Downside of using NTLM Authentication in Domain Controllers

Garima Das 1,001 Reputation points
2024-04-25T16:26:41.9966667+00:00

`Hello everyone,

Currently, NTLM v2 is enabled in the environment, but we are going to perform and upgrade the Domain controllers. I would like to understand the downside of enabling NTLM authentication in the new domain controllers.

Thanks

Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
5,898 questions
0 comments No comments
{count} votes

Accepted answer
  1. Jing Zhou 2,240 Reputation points Microsoft Vendor
    2024-04-29T05:58:09.7333333+00:00

    Hello,

     

    Thank you for posting in Q&A forum.

    Regarding the downside of NTLM, I would raise the security Concern that NTLM is morely likely to incurr malicious attacks as it's with lower security level.

    Kerberos will be a more chosed authentication method and NTLM is more recommended as a fallback plan.

    For NTLM related details please refer to Microsoft Official Documentation: https://learn.microsoft.com/en-us/previous-versions/windows/it-pro/windows-10/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain

    Hope this answer can help you well.

     

    Best regards,

    Jill Zhou

    0 comments No comments

0 additional answers

Sort by: Most helpful