31.08.2022 Views

Cyber Defense eMagazine September Edition for 2022 #CDM

#CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

#CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

How To Guard Critical Infrastructure Against the<br />

Sophisticated ‘Golden Ticket’ Attacks<br />

The Powerful ‘Golden Ticket’ Attacks are Surging in Popularity – What You Need to Know<br />

By: David Levine, Director of Solution Architects, Remediant<br />

Golden ticket attacks aren’t anything new to the cybersecurity industry, but the latest surge in successful<br />

attacks from the Chinese-speaking APT group, TA428, and other cyber espionage gangs, have served<br />

as a hard reminder <strong>for</strong> all on just how powerful these attacks can be. The incidents have also highlighted<br />

what aspects of an organization’s cyber health and readiness need to be prioritized.<br />

It’s never a convenient time to experience a breach, but reducing the time it takes to detect the breach<br />

and the privilege sprawls an organization has can make a huge difference in how effective one is. As<br />

recorded in Verizon’s <strong>2022</strong> Data Breach Investigation Report (DBIR), the use of stolen credentials was<br />

one of the top ways attackers succeeded, and key among the culprits is privilege misuse, of which 80%<br />

is caused by privilege abuse, which is what lies core to the sophisticated golden ticket attack techniques.<br />

<strong>Cyber</strong> <strong>Defense</strong> <strong>eMagazine</strong> – <strong>September</strong> <strong>2022</strong> <strong>Edition</strong> 73<br />

Copyright © <strong>2022</strong>, <strong>Cyber</strong> <strong>Defense</strong> Magazine. All rights reserved worldwide.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!