Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Microsoft Defender AI to Uncover Plain Text Credentials Within Active Directory

Posted on August 19, 2025August 19, 2025 By CWS

Microsoft has unveiled a groundbreaking AI-powered safety function that addresses one in all cybersecurity’s most persistent vulnerabilities: plain textual content credentials saved in Lively Listing (AD) free-text fields. 

The brand new posture alert in Microsoft Defender for Identification leverages synthetic intelligence to detect uncovered credentials with unprecedented precision, serving to organizations determine and remediate identification misconfigurations earlier than they are often exploited.

The difficulty of storing credentials in plain textual content fields inside identification programs like Lively Listing and Microsoft Entra ID has reached alarming proportions.

Key Takeaways1. Microsoft Defender makes use of AI to search out plain-text credentials in Lively Listing.2. 40,000+ uncovered credentials found throughout 2,500 tenants.3. Now in public preview via the Defender portal.

Microsoft’s preliminary analysis revealed greater than 40,000 uncovered credentials throughout 2,500 tenants, highlighting the widespread nature of this safety vulnerability. 

These free textual content fields, whereas designed to retailer unstructured knowledge for HR programs, electronic mail signature instruments, or Privileged Entry Administration (PAM) options, typically grow to be repositories for delicate data on account of their versatile, ungoverned nature.

Layered AI Method to Credential Detection

The brand new safety function employs a classy layered intelligence method to credential detection. 

The system begins with a complete scan of identification directories, flagging potential credential exposures, together with base64-encoded secrets and techniques and strings matching identified password buildings. 

A extra superior AI mannequin then analyzes contextual components such because the related identification kind, worth stability, current adjustments, and references in automation scripts or logs.

Non-human identities (NHI) face disproportionate danger from this vulnerability, as they considerably outnumber human counterparts and can’t make the most of conventional authentication strategies like multi-factor authentication (MFA). 

Directors typically retailer service account credentials in description or data fields of AD objects to simplify troubleshooting, creating high-value targets for attackers. 

Take away discoverable passwords in Lively Listing account attributes

The pace and scale of AI-powered enumeration instruments have diminished exploitation timeframes from hours to seconds, making proactive detection important.

Public Preview Availability 

Microsoft Defender for Identification prospects can now entry this new posture advice via public preview. 

The function is on the market within the “Publicity Administration” part of the Defender portal, the place organizations can seek for the precise advice to determine potential credential exposures. 

This AI-embedded method to posture administration offers safety groups with the identical pace and scale beforehand accessible solely to attackers, enabling proactive menace mitigation earlier than assaults happen. 

The know-how represents a major development in identification safety, providing organizations a strong instrument to eradicate the cybersecurity equal of “leaving keys beneath the doormat.”

Safely detonate suspicious recordsdata to uncover threats, enrich your investigations, and lower incident response time. Begin with an ANYRUN sandbox trial → 

Cyber Security News Tags:Active, Credentials, Defender, Directory, Microsoft, Plain, Text, Uncover

Post navigation

Previous Post: Threat Actors Attacking Organizations Key Employees With Weaponized Copyright Documents to Deliver Noodlophile Stealer
Next Post: Scans From Hacked Cisco Small Business Routers, Linksys and Araknis are at the Raise

Related Posts

Detecting and Remediating Misconfigurations in Cloud Environments Cyber Security News
New Eleven11bot Hacked 86,000 IP Cameras for Massive DDoS Attack Cyber Security News
Chinese Silk Typhoon Hackers Filed 10+ Patents for Highly Intrusive Hacking Tools Cyber Security News
Notepad++ Vulnerability Let Attacker Gains Complete System Control Cyber Security News
Microsoft Scripting Engine 0-Day Vulnerability Enables Remote Code Execution Over Network Cyber Security News
Massive Android Ad Fraud ‘IconAds’ Leverages Google Play to Attack Phone Users Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • North Korea Uses GitHub in Diplomat Cyber Attacks as IT Worker Scheme Hits 320+ Firms
  • High-Severity Vulnerabilities Patched in Chrome, Firefox
  • Intel Employee Data Exposed by Vulnerabilities
  • Chrome High-Severity Vulnerability Let Attackers Crash Browser or Execute Arbitrary Code
  • New Salty 2FA PhaaS platform Attacking Microsoft 365 Users to Steal Login Credentials

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • North Korea Uses GitHub in Diplomat Cyber Attacks as IT Worker Scheme Hits 320+ Firms
  • High-Severity Vulnerabilities Patched in Chrome, Firefox
  • Intel Employee Data Exposed by Vulnerabilities
  • Chrome High-Severity Vulnerability Let Attackers Crash Browser or Execute Arbitrary Code
  • New Salty 2FA PhaaS platform Attacking Microsoft 365 Users to Steal Login Credentials

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News