Privileged Attack Vectors - Morey J. Haber, Brad Hibbert

Privileged Attack Vectors (eBook)

Building Effective Cyber-Defense Strategies to Protect Organizations
eBook Download: PDF
2017 | 1st ed.
XXVII, 247 Seiten
Apress (Verlag)
978-1-4842-3048-0 (ISBN)
Systemvoraussetzungen
28,88 inkl. MwSt
  • Download sofort lieferbar
  • Zahlungsarten anzeigen
See how privileges, passwords, vulnerabilities, and exploits can be combined as an attack vector and breach any organization. Cyber attacks continue to increase in volume and sophistication. It is not a matter of if, but when, your organization will be breached. Attackers target the perimeter network, but, in recent years, have refocused their efforts on the path of least resistance: users and their privileges.

In decades past, an entire enterprise might be sufficiently managed through just a handful of credentials. Today's environmental complexity means privileged credentials are needed for a multitude of different account types (from domain admin and sysadmin to workstations with admin rights), operating systems (Windows, Unix, Linux, etc.), directory services, databases, applications, cloud instances, networking hardware, Internet of Things (IoT), social media, and more. When unmanaged, these privileged credentials pose a significant threat from external hackers and insider threats.

There is no one silver bullet to provide the protection you need against all vectors and stages of an attack. And while some new and innovative solutions will help protect against or detect the initial infection, they are not guaranteed to stop 100% of malicious activity. The volume and frequency of privilege-based attacks continues to increase and test the limits of existing security controls and solution implementations.

Privileged Attack Vectors details the risks associated with poor privilege management, the techniques that hackers and insiders leverage, and the defensive measures that organizations must adopt to protect against a breach, protect against lateral movement, and improve the ability to detect hacker activity or insider threats in order to mitigate the impact. 

What You'll Learn

  • Know how identities, credentials, passwords, and exploits can be leveraged to escalate privileges during an attack
  • Implement defensive and auditing strategies to mitigate the threats and risk
  • Understand a 12-step privileged access management Implementation plan
  • Consider deployment and scope, including risk, auditing, regulations, and oversight solutions
Who This Book Is For

Security management professionals, new security professionals, and auditors looking to understand and solve privileged escalation threats



Morey Haber has 20+ years of IT industry experience. He joined BeyondTrust in 2012 as a part of the eEye Digital Security acquisition and overseas strategy for both vulnerability and privileged access management. In 2004, Morey joined eEye as the Director of Security Engineering and was responsible for strategic business discussions and vulnerability management architectures in Fortune 500 clients. Prior to eEye, he was a Development Manager for Computer Associates, Inc. (CA), responsible for new product beta cycles and key customer accounts. Morey began his career as a Reliability and Maintainability Engineer for a government contractor building flight and training simulators.

Brad Hibbert has 20+ years of experience in product strategy and management. He leads BeyondTrust's solution strategy and development. He joined BeyondTrust via the company's acquisition of eEye Digital Security, where Brad led strategy and products. Under Brad's leadership, eEye launched several market firsts, including vulnerability management solutions for cloud, mobile, and virtualization technologies. Prior to eEye, Brad served as Vice President of Strategy and Products at NetPro before its acquisition in 2008 by Quest Software. Over the years Brad has attained many industry certifications to support his management, consulting, and development activities. Brad has his Bachelor of Commerce, specialization in Management Information Systems, and MBA from the University of Ottawa.



See how privileges, passwords, vulnerabilities, and exploits can be combined as an attack vector and breach any organization. Cyber attacks continue to increase in volume and sophistication. It is not a matter of if, but when, your organization will be breached. Attackers target the perimeter network, but, in recent years, have refocused their efforts on the path of least resistance: users and their privileges. In decades past, an entire enterprise might be sufficiently managed through just a handful of credentials. Today's environmental complexity means privileged credentials are needed for a multitude of different account types (from domain admin and sysadmin to workstations with admin rights), operating systems (Windows, Unix, Linux, etc.), directory services, databases, applications, cloud instances, networking hardware, Internet of Things (IoT), social media, and more. When unmanaged, these privileged credentials pose a significant threat from external hackers and insider threats.There is no one silver bullet to provide the protection you need against all vectors and stages of an attack. And while some new and innovative solutions will help protect against or detect the initial infection, they are not guaranteed to stop 100% of malicious activity. The volume and frequency of privilege-based attacks continues to increase and test the limits of existing security controls and solution implementations. Privileged Attack Vectors details the risks associated with poor privilege management, the techniques that hackers and insiders leverage, and the defensive measures that organizations must adopt to protect against a breach, protect against lateral movement, and improve the ability to detect hacker activity or insider threats in order to mitigate the impact.  What You'll Learn Know how identities, credentials, passwords, and exploits can be leveraged to escalate privileges during an attackImplement defensive and auditing strategies to mitigate the threats and riskUnderstand a 12-step privileged access management Implementation planConsider deployment and scope, including risk, auditing, regulations, and oversight solutionsWho This Book Is For Security management professionals, new security professionals, and auditors looking to understand and solve privileged escalation threats

