Privileged Accounts Play Key Role In Advanced Cyber Attacks

By Fahmida Rashid in SECURITY WEEK

Malware and attackers are increasingly targeting privileged accounts as part of multi-stage operations where they breach networks, gather information, and exfiltrate sensitive data, according to a recent report from security firm CyberSheath.

Theft, misuse, and exploitation of privileged accounts is a “key tactic” in each phase of advanced persistent threat and other targeted attack campaigns, CyberSheath wrote in its APT Privileged Account Exploitation report released Wednesday. CyberSheath’s “descriptive benchmark study” interviewed ten “leaders in the cyber community” heading security efforts at major U.S.-based corporations, along with former government executives.

Read the APT Privileged Account Exploitation report.

Leave a Reply

Your email address will not be published. Required fields are marked *

Join our May 29th 12 pm ET webinar Mastering CUI Boundaries: A Comprehensive Guide to Scoping, SPRS Input and Audit Navigation.
This is default text for notification bar