MITRE & ANSSI SUPPORTED

290
CHECKS

CIS/NIST
SUPPORTED

PERMISSIONS
ANALYZER

AD ISSUES
FIXER

AD GPO
ANALYZER

DC HEALTH
CHECKER

ASSESSMENT
SCHEDULER

Why SmartProfiler for Active Directory Assessment?

It’s crucial to carry out an advanced assessment before purchasing any monitoring software for Microsoft Active Directory to make sure the tool can keep an eye on all the problems the assessment tool finds—something the SmartProfiler for Active Directory does! Not every assessment tool examines every facet of Active Directory environments. SmartProfiler is designed to uncover issues in On-Premises Active Directory.

Active Directory is a primary source for Authentication and Authorization for users and business applications. Microsoft doesn’t provide out of the box tools that can be used to perform health & risk assessment of Active Directory environment. SmartProfiler AD-OnPrem Security Tool can be used to perform Active Directory assessment for multiple AD forests and provide an assessment report which includes issues and recommendations to fix the issues.

SmartProfiler for Active Directory Encompass
Five Essential Assessment Categories

Health Check

Health Check involves evaluating the tool's capability to perform health checks on various components. For Active Directory, this may include assessing the KCC component, DNS, domain controllers, replication, active directory site coverage, partition backup, inconsistent states of domain controllers, orphaned domain controllers, undefined subnets, and DCDiag tests, among others.

Misconfiguration

Misconfiguration entails the tool's ability to identify and report misconfiguration items. In the context of Active Directory, this may cover aspects such as undefined subnets, AD Site Links, replication topology, time synchronization, Fine-Grained Password Policy (FGPP) parameters, Domain Account Policy parameters, manual bridgehead servers, DNS static records and more.

Security and Risk

Security and Risk assessment involves evaluating whether the tool can perform a comprehensive analysis of security vulnerabilities and risks. Specifically for Active Directory, this may include examining LAN Manager Hashes, SMB Signing, LDAP Signing, NT4Crypto, accounts with blank passwords, accounts using SPNs, unauthenticated domain controllers, and numerous other tests.

Performance

Performance assessment focuses on the tool's ability to evaluate component performance. In the case of Active Directory, the primary focus is on domain controllers. It is important to monitor KCC and LDAP performance, as they heavily influence domain controllers' functionality, depending on the size of the environment.

Non-Compliance

Non-Compliance evaluation involves checking for non-compliant items. For Active Directory, although the number of such items may be limited, the tool should at least highlight the privileged users added in the past 10 days. It should also assist in closely monitoring admin and user activities and facilitating recovery from security incidents.

  • Health Check
  • Misconfiguration
  • Security and Risk
  • Performance
  • Non-Compliance
Image

MITRE, ANSSI and CIS/NIST COMPATIBLE

Know if your Active Directory environment follow all recommendations highlighted by MITRE & ANSSI and CIS/NIST.

SmartProfiler for Active Directory offers additional tests apart from tests offered by MITRE and ANSSI organizations. It is worth noting that SmartProfiler provides a more comprehensive set of tests than the MITRE and ANSSI organizations, offering a total of 290 tests across all relevant categories. While the MITRE and ANSSI provides only 87 tests, SmartProfiler’s additional tests are specifically designed by our Active Directory Experts to ensure that every aspect of Active Directory environment is covered.

Image

FEATURES

  • Discover underlying issues from your Active Directory
  • Score exposures and prioritize remediations with the Identity Risk Score
  • Fix Issues using Built-in AD Issues Fixer
  • Check if Domain Controllers and Member Servers follow CIS/NIST GPO Hardening Settings
  • Check every object in Active Directory for abusable permissions
  • Analyzer Domain Controllers Security
  • Compare Assessments with Multiple Domains or AD Forests
  • Real-Time Monitoring to detect every change in Active Directory
Download
Image

See All Issues in a Single Dashboard

In SmartProfiler for Active Directory dashboard you can see all issues that have been identified during the assessment.

  • View Critical, High, Medium, Low and Passed Items
  • View Indicator Of Exposures (IOEs) and Indicator Of Compromize (IOCs)
  • Filter Issues
  • See Impact and Recommendations to fix issue
  • View Missing Microsoft Recommended Settings
Download
Image

Provide Vendor Recommendation Link for Each Test

In addition to performing security and health assessment of your Active Directory, SmartProfiler for Active Directory also provides vendor links for each test so you can learn more about each test’s importance and the reasons you should check your environments against vendor recommendations.

  • All Test Links are included in the final report.
Download
Image

Active Directory Issues Fixer

SmartProfiler for Active Directory ships with AD Issues Fixer. You can fix low, high and medium issues with a mouse click and follow the on-screen steps to resolve an issue. The AD Issues Fixer can also be used to export the PowerShell script with affected objects to fix the issues. This way you have an opportunity to review the Fix Script before running it.

  • Fix Critical, High and Medium Issues easily.
  • Export PowerShell Script and analyze before fixing.
Learn More

GPO Settings Checker

With SmartProfiler you can quickly check if a particular GPO Setting or set of GPO Settings are configured in Active Directory Domains or not.

