Is there a security concern exposing NTLM authentication over http or should it only be https?

Posted by Shane on Server Fault See other posts from Server Fault or by Shane
Published on 2011-05-05T13:05:18Z Indexed on 2012/03/24 17:31 UTC
Read the original article Hit count: 199

Filed under:
|
|
|

We are setting up a SharePoint 2010 site. Don't worry, this is not a Sharepoint question, just adding it for context. Most of the site will be anonymous, but some users are able to authenticate in and edit content. They use NTLM (users exist in AD). Is there any concern about exposing NTLM login for users that can modify content over the internet via http or should that only be exposed via https?

© Server Fault or respective owner

Related posts about security

Related posts about active-directory