Security News > 2021 > October > Microsoft Defender for Identity to detect Windows Bronze Bit attacks

Microsoft Defender for Identity to detect Windows Bronze Bit attacks
2021-10-11 13:00

Microsoft is working on adding support for Bronze Bit attacks detection to Microsoft Defender for Identity to make it easier for Security Operations teams to detect attempts to abuse a Windows Kerberos security bypass bug tracked as CVE-2020-17049.

Microsoft Defender for Identity is a cloud-based security solution that leverages on-premises Active Directory signals.

The release of all these additional details and the PoC exploit would probably make it a lot easier to breach Windows servers unpatched against CVE-2020-17049 and was what likely prompted Redmond to add Bronze Bit detection support to Microsoft Defender for Identity.

In July, Microsoft also added support for PrintNightmare exploitation detection to Microsoft Defender for Identity after including Zerologon exploitation detection in November 2020.

Microsoft rolled out another Defender for Identity update that enables security operations teams to block attack attempts by locking compromised users' Active Directory accounts.

Defender for Identity is bundled with Microsoft 365 E5 but, if you don't have a subscription already, you can also get a Security E5 trial to give these features a spin.


News URL

https://www.bleepingcomputer.com/news/microsoft/microsoft-defender-for-identity-to-detect-windows-bronze-bit-attacks/

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2020-11-11 CVE-2020-17049 Incorrect Authorization vulnerability in multiple products
<p>A security feature bypass vulnerability exists in the way Key Distribution Center (KDC) determines if a service ticket can be used for delegation via Kerberos Constrained Delegation (KCD).</p> <p>To exploit the vulnerability, a compromised service that is configured to use KCD could tamper with a service ticket that is not valid for delegation to force the KDC to accept it.</p> <p>The update addresses this vulnerability by changing how the KDC validates service tickets used with KCD.</p>
network
high complexity
microsoft samba CWE-863
6.6

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Microsoft 674 804 4455 4133 3701 13093