What Is NTLM (New Technology LAN Manager)?

June 12, 2025

NTLM (New Technology LAN Manager) is a suite of Microsoft security protocols used for authentication, integrity, and confidentiality in Windows environments.

what is ntlm

What Is NTLM?

NTLM, or New Technology LAN Manager, is a proprietary Microsoft authentication protocol designed to authenticate users and computers in Windows-based networks. It operates using a challenge-response mechanism, where the client proves knowledge of the userโ€™s password without actually sending it over the network. When a user attempts to access a resource, the server issues a challenge to the client, which then encrypts this challenge using a hash of the userโ€™s password and returns the result.

The server performs the same operation and compares the results to authenticate the user. NTLM was introduced as part of Windows NT and supports message integrity and confidentiality through message signing and sealing. However, it lacks modern cryptographic protections and mutual authentication, making it vulnerable to various attacks, such as pass-the-hash and replay attacks. As a result, it has been superseded by Kerberos in Active Directory environments but remains in use for legacy systems, non-domain scenarios, or when interoperability with older software is required.

NTLM Key Features

Here are the key features of NTLM, each explained in detail.

1. Challenge-Response Authentication

NTLM uses a challenge-response mechanism instead of sending passwords over the network. When a user tries to authenticate, the server sends a random challenge. The client encrypts this challenge using a hash of the userโ€™s password and sends it back. The server then performs the same operation and compares the result to verify identity. This reduces the risk of password exposure during transmission.

2. Hash-Based Credential Storage

NTLM does not store plaintext passwords but uses hash values (usually NT hashes). These are derived from the user's password using a cryptographic hash function. While this is more secure than storing passwords in clear text, it still poses a risk if the hashes are stolen, as they can be reused in pass-the-hash attacks.

3. Message Integrity and Confidentiality

NTLM supports message signing (to verify message integrity) and message sealing (to encrypt message contents). These features are designed to protect against tampering and eavesdropping, though they are optional and not always enforced by default.

4. Compatibility with Non-Domain and Legacy Systems

NTLM is still widely used for authenticating users on systems that are not joined to an Active Directory domain or when Kerberos is not supported. This makes it valuable in mixed environments with older software or when dealing with third-party integrations that rely on NTLM.

5. Multiple Versions (LM, NTLMv1, NTLMv2)

There are different versions of NTLM with varying security capabilities. NTLMv1 and the older LAN Manager (LM) are considered insecure, while NTLMv2 provides improved security through stronger hashing (HMAC-MD5) and better challenge response handling. However, even NTLMv2 is not as secure as Kerberos.

6. Single Sign-On (SSO) Support (Limited)

NTLM supports a basic form of single sign-on (SSO) in Windows environments. Once a user logs in and is authenticated, their credentials can be reused to access multiple services within the same session. However, this is limited compared to the full ticket-based SSO capability of Kerberos.

7. No Mutual Authentication

NTLM authenticates the client to the server but not the other way around. This lack of mutual authentication opens the door to man-in-the-middle (MitM) attacks, where an attacker impersonates a trusted server.

How Does NTLM Work?

how does ntlm work

NTLM uses a challenge-response mechanism that allows a client to prove its identity to a server without transmitting the actual password. Here's how the process unfolds, typically in three steps during authentication.

1. Negotiate

The client initiates communication by sending a Negotiate Message to the server. This message includes the clientโ€™s supported NTLM features and indicates that it wants to use NTLM for authentication.

2. Challenge

The server responds with a Challenge Message, which contains a randomly generated nonce (a one-time number) called the "challenge". This nonce is used to prevent replay attacks.

3. Authenticate

The client takes the serverโ€™s challenge and uses the user's password hash to compute a cryptographic response. This is called the NTLM response, and itโ€™s sent back to the server in an Authenticate Message, along with the username and other metadata.

What Is NTLM Used For?

NTLM is used for authenticating users and computers in Windows-based environments, particularly when more modern protocols like Kerberos are not available or compatible. It provides a way for systems to verify identity and grant access to network resources without transmitting plaintext passwords.

