Identity Targeted Attacks - A Researcher's Point of View

Microsoft Security Community
Microsoft Security Community
2.4 هزار بار بازدید - 2 سال پیش - Tuesday, September 6, 2022, 12:00
Tuesday, September 6, 2022, 12:00 PM ET / 9:00 AM PT (webinar recording date)

Microsoft Defender for Identity | Identity Targeted Attacks - A Researcher's Point of View

Presenter: Ofir Shlomo & Shirin Meljon

Description:
Attendees will get a peek behind the curtain and see how our research teams deal with newly disclosed identity vulnerabilities, and how that information is turned into an alert in Defender for Identity.

Timestamps:
00:00 – Introduction
04:38 – What are Identity Attacks?
06:55 – Attack Story: MDI Detections and Coverage
10:22 – Demo
13:24 – Discovery: MDI Detection
14:46 – Privilege Escalation: DNSHostname Vulnerability
17:33 – DNSHostname: MDI Detection
20:12 – Credential Access: DCSync
23:43 – Demo
29:23 – Credential Access: Golden Ticket
32:47 – Lateral Movement: Remote Code Execution with PSEXEC
33:39 – Persistence: Create Domain Administrator Account
36:10 – Demo
41:16 – Attack Story: Full Timeline of MDI Detections
42:55 – MDI Data Sources
43:20 – Detections Throughout the Kill-Chain
44:05 – Conti
48:08 – Q&A, Outro

SUBSCRIBE for new Microsoft Security videos every week.
https://aka.ms/SecurityCommunity/Subs...

To ensure you hear about future Microsoft Defender for Identity webinars and other developments, make sure you join our community by going to https://aka.ms/SecurityCommunity

#Microsoft #microsoftsecuritycommunity #DefenderforIdentity #MDI #MicrosoftDefenderforIdentity
2 سال پیش در تاریخ 1401/06/15 منتشر شده است.
2,412 بـار بازدید شده
... بیشتر