Morey Haber has 20+ years of IT industry experience. He joined BeyondTrust in 2012 as a part of the eEye Digital Security acquisition and overseas strategy for both vulnerability and privileged access management. In 2004, Morey joined eEye as the Director of Security Engineering and was responsible for strategic business discussions and vulnerability management architectures in Fortune 500 clients. Prior to eEye, he was a Development Manager for Computer Associates, Inc. (CA), responsible for new product beta cycles and key customer accounts. Morey began his career as a Reliability and Maintainability Engineer for a government contractor building flight and training simulators. Brad Hibbert has 20+ years of experience in product strategy and management. He leads BeyondTrust’s solution strategy and development. He joined BeyondTrust via the company’s acquisition of eEye Digital Security, where Brad led strategy and products. Under Brad’s leadership, eEye launched several market firsts, including vulnerability management solutions for cloud, mobile, and virtualization technologies. Prior to eEye, Brad served as Vice President of Strategy and Products at NetPro before its acquisition in 2008 by Quest Software. Over the years Brad has attained many industry certifications to support his management, consulting, and development activities. Brad has his Bachelor of Commerce, specialization in Management Information Systems, and MBA from the University of Ottawa.

Chapter 1: Privileges.- Chapter 2: Shared Credentials.- Chapter 3: Password Hacking.- Chapter 4: Privilege Escalation.- Chapter 5: Insider Threats.- Chapter 6: Insider Threats.- Chapter 7: Threat Hunting.- Chapter 8: Data Centric Audit and Protection .- Chapter 9: Privileged Monitoring.- Chapter 10: Privilege Access Management.- Chapter 11: PAM Architecture.- Chapter 12: Break Glass.- Chapter 13: Industrial Control Systems (ICS).- Chapter 14: Internet of Things (IoT).- Chapter 15: The Cloud.- Chapter 16: Mobile Devices.- Chapter 17: Ransomware.- Chapter 18: Secured DevOps (SDevOps).- Chapter 19: Regulatory Compliance.- Chapter 20: Sample PAM Use Cases.- Chapter 21: Deployment Considerations.- Chapter 22: Privileged Account Management Implementation.- Chapter 23: Key Takeaways.- Chapter 24: Conclusion.-

Erscheint lt. Verlag 8.12.2017
Zusatzinfo XXVII, 247 p. 30 illus., 29 illus. in color.
Verlagsort Berkeley
Sprache englisch
Themenwelt Informatik Netzwerke Sicherheit / Firewall
Wirtschaft Betriebswirtschaft / Management Unternehmensführung / Management
Schlagworte Administrator • cybersecurity • cyber threat • Exploits • Information Security • Infosec • Lateral Movement • Least Privileged • PAM • Password Management • Privileged Access Management • Privileged Escalation • Root • Session Management • Vulnerabilities
ISBN-10 1-4842-3048-5 / 1484230485
ISBN-13 978-1-4842-3048-0 / 9781484230480
Haben Sie eine Frage zum Produkt?
PDFPDF (Wasserzeichen)
Größe: 3,9 MB

DRM: Digitales Wasserzeichen
Dieses eBook enthält ein digitales Wasser­zeichen und ist damit für Sie persona­lisiert. Bei einer missbräuch­lichen Weiter­gabe des eBooks an Dritte ist eine Rück­ver­folgung an die Quelle möglich.

Dateiformat: PDF (Portable Document Format)
Mit einem festen Seiten­layout eignet sich die PDF besonders für Fach­bücher mit Spalten, Tabellen und Abbild­ungen. Eine PDF kann auf fast allen Geräten ange­zeigt werden, ist aber für kleine Displays (Smart­phone, eReader) nur einge­schränkt geeignet.

Systemvoraussetzungen:
PC/Mac: Mit einem PC oder Mac können Sie dieses eBook lesen. Sie benötigen dafür einen PDF-Viewer - z.B. den Adobe Reader oder Adobe Digital Editions.
eReader: Dieses eBook kann mit (fast) allen eBook-Readern gelesen werden. Mit dem amazon-Kindle ist es aber nicht kompatibel.
Smartphone/Tablet: Egal ob Apple oder Android, dieses eBook können Sie lesen. Sie benötigen dafür einen PDF-Viewer - z.B. die kostenlose Adobe Digital Editions-App.

Buying eBooks from abroad
For tax law reasons we can sell eBooks just within Germany and Switzerland. Regrettably we cannot fulfill eBook-orders from other countries.

Mehr entdecken
aus dem Bereich
Methodische Kombination von IT-Strategie und IT-Reifegradmodell

von Markus Mangiapane; Roman P. Büchler

eBook Download (2024)
Springer Fachmedien Wiesbaden (Verlag)
42,99
Das umfassende Handbuch

von Michael Kofler; Klaus Gebeshuber; Peter Kloep …

eBook Download (2022)
Rheinwerk Computing (Verlag)
49,90