanced audit policies, ensure that they are forced over legacy audit policies.i Log in to any computer that has the Group Policy Management Console (GPMC),with Domain Admin credentialsControllers PolicyOpen GPMCEdit.ii In the Group Policy Management EditorWindows Settingsiii Navigate to the right panesettings5Right click on Default DomainPropertiesSecurity SettingsComputer ConfigurationLocal PoliciesPoliciesSecurity Options.Right-click on Audit: Force audit policy subcategoryEnable.www.adauditplus.com

2.2.3 Configuring legacy audit policiesThe option to configure advanced audit policies is not available in Windows Server 2003 and below.Therefore for these systems, you need to configure the legacy audit policies.iLog in to any computer that has the Group Policy Management Console (GPMC),with Domain Admin credentialsControllers PolicyOpen GPMCEdit.ii In the Group Policy Management EditorWindows SettingsRight click on Default DomainSecurity Settingsiii Navigate to the right paneComputer ConfigurationLocal PoliciesPoliciesDouble click on Audit Policy.Right-click on the relevant policy, and then click PropertiesSelect Success, Failure, or both; as directed in the table belowCategory6Audit EventsAccount LogonSuccess and FailureAudit Logon / LogoffSuccess and FailureAccount ManagementSuccessDirectory Service AccessSuccessProcess TrackingSuccessObject AccessSuccessSystem EventsSuccesswww.adauditplus.com

Image showing: Audit account logon events categoryBoth Success and Failure configured.3. Configuring object level auditingSetting up object level auditing ensures that events are logged whenever any Active Directoryobject related activity occurs.3.1 Automatic configurationADAudit Plus can automatically configure the required object level auditing.Note: Automatic object level auditing configuration is not done without the users consent.To initiate the configuration of object level auditing automatically, log in to the ADAudit Plusweb consoleReportsGPO ManagementGPO HistoryObject level auditingneeds to be configured for getting proper reports: Configure.7www.adauditplus.com

3.2 Manual configuration3.2.1 Configuring auditing for OU, GPO, user, group, computer, and contact objectsiLog in to any computer that has the Active Directory Users and Computers, with Domain AdmincredentialsOpen ADUC.Click on View and ensure that Advanced Features is enabled. This will display the advancedsecurity settings for selected objects in Active Directory Users and Computers.ii Right click on domainPropertiesiii In the Auditing Entry windowSecurityAdvancedSelect a principal: EveryoneAuditingType: SuccessAdd.Selectthe appropriate permissions, as directed in the table below.Note: Use Clear all to remove all permissions and properties before selecting theappropriate permissions.8www.adauditplus.com

AuditingAuditingEntryEntry forAccessnumber1&2OUApply ontoWindowsWindows ServerServer 20032008 and aboveCreate OrganizationalThis object andThis object and allUnit objectsall child objectsdescendant objectsWrite All PropertiesOrganizationalDescendantDelete ModifyUnit objectsOrganizational UnitDelete OrganizationalUnit objectsobjectsPermissions3&4GPOCreate groupPolicyThis object andThis object and allContainer Objectsall child objectsdescendant objectsWrite All PropertiesgroupPolicyDescendant groupPolicyDeleteContainer objectsContainer objectsCreate User ObjectsThis object andThis object and allDelete User Objectsall child objectsdescendant objectsWrite All PropertiesUser objectsDescendant User objectsCreate Group ObjectsThis object andThis object and allDelete Group Objectsall child objectsdescendant objectsWrite All PropertiesGroup objectsDescendant Group objectsDelete groupPolicyContainer ObjectsModify Permissions5&6UserDeleteModify PermissionsAll Extended Rights7&8GroupDeleteModify PermissionsAll Extended Rights9www.adauditplus.com

9&10ComputerCreate ComputerThis object andThis object and allObjectsall child objectsdescendant objectsWrite All PropertiesComputerDescendant ComputerDeleteobjectsobjectsCreate ContactThis object andThis object and allObjectsall child objectsdescendant objectsContact objectsDescendant ContactDelete ComputerObjectsModify PermissionsAll Extended Rights11&12ContactDelete ContactObjectsWrite All PropertiesDeleteobjectsModify PermissionsImage displaying: Auditing Entry number 1.Note: All 12 Auditing Entries must be enabled.10www.adauditplus.com

3.2.2 To audit container objectsiLog in to any computer that has the Active Directory Service Interfaces snap-inOpen the ADSI Edit consoleRight click on ADSI Editii In the Connection Settings windowConnect to.Under Select a Well-Known Naming ContextSelect 'Default Naming Context'.iii Navigate to the left paneldistinguished nameClick on Default naming contextSelect propertiesiv In the Auditing Entry windowSecurityRight click on domainsAdvancedSelect a principal: EveryoneAuditingType: SuccessAdd.Select theappropriate permissions, as directed in the table below.Note: Use Clear all to remove all permissions and properties before selecting theappropriate permissions.AuditingAccessApply ontoEntryContainerWrite All PropertiesDeleteWindowsWindows ServerServer 20032008 and aboveContainer objectsDescendant ContainerobjectsModify Permissions11www.adauditplus.com

