top of page
Title & Slide
Conference
Year
Video
Webcast: Top 10 Ways to Improve Active Directory Security Quickly
WebCast
2022
AD CS Means 'Active Directory is Cheese (Swiss)
BSides Charm
2022
Into the Blue: A Journey Beyond Space and Time
Blue Team Con
2021
Securing Active Directory Performing Your Own AD Security Review
Webcast
2020
Securing Office 365 and Azure AD Defend Your Tenant
Webcast
2020
Securing Active Directory: Resolving Common Issues
Webcast
2020
Hacking the Hybrid Cloud
DEFCON
2020
Office 365 and Azure AD: 10 Security Actions to Take Now
Webcast
2020
You Moved to Office 365 Now What
BSides Charm
2019
Cloudy Vision: How Cloud Integration Complicates Security
DEFCON
2019
Attacking and Defending the Microsoft Cloud
BSides Puerto Rico
2019
Top 10 Active Directory Security Issues Impact, & Remediation
Microsoft Ignite
2019
Attacking and Defending The Microsoft Cloud
Black Hat
2019
IT Defense Securing Active Directory Administration
IT Defense
2019
Active Directory Security Beyond the Easy Button
DerbyCon
2019
From Workstation to Domain Admin: Why Secure Administration Isn't Secure and How to fix it
Troopers
2019
From Workstation to Domain Admin: Why Secure Administration isn't Secure
Black Hat
2018
Exploiting Active Directory Administrator Insecurities
DEFCON
2018
Active Directory Security The Journey
NolaCon
2018
The Current State of Active Directory Security
ShakaCon
2018
Fail Time
BSides Charm
2018
Active Directory Security The Journey Copy
NolaCon
2018
From WorkStation to Domain Admins
DerbyCon
2018
Securing the Microsoft Cloud
Hybrid Identity Conference
2018
Active Directory Security the Journey
Troopers
2018
When Worlds Collide Security in a Cloud Enabled Environment
HackCon
2018
Current State of AD Security
Sp4rkCon
2017
The Current State of Security an Improv-Spection
DerbyCon
2017
Detecting the Elusive: Active Directory Threat Hunting
BSides Charm
2017
When Worlds Collide Security in a Cloud Enabled Environment
Hybrid Identity Conference
2017
Hacking the Cloud
DEFCON
2017
Beyond the MCSE Active Directory for the Security Professional
Black Hat
2016
Powershell Security Defending the Enterprise from the Latest Attack Platform
BSides Charm
2016
Powershell Security Defending the Enterprise From the Latest Attack Platform
BSides DC
2016
Attacking Evil Corp Anatomy of a Corporate Hack
DerbyCon
2016
Beyond the MCSE - Red Teaming Active Directory
DEFCON
2016
Red Vs Blue Modern Active Directory Attacks Detection and Protection
Black Hat
2015
Red vs Blue
BSides Charm
2015
Red vs Blue
ShakaCon
2015
Red vs Blue AD Attack and Defense
DEFCON
2015
Red vs Blue AD Attack and Defense
DerbyCon
2015
bottom of page