Common use cases include:

  • Accessing shared folders and printers on local or remote Windows machines in workgroups or non-domain networks.
  • Authenticating remote users connecting to legacy systems or services that do not support Kerberos.
  • Fallback authentication in Active Directory domains when Kerberos fails (e.g., due to DNS issues or missing SPNs).
  • Single sign-on (SSO) within intranets using older Windows applications or protocols that rely on NTLM.
  • Integration with third-party applications or devices that only support NTLM-based authentication (e.g., some older NAS systems, proxies, or web servers using NTLM authentication over HTTP).

How Do I Know if NTLM Is Still Being Used?

To determine if NTLM is still being used in your environment, you can monitor authentication traffic using tools like Microsoftโ€™s Event Viewer, specifically by enabling NTLM auditing through Group Policy (Network Security: Restrict NTLM settings). Once configured, NTLM-related authentication attempts will be logged under security event IDs such as 4624 (logon) and 4776 (NTLM authentication).

You can also use network monitoring tools like Wireshark to inspect traffic for NTLMSSP messages, which indicate NTLM negotiation. Additionally, tools like Microsoft Defender for Identity or third-party auditing solutions can provide reports on legacy protocol usage across your domain.

Identifying NTLM usage is essential for assessing security risks and planning a migration to more secure authentication methods like Kerberos or modern identity protocols.

Should I Disable NTLM?

Disabling NTLM can significantly improve your security posture, but it should be approached cautiously and only after confirming that it wonโ€™t disrupt critical systems. NTLM is an older protocol with well-known vulnerabilities, including susceptibility to pass-the-hash, relay, and man-in-the-middle attacks. If your environment supports Kerberos or modern authentication methods, disabling NTLM reduces the attack surface and enforces stronger authentication practices.

However, many legacy applications, devices, and systems (including some file shares, printers, or third-party services) may still depend on NTLM for authentication. Before disabling it, you should:

  • Audit NTLM usage using Group Policy and event logging.
  • Identify dependencies on NTLM by analyzing logon traffic.
  • Test replacement configurations, such as Kerberos or certificate-based authentication.
  • Gradually restrict NTLM rather than disabling it outright, starting with policies like โ€œNTLM authentication in this domainโ€ and scoping them by system or user.

How to Secure or Eliminate NTLM?

how to secure ntlm

To secure or eliminate NTLM in your environment, follow a structured approach that includes auditing, policy enforcement, and replacement with more secure protocols. Here's how:

1. Audit NTLM Usage

Start by identifying where and how NTLM is being used:

  • Enable NTLM auditing via Group Policy:
    Computer Configuration โ†’ Policies โ†’ Windows Settings โ†’ Security Settings โ†’ Local Policies โ†’ Security Options โ†’ Network Security: Restrict NTLM.
  • Review Event Viewer logs (IDs like 4624, 4776) to find NTLM authentication attempts.
  • Use Microsoft Defender for Identity, Azure ATP, or third-party tools for centralized analysis.

2. Implement Restrictive NTLM Policies

Gradually tighten NTLM usage with GPO settings:

  • Set Restrict NTLM to audit incoming NTLM traffic to track usage.
  • Apply Restrict NTLM in this domain to allow, deny, or audit NTLM across different scopes.
  • Use the LMCompatibilityLevel setting to enforce NTLMv2 or Kerberos only.

3. Migrate to Kerberos or Modern Authentication

Ensure systems are configured to use Kerberos wherever possible:

  • Configure Service Principal Names (SPNs) correctly for Kerberos.
  • Ensure proper DNS resolution, time synchronization, and domain trust relationships.
  • For apps that canโ€™t use Kerberos, consider replacing or updating them with modern alternatives that support SAML, OAuth, or certificate-based authentication.

4. Secure NTLM If It Cannot Be Eliminated

If legacy systems require NTLM:

  • Enforce NTLMv2 only by setting LMCompatibilityLevel = 5.
  • Enable message signing and sealing to protect against tampering.
  • Limit NTLM use through firewall rules or segmentation to isolate legacy systems.
  • Use Privileged Access Workstations (PAWs) and just-in-time (JIT) access for accounts that must authenticate via NTLM.

5. Test and Phase Out NTLM

After auditing and policy tuning:

  • Test new authentication configurations in a lab or staging environment.
  • Gradually roll out NTLM restrictions in production.
  • Monitor logs and user feedback for breakages, and remediate as needed.

