Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ Hiding in the Clouds: Abusing Azure DevOps Services to Bypass Microsoft Sentinel Analytic Rules

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Hiding in the Clouds: Abusing Azure DevOps Services to Bypass Microsoft Sentinel Analytic Rules


๐Ÿ’ก Newskategorie: IT Security Video
๐Ÿ”— Quelle: youtube.com

Author: Black Hat - Bewertung: 37x - Views:672

...This presentation will give a background on Azure DevOps Services, along with showing how to perform several attacks against the cloud-based platform. These attacks will include reconnaissance, privilege escalation, persistence, and defense evasion. The attacks will be shown to bypass default Microsoft Sentinel analytic rules for Azure DevOps Services. Defensive guidance will be provided on protecting against these attacks and improving the default Microsoft Sentinel analytic rules for Azure DevOps Services. Additionally, X-Force Red's Azure DevOps Services attack toolkit (ADOKit) will be shown to perform and facilitate several of these attacks. By: Brett Hawkins Full Abstract and Presentation Materials: https://www.blackhat.com/eu-23/briefings/schedule/#hiding-in-the-clouds-abusing-azure-devops-services-to-bypass-microsoft-sentinel-analytic-rules-35362

...



๐Ÿ“Œ Hiding in the Clouds: Abusing Azure DevOps Services to Bypass Microsoft Sentinel Analytic Rules


๐Ÿ“ˆ 126.59 Punkte

๐Ÿ“Œ Working with Azure DevOps using the Azure DevOps CLI | The DevOps Lab


๐Ÿ“ˆ 42.52 Punkte

๐Ÿ“Œ Azure Sentinel Quick-Deploy with Cyb3rWard0gโ€™s Sentinel To-Go โ€“ Letโ€™s Catch Cobalt Strike!


๐Ÿ“ˆ 38.82 Punkte

๐Ÿ“Œ Sentinel-Attack โ€“ Tools To Rapidly Deploy A Threat Hunting Capability On Azure Sentinel That Leverages Sysmon And MITRE ATT&CK


๐Ÿ“ˆ 38.82 Punkte

๐Ÿ“Œ Sentinel-Attack - Tools To Rapidly Deploy A Threat Hunting Capability On Azure Sentinel That Leverages Sysmon And MITRE ATT&CK


๐Ÿ“ˆ 38.82 Punkte

๐Ÿ“Œ Tiberium launches two Microsoft based services leveraging Azure Sentinel and Microsoft Defender


๐Ÿ“ˆ 32.66 Punkte

๐Ÿ“Œ DevOps with Azure GitHub and Azure DevOps | INT164C


๐Ÿ“ˆ 32.61 Punkte

๐Ÿ“Œ Monitoring AKS with Azure Sentinel | The DevOps Lab


๐Ÿ“ˆ 32.52 Punkte

๐Ÿ“Œ Gemalto HASP SRM/Sentinel HASP/Sentinel LDK bis 7.54 Admin Interface erweiterte Rechte


๐Ÿ“ˆ 32.43 Punkte

๐Ÿ“Œ Gemalto HASP SRM/Sentinel HASP/Sentinel LDK bis 7.54 Pufferรผberlauf


๐Ÿ“ˆ 32.43 Punkte

๐Ÿ“Œ Gemalto HASP SRM/Sentinel HASP/Sentinel LDK bis 7.54 Language Pack Update NTLM schwache Authentisierung


๐Ÿ“ˆ 32.43 Punkte

๐Ÿ“Œ Gemalto HASP SRM/Sentinel HASP/Sentinel LDK bis 7.54 XML Parser Stack-based Pufferรผberlauf


๐Ÿ“ˆ 32.43 Punkte

๐Ÿ“Œ Gemalto HASP SRM/Sentinel HASP/Sentinel LDK up to 7.54 Admin Interface privilege escalation


