0%

Book Description

See how privileges, insecure passwords, administrative rights, and remote access can be combined as an attack vector to breach any organization. Cyber attacks continue to increase in volume and sophistication. It is not a matter of if, but when, your organization will be breached. Threat actors target the path of least resistance: users and their privileges.

In decades past, an entire enterprise might be sufficiently managed through just a handful of credentials. Today’s environmental complexity has seen an explosion of privileged credentials for many different account types such as domain and local administrators, operating systems (Windows, Unix, Linux, macOS, etc.), directory services, databases, applications, cloud instances, networking hardware, Internet of Things (IoT), social media, and so many more. When unmanaged, these privileged credentials pose a significant threat from external hackers and insider threats. We are experiencing an expanding universe of privileged accounts almost everywhere.


There is no one solution or strategy to provide the protection you need against all vectors and stages of an attack. And while some new and innovative products will help protect against or detect against a privilege attack, they are not guaranteed to stop 100% of malicious activity. The volume and frequency of privilege-based attacks continues to increase and test the limits of existing security controls and solution implementations.

Privileged Attack Vectors details the risks associated with poor privilege management, the techniques that threat actors leverage, and the defensive measures that organizations should adopt to protect against an incident, protect against lateral movement, and improve the ability to detect malicious activity due to the inappropriate usage of privileged credentials. 

This revised and expanded second edition covers new attack vectors, has updated definitions for privileged access management (PAM), new strategies for defense, tested empirical steps for a successful implementation, and includes new disciplines for least privilege endpoint management and privileged remote access.


What You Will Learn

  • Know how identities, accounts, credentials, passwords, and exploits can be leveraged to escalate privileges during an attack
  • Implement defensive and monitoring strategies to mitigate privilege threats and risk
  • Understand a 10-step universal privilege management implementation plan to guide you through a successful privilege access management journey
  • Develop a comprehensive model for documenting risk, compliance, and reporting based on privilege session activity


Who This Book Is For

Security management professionals, new security professionals, and auditors looking to understand and solve privilege access management problems

Table of Contents

  1. Cover
  2. Front Matter
  3. 1. Privileged Attack Vectors
  4. 2. Privileges
  5. 3. Credentials
  6. 4. Attack Vectors
  7. 5. Passwordless Authentication
  8. 6. Privilege Escalation
  9. 7. Insider and External Threats
  10. 8. Threat Hunting
  11. 9. Unstructured Data
  12. 10. Privilege Monitoring
  13. 11. Privileged Access Management
  14. 12. PAM Architecture
  15. 13. Break Glass
  16. 14. Industrial Control Systems (ICS) and Internet of Things (IoT)
  17. 15. The Cloud
  18. 16. Mobile Devices
  19. 17. Ransomware and Privileges
  20. 18. Remote Access
  21. 19. Secured DevOps (SecDevOps)
  22. 20. Regulatory Compliance
  23. 21. Just in Time
  24. 22. Zero Trust
  25. 23. Sample Privileged Access Management Use Cases
  26. 24. Deployment Considerations
  27. 25. Privileged Account Management Implementation
  28. 26. Machine Learning
  29. 27. Conclusion
  30. Back Matter
34.201.16.34