What Are the Benefits and the Challenges of NTLM?

NTLM offers basic authentication functionality that is easy to implement and compatible with legacy systems, making it useful in certain environments where modern protocols like Kerberos are not supported. However, its outdated design presents significant security challenges, including weak cryptographic protections and vulnerability to various attacks.

Understanding both the benefits and challenges of NTLM is essential for making informed decisions about its use and potential replacement.

NTLM Benefits

Below are some of the key benefits:

  • Legacy compatibility. NTLM supports older Windows systems and applications that do not recognize or support Kerberos, making it useful in maintaining backward compatibility.
  • No dependency on domain controllers. Unlike Kerberos, NTLM does not require a connection to a Key Distribution Center (KDC), allowing it to function in standalone or disconnected scenarios.
  • Simple implementation. NTLM is relatively easy to configure and use, requiring minimal setup, which makes it suitable for quick deployments or environments with limited administrative resources.
  • Basic single sign-on. NTLM enables limited SSO capabilities within a single session, allowing users to access multiple resources without repeated authentication prompts.
  • Fallback authentication mechanism. In mixed or misconfigured environments where Kerberos fails (e.g., DNS or time sync issues), NTLM can serve as a backup to maintain access.

NTLM Challenges

Below are the main challenges of NTLM:

  • Weak cryptography. NTLM uses outdated hashing algorithms (such as MD4 in NT hashes), which are vulnerable to brute-force and dictionary attacks.
  • Susceptibility to credential theft. Attackers can exploit NTLM in pass-the-hash, relay, or replay attacks to impersonate users without needing their plaintext passwords.
  • No mutual authentication. NTLM only authenticates the client to the server, making it vulnerable to man-in-the-middle attacks where a malicious actor impersonates a trusted server.
  • Lack of scalability. NTLM does not support delegation or ticketing like Kerberos, limiting its use in complex enterprise environments with multiple services and identity tiers.
  • Difficult to monitor and control. NTLM authentication traffic can be hard to track in large environments, and its continued use may go unnoticed, creating hidden security risks.
  • Incompatible with modern security standards. NTLM lacks support for multi-factor authentication (MFA), conditional access, and other advanced identity protections found in modern protocols.

NTLM vs. Kerberos

Here is a comparison of NTLM vs. Kerberos in a structured table:

FeatureNTLM (New Technology LAN Manager)Kerberos
Authentication modelChallenge-response (client and server).Ticket-based (client, Key Distribution Center, and server).
Mutual authenticationNo, only client is authenticated.Yes, both client and server are authenticated.
Credential handlingRelies on password hashes.Uses encrypted tickets with temporary session keys.
Encryption strengthWeak (uses MD4 and HMAC-MD5).Stronger (uses AES or RC4 with modern encryption standards).
ScalabilityPoor; does not support delegation or SSO across multiple services.High; supports delegation and scalable SSO.
Dependency on time syncNot required.Required; relies on accurate time for ticket expiration validation.
Domain requirementWorks in domain and non-domain (workgroup) environments.Requires Active Directory or equivalent KDC.
Vulnerability to attacksSusceptible to pass-the-hash, replay, and relay attacks.More resistant but can be affected if not configured securely.
Logging and auditingLimited visibility and control.Better auditing and centralized management.
Modern supportDeprecated in modern security frameworks.Standard for modern Windows authentication.

Is NTLM the Same as Windows Authentication?

No, NTLM is not the same as Windows Authentication, but it is one of the protocols used within Windows Authentication.

Windows Authentication is a broader term that refers to the set of mechanisms Windows uses to authenticate users and services in a Windows environment. This includes multiple authentication protocols such as NTLM, Kerberos, and sometimes certificate-based or token-based methods.

NTLM is used primarily for backward compatibility and in situations where Kerberos is not available, such as workgroup environments or when systems are not part of a domain. In contrast, Kerberos is the preferred and more secure protocol for domain-based authentication in modern Windows networks. So while NTLM can be part of Windows Authentication, they are not synonymous.


Anastazija
Spasojevic
Anastazija is an experienced content writer with knowledge and passion for cloud computing, information technology, and online security. At phoenixNAP, she focuses on answering burning questions about ensuring data robustness and security for all participants in the digital landscape.