Free

Unsecured Credentials and Domain Accounts

Threat actors use the techniques Unsecured Credentials and Domain Accounts to obtain credential access and gain persistence. In this emulation of how the threat group APT29 would use these techniques, you will get hands-on practice detecting this activity so you can protect your organization from highly sophisticated advanced persistent threats.
1
15
M
Time
intermediate
difficulty
1
ceu/cpe

Course Content

Detection, Validation, and Mitigation (Lab)

50m

Unsecured Credentials and Domain Accounts
What is the “Unsecured Credentials” Technique?

10m

Unsecured Credentials and Domain Accounts
Course Description

This course focuses on the stage of an attack where threat actors work to obtain unauthorized access to additional accounts and credentials in the target environment or application. The safekeeping of credentials to environments, systems and applications has long been a core, cybersecurity challenge. Entire product lines revolve around this need, ranging from access brokers to privileged access management solutions. Part of this challenge stems from the wide variety of locations that credentials are stored across the enterprise, and the lack of strong, default security practices around many of those locations. Add in the propensity of users to store their own credentials unsafely, and it becomes all too common for adversaries to discover Unsecured Credentials.

In this course we will review a specific type of credential - Active Directory certificates.

Learn how to detect and mitigate these techniques to protect your organization from this highly sophisticated attack.

Apply what you learn and get the hands-on skills you need in Cybrary's MITRE ATT&CK Framework courses aligned to the tactics and techniques used by the threat group APT29. Prevent adversaries from accomplishing the tactic of credential access.

This course is part of a Career Path:
No items found.

Instructed by

Master Instructor
Matthew Mullins

Matt has led multiple Red Team engagements, ranging from a few weeks to a year and covering multiple security domains. Outside of Red Teaming, Matt is also a seasoned penetration tester with interests in: AppSec, OSINT, Hardware, Wifi, Social Engineering, and Physical Security. Matt has a Master's degree in Information Assurance and an exhaustive number of certifications ranging from frameworks, management, and hands-on hacking. Matt is a Technical SME at Cybrary, focusing on Adversarial Emulation and Red Teaming for course content.

Instructor
Chris Daywalt

After too many years of security operations work, Chris Daywalt tries to turn his phone off at 5:00 pm EST. While there are a bunch of training classes and education somewhere on his resume, much of what he has to teach was learned at the school of hard knocks, often at the expense of his previous clients. He wants to help you spend more time detecting and denying adversaries and less time banging your head against your keyboard. He dips his blueberry donuts in orange juice.

Chris’ 19-year career includes work for organizations of all sizes, both government and private sector, and is distributed roughly like so:

  • 30% doing DFIR
  • 30% teaching DFIR
  • 20% monitoring and detection engineering
  • 15% risk assessment
  • 5% other stuff, like sneaking in a game of Plants vs. Zombies or taking a quick nap at the desk (Don’t judge - I work overtime)

    Provider
    Cybrary Logo
    Certification Body
    Certificate of Completion

    Complete this entire course to earn a Unsecured Credentials and Domain Accounts Certificate of Completion