Kerberoasting in 2025: Why Service Accounts Are Still Your Weakest Link
Share this article

gMSAs exist for this exact class of problems.
- Passwords are ~120 characters, complex, and automatically managed by AD.
- Multiple servers/services can share a gMSA securely.
- No one needs to "know" the password, killing an entire category of insider mismanagement.
For compatible workloads, migrating legacy service accounts to gMSAs is one of the highest-ROI Kerberoasting mitigations.
3. Eliminate Weak Encryption (Stop Accepting RC4)
Accounts that still support RC4 remain prime Kerberoasting targets because the derived keys are easier to brute-force.
Move service accounts to AES-based encryption (AES128/256) and disable RC4 where operationally feasible. This is not security theater; it materially changes the cost of cracking tickets.
4. Continuous Password Intelligence, Not One-Off Audits
Static policy like "12 characters + complexity" is obsolete when attackers are armed with massive breached password corpora and GPU farms.
Modern defense means:
- Checking passwords against large compromised password datasets
- Flagging blank, identical, or never-expiring passwords
- Identifying stale privileged accounts that no longer map to real services

Sponsored tooling like Specops Password Auditor (as cited in the source) reflects this direction: enumerate password weaknesses, cross-reference with known-compromised sets, and show exactly where attackers will start. While vendor-specific, the underlying approach is now table stakes for any serious AD shop.
5. Monitor for Abnormal TGS Request Patterns
Even though Kerberoasting abuses normal mechanisms, you can still raise friction:
- Alert on high volumes of TGS-REQs for SPN accounts from a single user or host.
- Flag requests for sensitive SPNs (e.g., SQL, LDAP, key line-of-business apps) coming from unusual segments.
- Correlate TGS activity with other signals: new processes, PowerShell usage, suspicious logons.
This won’t stop a careful, low-and-slow operator alone, but it turns “undetectable by design” into “detectable with intent.”
6. Assume the First Hop Is a Normal User
Kerberoasting starts from a compromised standard user, so hardening only admin accounts is incomplete.
Core practices that shrink the initial foothold window:
- Enforce long, unique passwords plus multi-factor authentication (MFA) where possible
- Reduce local admin rights
- Aggressively filter phishing and harden macro and script execution paths
- Apply tiered admin models to separate everyday users from privileged contexts
This isn’t cosmetic; preventing the first foothold directly reduces your Kerberoasting exposure.
Turning a Known Weakness into an Architecture Test

Kerberoasting persists in 2025 not because it’s clever, but because it’s honest: it shows you exactly where your identity architecture is weakest.
If an attacker can:
- Enumerate SPNs freely,
- Request tickets without constraint,
- Crack them because passwords are short, reused, or RC4-backed,
- And pivot to critical services from a single compromised user,
then the problem isn’t just Kerberos. It’s how your organization treats identity as configuration, not as infrastructure.
Use Kerberoasting as a forcing function:
- Inventory every SPN-enabled account.
- Migrate what you can to gMSAs.
- Mandate long, random, rotated secrets for everything else.
- Strip RC4 support. Enforce AES.
- Continuously screen against breached passwords and weak policy.
- Instrument your logs so unusual TGS activity is an investigation, not a footnote.
The original source article, “Kerberoasting in 2025: How to protect your service accounts” (BleepingComputer, sponsored by Specops Software), underscores a vendor solution to these challenges. The strategic takeaway for security and infrastructure leaders is broader: Kerberoasting is no longer an edge-case red-team trick. It’s a litmus test of whether your AD environment reflects 2025-level identity security—or 2005.