Direct Inward Dialing: +1 408 916 9892
No results found
OverviewQuick start System requirementsQuick start PrerequisitesQuick start Deploying ADAudit PlusQuick start Configure components in ADAudit PlusQuick start Related documentationQuick start OverviewActive Directory > Active Directory auditing Configure AD domains and DCs - Automatic configurationActive Directory > Active Directory auditing Configure AD domains and DCs - Manual configurationActive Directory > Active Directory auditing Configure audit policies - Automatic configurationActive Directory > Active Directory auditing Configure audit policies - Manual configurationActive Directory > Active Directory auditing Configure object level auditing - Automatic configurationActive Directory > Active Directory auditing Configure object level auditing - Manual configurationActive Directory > Active Directory auditing Configure event log settingsActive Directory > Active Directory auditing TroubleshootingActive Directory > Active Directory auditing OverviewWindows Server > Removable storage auditing Configure USB AuditingWindows Server > Removable storage auditing TroubleshootingWindows Server > Removable storage auditing OverviewFile Server > Windows file server Supported systemsFile Server > Windows file server Configure Windows file servers - One server at a timeFile Server > Windows file server Configure Windows file servers - In bulkFile Server > Windows file server Configure audit policies - Automatic configurationFile Server > Windows file server Configure audit policies - Manual configurationFile Server > Windows file server Configure object-level auditing - Automatic configurationFile Server > Windows file server Configure object-level auditing - Manual configurationFile Server > Windows file server Configure object-level auditing - Using PowerShell cmdletsFile Server > Windows file server Configure event log settingsFile Server > Windows file server Exclude configurationFile Server > Windows file server File AnalysisFile Server > Windows file server TroubleshootingFile Server > Windows file server OverviewFile Server > EMC server auditing Privileges requiredFile Server > EMC server auditing Adding EMC serversFile Server > EMC server auditing Configure audit policiesFile Server > EMC server auditing Configure event log settingsFile Server > EMC server auditing Automatic configurationFile Server > EMC server auditing Manual configurationFile Server > EMC server auditing Exclusion configurationFile Server > EMC server auditing TroubleshootingFile Server > EMC server auditing OverviewWindows Server > Windows Server Auditing Using product consoleWindows Server > Windows Server Auditing Using command line argumentsWindows Server > Windows Server Auditing Configure audit policies automaticallyWindows Server > Windows Server Auditing Configure audit policies manuallyWindows Server > Windows Server Auditing Remove Apply Group Policy privilege for Authenticated UsersWindows Server > Windows Server Auditing Create a new group, add all Windows servers to the group, and link a GPO to the groupWindows Server > Windows Server Auditing Configure advanced audit policiesWindows Server > Windows Server Auditing Force advanced audit policiesWindows Server > Windows Server Auditing Configure legacy audit policiesWindows Server > Windows Server Auditing Configure event log settingsWindows Server > Windows Server Auditing TroubleshootingWindows Server > Windows Server Auditing OverviewActive Directory > Group policy object auditing Benefits of auditing Group Policy Objects using ADAudit PlusActive Directory > Group policy object auditing Configure domain controllersActive Directory > Group policy object auditing Configure audit controllers - Automatic processActive Directory > Group policy object auditing Configure audit controllers - Manual processActive Directory > Group policy object auditing Configure Object-level auditong - Automatic processActive Directory > Group policy object auditing Configure Object-level auditong - Manual processActive Directory > Group policy object auditing Configure event log settingsActive Directory > Group policy object auditing Install the Group Policy Management ConsoleActive Directory > Group policy object auditing OverviewActive Directory > ADFS auditing Configure AD FS servers in ADAudit PlusActive Directory > ADFS auditing Configure audit policies - Automatic configurationActive Directory > ADFS auditing Configure audit policies - Manual configurationActive Directory > ADFS auditing Configure AD FS servers for auditing - Enable auditingActive Directory > ADFS auditing Configure AD FS servers for auditing - Configure claimsActive Directory > ADFS auditing Configure AD FS servers for auditing - Configure extranet lockoutActive Directory > ADFS auditing TroubleshootingActive Directory > ADFS auditing OverviewWindows workstation auditing Configuring windows workstations - Using product consoleWindows workstation auditing Configuring windows workstations - Using command ine argumentsWindows workstation auditing Configuring audit policies - Automatic ProcessWindows workstation auditing Configuring audit policies - Manual ProcessWindows workstation auditing Configuring event log settingsWindows workstation auditing TroubleshootingWindows workstation auditing OverviewWindows Server > File integrity monitoring Configure FIM in ADAudit PlusWindows Server > File integrity monitoring Configure audit policies - Automatic configurationWindows Server > File integrity monitoring Configure audit policies - Manual configurationWindows Server > File integrity monitoring Configure object-level auditing - Using Windows sharesWindows Server > File integrity monitoring Configure object-level auditing - Using PowerShell cmdletsWindows Server > File integrity monitoring Configure