Threats from the Wild - Episode 2: HAFNIUM/Exchange Aftermath: Blue Team Perspective

Download

In this session, Oleg Kolesnikov, VP of Threat Research at Securonix Threat Labs, will share: The latest technical insights into the HAFNIUM/Exchange attacks activity in the wild observed by the Securonix Threat Labs.

  • A demonstration of the HAFNIUM/Exchange ProxyLogon/post-exploitation attack in action.
  • Examples of some of the most relevant detection use cases and hunting queries.
  • How to increase your chances of detecting this and future variants of these attacks in your environment.
Threat Actors are Exploiting the Recent CrowdStrike Outage in an Effort to...
The Ghost in the Machine: Tracking Stealthy Fileless Malware in the Windows...
5 Cyber Threats Facing the Financial Service Sector in 2024
Analysis of PHANTOM#SPIKE: Attackers Leveraging CHM Files to Run Custom...