  • Check Single or Multiple GPO Settings if they are configured in the AD Domains.
  • Check if GPO Settings are linked to Organizational Units
  • Export GPO Settings Result to Excel
Learn More
Image

NIST/CIS Analyzer

SmartProfiler comes with NIST/CIS Analyzer which can be used to analyze security settings recommended by organizations such as NIST and CIS. Currently, SmartProfiler supports: CIS_Microsoft_Windows_Server_2022_Benchmark_v2.0.0 and other templates for Windows Server 2019, Windows Server 2016 and Windows Server 2012 R2 CIS Security Configuration to be checked on Domain Controllers and Member Servers.

  • Check all Hardening Settings on Domain controller and Member Servers
  • Create Multiple Templates
Learn More

Active Directory Tier 0 Objects and OU Permissions Analyzer and Fixer

SmartProfiler for Active Directory now enables you to analyze Tier 0 Objects and OU Permissions and fix them. The feature is available as a module and can be used once the license is purchased for AD OU Permissions Analyzer & Fixer.

  • Analyze Tier-0 Objects Permissions
  • Analyze Organizational Units Permissions
  • Fix Individual or Bulk Permissions fron Console
Learn More
Image

Domain Controllers Security Analyzer

With Domain Controllers Security Analyzer you can see security status of each domain controller in the Active Directory forest and ensure all domain controllers are not operating with any security risk.

  • Check Security Status of Domain Controllers
  • Check Configuration Status of Domain Controllers
  • Check Status of Roles/Services on Domain Controllers
Learn More

Compare Assessments

When running Active Directory assessments, the each execution collects data in a separate Assessment Run. For example, you can run first Assessment Run before fixing issues and Second Assessment Run after fixing all issues. Once done you can compare these Assessment Runs using Compare Assessments in SmartProfiler.

  • Compare Two Assessment Runs from same AD Forest
  • Compare Assessment Runs for multiple AD Forests
  • Export Compare Result to Excel
  • Include Compare Assessment to Final Report
Learn More
Image

Active Directory Smart Queries

With SmartProfiler for Active Directory now you can create your own Active Directory query targeting AD Domains and show the result in SmartProfiler console.

  • Include your Custom Scripts in AD Smart Query
  • Schedule Queries and get notified via Email with Query Data
  • Export Result to Excel
  • Each query can execute against one, all or selected AD Domains
Learn More

Active Directory Real-Time Monitoring

With Active Directory Real-Time Monitoring in SmartProfiler, you can monitor single or all AD Domains in an AD Forest ensuring all risks are captured and notified via email.

  • Monitor Active Directory for 75 Alerts
  • Get Notified of any changes in Active Directory quickly
  • Create Custom Monitoring Alert
  • Mitigate Risks quickly
Learn More

Active Directory Test Categories

SmartProfiler checks all important components in Active Directory. Here’s a list of categories.

Account Policies

  • Tests in this category are executed to get data for Account and Lockout Policies. FGPP policies and to ensure all FGPP policies are applying to one or more objects.

Active Directory DNS

  • Tests in this category are executed to get DNS Configuration and issues identified on the AD DNS Servers.

AD Forest

  • Tests executed in this category are executed to find issues in AD Forest.

Configuration: Domain Controllers

  • Tests in this category are executed to check configuration on domain controllers such as DNS Loopback - Multihomed Tests - NIC Dynamic Updates tests - Domain Controllers OU tests and so on.

Configuration: AD Forest

  • Tests in this category are executed to check if AD Sites and Site Links are configured as per Microsoft best practices. There are 12 tests executed in Configuration-Forest category.

Domain Controllers

  • Tests such as Undefined Subnets - local disks - DNS configuration - Event Log settings - DCDiag - Roles and features - and other tests are executed. There are more than 22 tests executed for each domain controller.

Group Policy

  • Group Policy Category tests include checking Disabled GPO - GPO Application - Block Inheritance - and permissions assigned to GPO.

Security Checks

  • Security and Risk category contains more than 130 tests and most of the tests are compliant with ANSSI and MITRE.

Time Sync

  • Time Sync test is executed to check time sync configuration on all domain controllers.

NIST-CIS Domain Controllers Settings

  • Category tests include checking all NIST/CIS Settings from a template managed by SmartProfiler.

Dangerous Active Directory Permissions

  • Check your Active Directory for abusable permissions. Tests included in category check every Active Directory object.
Image

Learn Why Perform Health & Configuration Assessment as part of your Active Directory Security Assessment

If you have made the decision to conduct an Active Directory Security Assessment for your production AD Forests, it is crucial to recognize the potential security threats that may exist within your Active Directory environment. However, neglecting to address health and configuration issues poses a significant security risk. In this article, we will explore the importance of performing a “complete” Active Directory assessment, in addition to recommended security tests by organizations such as MITRE and ANSSI.

Learn More

Frequently Asked Questions

Here’s the list of frequently asked questions we have put together for each of our products and services. In case you still have any questions or require support on our products please feel free to connect with us using the contact us form or by sending an email to Support@Microsoft-Assessment.com.

Image

What Client’s Say About Us

Index