Security

How do you detect Golden ticket using Splunk?

GTO555
New Member

I'd like to challenge Golden Ticket detection using Splunk.

If you have ideas to detect from Windows security log using Splunk, please share it.

Tags (1)
0 Karma

fh5250576
New Member

The STEALTHbits AD App for Splunk will show you AD based attacks such as Golden tickets, Silver tickets and many other threats to your environment. It is available in the Splunkbase here:
https://splunkbase.splunk.com/app/3433/

You can find out more about what we detect/prevent under attack.stealthbits.com

Regards,
Frank

0 Karma

fh5250576
New Member

The STEALTHbits AD App for Splunk will show you AD based attacks such as Golden tickets, Silver tickets and many other threats to your environment. It is available in the Splunkbase here:
https://splunkbase.splunk.com/app/3433/

You can find out more about what we detect/prevent under attack.stealthbits.com

Regards,
Frank,

0 Karma
Get Updates on the Splunk Community!

Webinar Recap | Revolutionizing IT Operations: The Transformative Power of AI and ML ...

The Transformative Power of AI and ML in Enhancing Observability   In the realm of IT operations, the ...

.conf24 | Registration Open!

Hello, hello! I come bearing good news: Registration for .conf24 is now open!   conf is Splunk’s rad annual ...

ICYMI - Check out the latest releases of Splunk Edge Processor

Splunk is pleased to announce the latest enhancements to Splunk Edge Processor.  HEC Receiver authorization ...