3.2.3 Configuring auditing for password setting objectsiLog in to any computer that has the Active Directory Service Interfaces snap-inADSI Edit consoleRight click on ADSI Editii In the Connection Settings windowOpen theConnect to.Under Select a Well-Known Naming ContextSelect'Default Naming Context'.iii Navigate to the left panelClick on Default naming contextExpand the System containerSecurityAdvancediv In the Auditing Entry windowExpand the domainRight click on the Password Settings ContainerAuditingPropertiesAdd.Select a principal: EveryoneType: SuccessSelect theappropriate permissions, as directed in the table below.Note: Use Clear all to remove all permissions and properties before selecting theappropriate permissions.AuditingAuditingEntryEntry forAccessnumber1&2PasswordCreate msDS-PasswordSettingsSettings objectsContainerDelete msDS-PasswordApply ontoWindowsWindows ServerServer 20032008 and aboveNot ApplicableThis object and alldescendant objectsSetting objectsWrite All PropertieDeleteNot ApplicableDescendant msDSPasswordSettings objectsModify Permissions12www.adauditplus.com

Image showing: Auditing Entry number 1.Note: Both Auditing Entries must be enabled.3.2.4 Configuring auditing for configuration objectsi Log in to any computer that has the Active Directory Service Interfaces snap-inADSI Edit consoleRight click on ADSI Editii In the Connection Settings windowOpen theConnect to.Under Select a Well-Known Naming ContextSelectConfiguration.iii Navigate to the left panelcontextSelect propertiesiv In the Auditing Entry windowClick on ConfigurationSecurityRight click on Configuration namingAdvancedSelect a principal: EveryoneAuditingAdd.Type: SuccessSelectthe appropriate permissions, as directed in the table below.Note: Use Clear all to remove all permissions and properties before selecting theappropriate permissions.13www.adauditplus.com

AuditingAccessApply ontoEntry forConfigurationWindowsWindows ServerServer 20032008 and aboveCreate All Child objectsThis object andWrite All Propertiesall child objectsThis object and allDelete All child objectsDeleteModify PermissionsAll Extended Rights14www.adauditplus.com

3.2.5 Configuring auditing for schema objectsiLog in to any computer that has the Active Directory Service Interfaces snap-inADSI Edit consoleRight click on ADSI Editii In the Connection Settings windowOpen theConnect to.Under Select a Well-Known Naming ContextSelect Schemaiii Navigate to the left panelSelect propertiesClick on SchemaSecurityiv In the Auditing Entry windowAdvancedRight click on Schema naming contextAuditingSelect a principal: EveryoneAdd.OKType: SuccessSelect the appropriate permissions, as directed in the table below.Note: Use Clear all to remove all permissions and properties before selecting theappropriate permissions.AuditingAccessApply ontoEntry forSchemaWindowsWindows ServerServer 20032008 and aboveCreate All Child objectsThis object andThis object and allWrite All Propertiesall child objectsdescendant objectsDelete All child objectsDeleteModify PermissionsAll Extended Rights15www.adauditplus.com

3.2.6 Configuring auditing for DNS objectsiLogin to any computer that has the Active Directory Service Interfaces snap-inType adsiedit.mscOKRight click on ADSI Editii In the Connection Settings windowOpen RunConnect to.Under Select or type a Distinguished Name orNaming Context.Type DC adap, DC internal,DC com as the Distinguished Name. (This partition isgenerally loaded in Adsiedit by default)Type DC DomainDNSZones,DC adap,DC internal,DC com as the Distinguished Name.Type DC ForestDNSZones,DC adap,DC internal,DC com as the Distinguished Name.16www.adauditplus.com

iii Navigate to the left panelMicrosoftDNSSelect propertiesiv In the Auditing Entry windowSuccess17Click on Default naming contextSecuritySelect a principalAdvancedEveryoneRight click onAuditingOKAdd.Type:Select the appropriate permissions, as directed in the table below.www.adauditplus.com

Note: Use Clear all to clear all permissions and properties before selectingappropriate permissions.AuditingAuditingEntryEntry forAccessnumber1&2Apply ontoWindowsWindows ServerServer 20032008 and aboveDNSCreate DNS ZonesThis object andThis object and allZonesobjectsall child objectsdescendant objectsDNS Zone objectsDescendant DNSDelete DNS ZonesobjectsWrite All PropertiesZone objectsDeleteModify Permissions3&4DNSCreate DNS NodesThis object andDescendant DNS ZonePermissionsNodesobjectsall child objectsobjectsWrite All PropertiesDNS NodeDescendant DNSDeleteobjectsNode objectsDelete DNS NodesobjectsModify PermissionsNote: All Auditing Entries must be completed.18www.adauditplus.com

