No video

The New SaaS Cyber Kill Chain - Luke Jennings [SO-CON 2024]

  Рет қаралды 413

SpecterOps

SpecterOps

Күн бұрын

Once upon a time, we thought of cyber attacks in terms of recon, port scanning, enumeration, vulnerability identification and exploitation and we had various approaches we would use to frustrate attackers at every phase. As the cat and mouse game of security continued, this eventually morphed into an endpoint compromise focused process involving initial access, exploitation, persistence, command and control and lateral movement inside a complex internal network. But with the remote working and SaaS revolution, the way organizations work has changed radically - so what does the cyber kill chain look like now?
This talk will consider what a new SaaS cyber kill chain looks like for modern organizations that are fully SaaS native without any concept of an internal network, and the surprising number of attacks that are possible without touching company owned endpoints or infrastructure. We will consider topics like how the initial access stage is changing due to the availability of so many potential beachheads, what lateral movement looks like in a world with no internal infrastructure to migrate to and how persistence methods have changed and are much more resilient to common containment measures such as password resets and secure device wipes. Finally, we'll consider how the open-source SaaS attacks matrix can be used by both red and blue teams to help navigate this new world.

Пікірлер: 1
@anirbandas6257
@anirbandas6257 Ай бұрын
amazing work!
LSA Whisperer - Evan McBroom [SO-CON 2024]
48:21
SpecterOps
Рет қаралды 281
Incredible Dog Rescues Kittens from Bus - Inspiring Story #shorts
00:18
Fabiosa Best Lifehacks
Рет қаралды 28 МЛН
The Joker kisses Harley Quinn underwater!#Harley Quinn #joker
00:49
Harley Quinn with the Joker
Рет қаралды 21 МЛН
Dad Makes Daughter Clean Up Spilled Chips #shorts
00:16
Fabiosa Stories
Рет қаралды 3,3 МЛН
나랑 아빠가 아이스크림 먹을 때
00:15
진영민yeongmin
Рет қаралды 4,5 МЛН
Breaking The Kill Chain: A Defensive Approach
13:18
The CISO Perspective
Рет қаралды 159 М.
Harnessing Next Gen SOC for Telecom Networks - Webinar
1:05:18
XecurityPulse by Taha Sajid
Рет қаралды 991
Social Engineering - How Bad Guys Hack Users
14:58
IBM Technology
Рет қаралды 50 М.
Graphs are Hard - John Hopper & Rohan Vazarkar [SO-CON 2024]
51:45
Incredible Dog Rescues Kittens from Bus - Inspiring Story #shorts
00:18
Fabiosa Best Lifehacks
Рет қаралды 28 МЛН