Site icon Martin Haller, A blog about corporate IT protection and management

Talk: Microsoft Entra ID – Lateral Movement & PersistenceTalk: 

In ransomware attacks, attackers excel in the lateral movement phase. They are very familiar with the internal workings of Active Directory and can quickly escalate from a regular user to domain administrator privileges (access to the entire network).

However, Entra ID works differently. Similar ransomware attacks do not occur here (or at least, it is not known to me), and even the techniques for lateral movement will have to be different (Entra ID operates internally differently). And as I often say, to know how to defend, I must first understand how attackers attack.

During the summer holidays, I immersed myself in study materials and put together a series of internal trainings. It consists of 3 parts (almost 6 hours of video):

Microsoft Entra ID – Lateral Movement & Persistence

In the previous part, I initially explained how Entra ID (AAD: Azure Active Directory) differs from Active Directory and why it is necessary to start focusing on Entra ID. Then we discussed the possible ways to gain an initial foothold into the Entra ID/O365 environment.

In this part, we will continue with:

As always, I hope you will find the training enjoyable and that it will bring you new information, knowledge, or perspective (slides).

May your networks stay secure,

Martin

Do you like topics, I write about?

It is not necessary to periodically visit my blog to check if there is a new article. Subscribe below for notifications. You will be the first one who will know about new article.

Exit mobile version