Network Computing is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them. Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Research Library

The top resource for free research, white papers, reports, case studies, magazines, and eBooks.

Share Your Content with Us
on TradePub.com for readers like you. LEARN MORE
Protecting Your Enterprise from Credential-Based Attacks

Request Your Free White Paper Now:

"Protecting Your Enterprise from Credential-Based Attacks"

Credentials are key for adversaries attempting to access an organizations’ crown jewels. Protecting them must be top priority.

Adversaries leverage open-source credential dumping tools, such as Mimikatz and LaZagne, to obtain credentials from various sources (databases, memory, web browsers, etc.). These tools help attackers discover credentials in the form of a hash or a clear-text password. Once they acquire legitimate credentials, they can easily move laterally and access restricted information.

This whitepaper focuses on understanding how attackers are dumping credentials using advanced tools and techniques and solutions for building a strong defense against credential theft. This paper also captures credential access techniques mapped to MITRE ATT&CK using Red Canary’s Atomic Red Team tool, an open-source testing framework.


Offered Free by: Attivo Networks, a SentinelOne Company
See All Resources from: Attivo Networks, a SentinelOne Company

Recommended for Professionals Like You: