The BloodHound Enterprise State of Attack Path Management - Justin Kohler [SO-CON 2024]

  Рет қаралды 257

SpecterOps

SpecterOps

Күн бұрын

Three years after we published the Attack Path Management Manifesto, BloodHound Enterprise (BHE) has become a cornerstone of the Identity security strategy for hundreds of organizations, uncovering and mitigating billions of Attack Paths in the process.
Join this session to delve into the practical insights gained from real-world deployments and explore leading practices for managing Identity Attack Paths
We’ll also share our vision for the future of Attack Path Management and where BloodHound Enterprise is headed.

Пікірлер: 1
Synced User Attack Path Analysis with BloodHound
1:08:40
SpecterOps
Рет қаралды 407
Как подписать? 😂 #shorts
00:10
Денис Кукояка
Рет қаралды 8 МЛН
ДЕНЬ УЧИТЕЛЯ В ШКОЛЕ
01:00
SIDELNIKOVVV
Рет қаралды 3,4 МЛН
Win This Dodgeball Game or DIE…
00:36
Alan Chikin Chow
Рет қаралды 43 МЛН
Un coup venu de l’espace 😂😂😂
00:19
Nicocapone
Рет қаралды 4,4 МЛН
The Art of Recon: Strategies for Modern Asset Discovery
48:51
Assetnote
Рет қаралды 4,6 М.
Building Our Nemesis
59:02
SpecterOps
Рет қаралды 607
The Secret to Vulnerability Management
58:18
SANS Institute
Рет қаралды 21 М.
LSA Whisperer - Evan McBroom [SO-CON 2024]
48:21
SpecterOps
Рет қаралды 312
Identity Providers for Red Teamers - Adam Chester [SO-CON 2024]
59:57
Как подписать? 😂 #shorts
00:10
Денис Кукояка
Рет қаралды 8 МЛН