object-level auditing - Using Global Object Access Auditing settingsWindows Server > File integrity monitoring Exclude configurationWindows Server > File integrity monitoring Configuring event log settingsWindows Server > File integrity monitoring OverviewWindows Server > PowerShell auditing Configure audit policies - Automatic configurationWindows Server > PowerShell auditing Configure audit policies - Manual configurationWindows Server > PowerShell auditing Configure PowerShell in ADAudit PlusWindows Server > PowerShell auditing Configuring event log settingsWindows Server > PowerShell auditing TroubleshootingWindows Server > PowerShell auditing User session recordingWindows Server > User session recording OverviewFile Server > EMC Isilon auditing Privileges requiredFile Server > EMC Isilon auditing Configure EMC Isilon auditingFile Server > EMC Isilon auditing Add EMC Isilon clustersFile Server > EMC Isilon auditing Exclude configurationFile Server > EMC Isilon auditing TroubleshootingFile Server > EMC Isilon auditing OverviewFile Server > Synology auditing Configure Synology NAS auditingFile Server > Synology auditing TroubleshootingFile Server > Synology auditing OverviewProduct Configuration > SSL configuration Steps for enabling sslProduct Configuration > SSL configuration Product Configuration > GlossarySSL configuration OverviewProduct Configuration > Service account configuration New user, group, and GPO creationProduct Configuration > Service account configuration Privileges required for event log collectionProduct Configuration > Service account configuration Privileges required for automatic audit policy and object level auditing configurationProduct Configuration > Service account configuration Privileges required for file server auditingProduct Configuration > Service account configuration For DataEngine Product Configuration > Service account configuration Other privileges requiredProduct Configuration > Service account configuration Products and System PortsProduct Configuration > Ports OverviewProduct Configuration > Agent configuration Installation prerequisitesProduct Configuration > Agent configuration Agent installationProduct Configuration > Agent configuration Agent security settingsProduct Configuration > Agent configuration Agent configuration syncProduct Configuration > Agent configuration Upgrading the agentProduct Configuration > Agent configuration Agent uninstallationProduct Configuration > Agent configuration TroubleshootingProduct Configuration > Agent configuration PostgreSQL/MySQL to MS SQL MigrationMigration Migrating data between different versions of MS SQLMigration MySQL/MS SQL to PostgreSQL MigrationMigration Moving ADAudit Plus from one server/drive to anotherMigration Migrating ADAudit Plus from 32-bit to 64-bit architectureMigration Backup and restoreMigration To enable NTLM-based single sign-onProduct Configuration > Single sign-on To modify existing single sign-on settingsProduct Configuration > Single sign-on Troubleshooting steps for NTLM-based SSOProduct Configuration > Single sign-on Configuring SSO using OktaProduct Configuration > Single sign-on Configuring SSO using OneLoginProduct Configuration > Single sign-on Configuring SSO using Ping IdentityProduct Configuration > Single sign-on Configuring SSO using ADFSProduct Configuration > Single sign-on Configuring SSO using a custom identity providerProduct Configuration > Single sign-on Troubleshooting tips for SAML-based SSOProduct Configuration > Single sign-on OverviewSecurity > Security specifications Potential vulnerabilitiesSecurity > Security specifications Security > Security specificationsSecurity > Security specifications ArchitectureArchitecture Security Log SettingsProduct configuration > Security log settings Security hardeningProduct configuration > Security hardening OverviewActive Directory > Azure AD configuration Configuration type M365 vs Azure AppActive Directory > Azure AD configuration Using an Azure AD Premium licenseActive Directory > Azure AD configuration Using a Microsoft 365 licenseActive Directory > Azure AD configuration ADAudit Plus vs. Azure portalActive Directory > Azure AD configuration ADAudit Plus vs. PowerShell cmdletsActive Directory > Azure AD configuration Event categories trackedActive Directory > Azure AD configuration Log retention settings in Azure ADActive Directory > Azure AD configuration TroubleshootingActive Directory > Azure AD configuration OverviewActive Directory > Azure AD DS auditing Reporting capabilities of ADAudit PlusActive Directory > Azure AD DS auditing Azure AD DS configurationActive Directory > Azure AD DS auditing Configure Azure AD DS in ADAuditPlusActive Directory > Azure AD DS auditing TroubleshootingActive Directory > Azure AD DS auditing OverviewActive Directory > AD CS auditing Configure AD CS auditing Active Directory > AD CS auditing OverviewProduct configuration > 2FA configuration Enable 2FA in ADAudit PlusProduct configuration > 2FA configuration Email VerificationProduct configuration > 2FA configuration SMS VerificationProduct configuration > 2FA configuration Google AuthenticatorProduct configuration > 2FA configuration RSA SecurIDProduct configuration > 2FA configuration Duo SecurityProduct configuration > 2FA configuration RADIUS AuthenticationProduct configuration > 2FA configuration Set a preferred authentication modeProduct configuration > 2FA configuration Reset the second authentication factorProduct configuration > 2FA configuration OverviewFile server > Huawei OceanStor Auditing Privileges requiredFile server > Huawei OceanStor Auditing Configuration prerequisitesFile server > Huawei OceanStor Auditing Adding Huawei OceanStor systemsFile server > Huawei OceanStor Auditing Exclude configurationFile server > Huawei OceanStor Auditing TroubleshootingFile