Resources • Webinars
The Detection Series: Credential Access
Join us to learn more about malicious credential access. We’ll discuss how adversaries leverage the MITRE ATT&CK tactic, where defenders can look to find malicious activity, how to develop detection analytics for it, and how to test your detection and visibility capabilities.
ON-DEMAND
1 Hour
Virtual
Join us to learn more about malicious credential access. We’ll discuss how adversaries leverage the MITRE ATT&CK tactic, where defenders can look to find malicious activity, how to develop detection analytics for it, and how to test your detection and visibility capabilities.
Credential Access (TA0006) is a key component of nearly every intrusion. Adversaries leverage the tactic to steal usernames, passwords, and tokens that they then use to gain access to systems, evade detection, and create additional accounts for further abuse. OS Credential Dumping (T1003) and sub-techniques like LSASS Memory (T1003.001) offer adversaries tried-and-true methods of gaining access to legitimate user accounts and systems—and are among the primary methods of credential access and credential dumping that we’ll examine.
In this hour-long webinar, experts from CrowdStrike, MITRE ATT&CK®, and Red Canary will provide insight into:
- Common ways that adversaries abuse credential access
- Tools and log sources that collect relevant telemetry
- How to detect, mitigate, and respond to credential access techniques
- Strategies for testing your security controls by emulating suspicious credential access activity with Atomic Red Team