๐Ÿ“ˆ 32.43 Punkte

๐Ÿ“Œ Gemalto HASP SRM/Sentinel HASP/Sentinel LDK up to 7.54 memory corruption


๐Ÿ“ˆ 32.43 Punkte

๐Ÿ“Œ Gemalto HASP SRM/Sentinel HASP/Sentinel LDK up to 7.54 memory corruption


๐Ÿ“ˆ 32.43 Punkte

๐Ÿ“Œ Gemalto HASP SRM/Sentinel HASP/Sentinel LDK up to 7.54 Language Pack Update NTLM weak authentication


๐Ÿ“ˆ 32.43 Punkte

๐Ÿ“Œ Gemalto HASP SRM/Sentinel HASP/Sentinel LDK up to 7.54 XML Parser Stack-based memory corruption


๐Ÿ“ˆ 32.43 Punkte

๐Ÿ“Œ Oracle Hyperion Analytic Provider Services 11.1.2.4 Smart View Provider unknown vulnerability


๐Ÿ“ˆ 31.15 Punkte

๐Ÿ“Œ Oracle Hyperion Analytic Provider Services 11.1.2.4/12.2.1.4 JAPI Remote Code Execution


๐Ÿ“ˆ 31.15 Punkte

๐Ÿ“Œ Clouds... Clouds are out to get me... - John Strand


๐Ÿ“ˆ 29.63 Punkte

๐Ÿ“Œ Russian APT Group Attack Microsoft 365 users Abusing Azure Services


๐Ÿ“ˆ 29.21 Punkte

๐Ÿ“Œ Securing the hybrid cloud with Azure Security Center and Azure Sentinel


๐Ÿ“ˆ 29.01 Punkte

๐Ÿ“Œ Securing the hybrid cloud with Azure Security Center and Azure Sentinel


๐Ÿ“ˆ 29.01 Punkte

๐Ÿ“Œ Improve security with Azure Sentinel, a cloud-native SIEM and SOAR solution | Azure Friday


๐Ÿ“ˆ 29.01 Punkte

๐Ÿ“Œ Microsoft Threat Protection | Azure Sentinel and Microsoft 365 Threat Protection (Microsoft Ignite)


๐Ÿ“ˆ 28.4 Punkte

๐Ÿ“Œ Microsoft stellt zwei neue Security-Dienste vor: Azure Sentinel und Microsoft Threat Experts


๐Ÿ“ˆ 26.47 Punkte

๐Ÿ“Œ Microsoft stellt zwei neue Security-Dienste vor: Azure Sentinel und Microsoft Threat Experts


๐Ÿ“ˆ 26.47 Punkte

๐Ÿ“Œ New IP firewall rules for Azure DevOps


๐Ÿ“ˆ 26.25 Punkte

๐Ÿ“Œ New IP firewall rules for Azure DevOps


๐Ÿ“ˆ 26.25 Punkte

๐Ÿ“Œ Mobile DevOps with Xamarin, App Center and Azure DevOps | Xamarin Developer Summit


๐Ÿ“ˆ 26.21 Punkte

๐Ÿ“Œ All Around Azure: DevOps with GitHub Session 1: Getting started with DevOps


๐Ÿ“ˆ 26.21 Punkte

๐Ÿ“Œ Azure DevOps vs. AWS DevOps: Comparing Two Powerhouses in Cloud Development and Operations


๐Ÿ“ˆ 26.21 Punkte

๐Ÿ“Œ Adding a Wiki to your Azure DevOps Project | The DevOps Lab


๐Ÿ“ˆ 26.21 Punkte

๐Ÿ“Œ Real World Scenario Testing using Azure DevOps and automated UI tests | The DevOps Lab


๐Ÿ“ˆ 26.21 Punkte

๐Ÿ“Œ Taking Advantage of the Azure DevOps Wiki as a Developer | The DevOps Lab


๐Ÿ“ˆ 26.21 Punkte











matomo