server > Huawei OceanStor Auditing OverviewEvent collection troubleshooting Domain errorsEvent collection troubleshooting Report based errorsEvent collection troubleshooting General errorsEvent collection troubleshooting Netapp filer errorsEvent collection troubleshooting EMC errorsEvent collection troubleshooting Synology errorsEvent collection troubleshooting Hitachi errorsEvent collection troubleshooting OverviewProduct configuration > High availability configuration High availability workflowProduct configuration > High availability configuration PrerequisitesProduct configuration > High availability configuration High availability setupProduct configuration > High availability configuration OverviewFile server > NetApp filer auditing Adding NetApp 7Mode/vFiler CIFS serverFile server > NetApp filer auditing Automatic configurationFile server > NetApp filer auditing Manual configurationFile server > NetApp filer auditing Automatic configurationFile server > NetApp filer auditing Manual configurationFile server > NetApp filer auditing Exclude ConfigurationFile server > NetApp filer auditing TroubleshootingFile server > NetApp filer auditing OverviewFile server > NetApp cluster auditing Configuration prerequisitesFile server > NetApp cluster auditing Adding the target clusterFile server > NetApp cluster auditing Adding the target sharesFile server > NetApp cluster auditing Configuring audit optionsFile server > NetApp cluster auditing Exclude ConfigurationFile server > NetApp cluster auditing OverviewFile server > Hitachi NAS auditing Privileges requiredFile server > Hitachi NAS auditing Add a Hitachi NAS serverFile server > Hitachi NAS auditing Configure audit policiesFile server > Hitachi NAS auditing Configure object-level auditingFile server > Hitachi NAS auditing Exclude ConfigurationFile server > Hitachi NAS auditing TroubleshootingFile server > Hitachi NAS auditing OverviewFile server > Amazon FSx auditing guide PrerequisitesFile server > Amazon FSx auditing guide Configure audit policiesFile server > Amazon FSx auditing guide Configure object-level auditingFile server > Amazon FSx auditing guide Configure Amazon FSx in ADAudit PlusFile server > Amazon FSx auditing guide TroubleshootingFile server > Amazon FSx auditing guide OverviewProduct configuation > Email and SMS server configuration Configure the email server using SMTPProduct configuation > Email and SMS server configuration Configure the email server using an APIProduct configuation > Email and SMS server configuration Email and SMS server configurationProduct configuation > Configure the SMS server TroubleshootingProduct configuation > Email and SMS server configuration Add/Remove devices and sharesProduct configuation > automatic-configuration Overview and stepsProduct configuation > ServiceNow Integration OverviewFile server > QNAP NAS Auditing Guide Configure QNAP NAS AuditingFile server > QNAP NAS Auditing Guide Exclude ConfigurationFile server > QNAP NAS Auditing Guide TroubleshootingFile server > QNAP NAS Auditing GuideIf the client-server communication is not secure, then anyone in between can intercept the data being exchanged in 'plain text' leading to a "Man in the Middle" (MITM) attack. This can result in confidential data, such as usernames and passwords, being obtained. A person being attacked might not even be aware of such an intrusion. Meanwhile the attacker can save a copy of the data for a later exploit.
While it's necessary for some ports to be open to internet traffic, it is also standard practice to ensure that only the bare minimum ports are exposed. If your data is sent using HTTP, it is vulnerable and can be exploited by stealing passwords, eavesdropping, and attacks of the like. The intrusion of malicious software can open unwanted ports and close the ones that's are essential. This allows an intruder to carry out botnet attacks, denial of service attacks, etc. To counter these attacks, firewalls should be configured accordingly to restrict communication only to the ports in use. It is also advisable to use HTTPS while communicating confidential information over the network, as the attacker would need the secret key to decrypt any information he captures over the network.
If logon credentials are bypassed then attackers can gain access to virtually everything that the end user does including viewing the whole webpages, stealing cookies such as auto fill form data, browsing history etc, and even hijacking Windows accounts rendering them inactive but for a trade-off. Weak passwords can be easily compromised. Brute force attacks are when an automated application by a hacker makes multiple guesses (by permutations and combinations) to compromise weak passwords. A strong password, (i.e.) that is long and has a complex combination of alpha, numeric and special characters make it difficult for hackers to hack passwords. If a company’s network-attached storage (such as servers) is accessible without a password, or data is accessible between computers on a network without the need for authentication, huge volumes of records could be stolen. If a strong password policy is not in place, it can cause an irreversible loss of corporate data.
Bugs in network related software can be exploited by breachers for injection of malicious codes. This is called cross site scripting. This allows for a backdoor entry for hacking vectors which, once installed, allows remote code execution that can disrupt normal services, steal your credentials and/or cause your system to be part of series of botnet attacks on other computers in the network.
ManageEngine's ADAudit Plus takes utmost care to ensure that it is secure from potential vulnerabilities. Following are the specifications of ADAudit Plus which hardens security against various attacks to prevent data breaches.