Note: Repeat steps iii. and iv. for the remaining 2 default naming contexts.19www.adauditplus.com

4. Configuring event log settingsSetting a threshold value for the event log size helps prevent the loss of audit data. If you've notspecified the event log size in your system, older events will be overwritten.i Log in to any computer that has the Group Policy Management Console (GPMC),with Domain Admin credentialsPolicyOpen GPMCEdit.ii In the Group Policy Management EditorSettingsRight click on Default Domain ControllersSecurity Settingsiii Navigate to the right paneComputer ConfigurationPoliciesWindowsEvent Log.Right click on Retention method for security logPropertiesOverwrite events as needed.iv Navigate to the right paneRight click on Maximum security log sizeDefine size asdirected in the table below.Note: Ensure security event log holds minimum of 12hrs of data.20RoleOperating SystemSizeDomain ControllerWindows Server 2003512 MBDomain ControllerWindows Server 2008 and above1024 MBwww.adauditplus.com

5. Troubleshooting FAQiTo verify if the desired audit policies and security log settings are configured:Log in to any computer that has the Group Policy Management Console (GPMC), with DomainAdmin credentialsResults WizardOpen GPMCRight click on Group Policy ResultsSelect the computer, user (current user)Group PolicyVerify if the desiredsettings are configured.ii To verify if the desired object level auditing settings are configured:Run through step 3.2 found in this document.iii To verify if the desired events are getting logged:Log in to any computer with Domain Admin credentialsRight click on Event ViewerOpen RunConnect to the target computerType eventvwr.msVerify if eventscorresponding to the audit policies configured are getting logged.For example: Kerberos Authentication Service Success advanced audit policy configurationshould result in event ID 4768 getting logged.ManageEngine ADAudit Plus is a real-time change auditing and user behavior analytics solution that helpskeep your Active Directory, Azure AD, Windows servers, and workstations secure and compliant.

helps secure Active Directory. This guide takes you through the process of setting-up ADAudit Plus and your Active Directory environment for real-time auditing. With ADAudit Plus you can audit all three major contexts of Active Directory, namely-Domain Naming Context, which comprises of users, computers, groups, OUs, and other objects,

Related Documents:

1. AD and Azure AD change auditing and reporting 2. File server auditing (Windows, NetApp, EMC, Synology) 3. Group Policy settings change auditing 4. Windows server and member server auditing and reporting 5. Workstations auditing 6. User behavior analytics (UBA) 7. Privileged user monitoring www.adauditplus.com

Chapter 05 - Auditing and Advanced Threat Analytics 1h 28m Topic A: Configuring Auditing for Windows Server 2016 Overview of Auditing The Purpose of Auditing Types of Events Auditing Goals Auditing File and Object Access Demo - Configuring Auditing Topic B: Advanced Auditing and Management Advanced Auditing

DNS is a requirement for Active Directory. Active Directory clients such as users computers) use DNS to find each other and locate services advertised in Active Directory by the Active Directory domain controllers. You must decide whether DNS will be integrated with Active Directory or not. It is easier to get Active Directory up and

An Active Directory forest is a collection of one or more Active Directory domains that share a common Active Directory schema . Most Active Directory environments exist with one Active Directory domain in its own Active Directory forest .

Email: sales@manageengine.com Sales To purchase ManageEngine ADManager Plus from any part of the world, you can fill out the Sales Request Form. A sales person will contact you shortly. You can also send us an e-mail at sales@manageengine.com. You can also call the ZOHO Corp at the following numbers: Phone: 1-925-924-9500

Organizations that identify any activity related to ManageEngine ServiceDesk Plus indicators of compromise within their networks should take action immediately. Zoho ManageEngine ServiceDesk Plus build 11306, or higher, fixes CVE-2021-44077. ManageEngine initially released a patch for this vulnerability on September 16, 2021. A subsequent

Agenda. ManageEngine ADAudit Plus is a web based Active Directory change Audit and Reporting software. It helps audit and track all changes in the Active Directory. Active Directory changes on Users, Computers, Groups, GPOs, Ous, Domain Policies and logon activities are audited and reported from a central web console.

For ASTM A240, Ti Nb 4(C N) 0.20. For EN10088-2, according to the atomic mass of these elements and the content of carbon and nitrogen, the equivalence shall be the following: Nb (% by mass) Zr (% by mass) 7/4 Ti (% by mass) i.e. when replacing titanium with niobium nearly double (1.75) the niobium is needed.