Тёмный

How attackers can bypass phishing-resistant MFA | Use these protections! 

T-Minus365
Подписаться 18 тыс.
Просмотров 2,6 тыс.
50% 1

In previous videos, I’ve talked about how Passkeys are one of the strongest forms of MFA that you could roll out in an organization given that they are considered phishing resistant and can protect us against threats like a man in the middle attack. It’s unlikely that many of us have reached a maturity level where we can look at rolling out passkeys to our customers, but I wanted to make this video to show how users can still be breached in Microsoft 365 even with this form of MFA in place. The example I am going to show of the breach is something I have seen in real life from an organization that I have consulted with in the past. In their case, they transferred 530k to a fraudulent bank account after having multiple users compromised within the organization. I will also share my thoughts on how you can protect yourself from this attack leveraging various security protections native in Microsoft 365.
🚀 What You'll Learn: Real-Life Applications: See firsthand how attackers can bypass even phishing resistant MFA via a pass-the-cookie attack.
💡 Why Read? Identify protections you can put into place today that exist in your native licensing with Microsoft 365
Blog: tminus365.com/how-attackers-c...
What I cover:
-Cookie Hijacking in M365
-Persistence techniques
-Inbox rule manipulation
-Conditional Access Policy protections
-Connecting alerts to PSA
____________________
Give this video a thumbs up if you enjoyed watching 👍
#microsoft #cybersecurity #microsoftsecurity
Thanks for watching the video How attackers can bypass phishing-resistant MFA | Use these protections!

Опубликовано:

 

18 июн 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 15   
@Sergio-Here-In-Community
Amazing material... This is real case scenarios.
@fbifido2
or why can't the session token be TPM bound, if the TPM that helps create that token is missing or disable, then that session token should be unusable.
@DhavalBrahmbhatt2627
so what I learned is that there is actually not protection against session cookie replay attack. One thing that boggles my mind is how easy it is and how ridiculously it laughs in the face of all the protections IT admins can put in place. After all this, your users are still the weakest link and you have nothing to protect yourselves against. The other thing is, (again because I don't understand how cookies work), why the hell are these cookies in plain text? Shouldn't they be encrypted?
Далее
Kettim gul opkegani😋
00:37
Просмотров 1,6 млн
FIDO Promises a Life Without Passwords
9:58
Просмотров 399 тыс.
Phishing Resistant MFA How it Works!
15:26
Просмотров 12 тыс.
How Can Passkeys Possibly Be Safe?
21:47
Просмотров 21 тыс.
Kettim gul opkegani😋
00:37
Просмотров 1,6 млн