July 18, 2023, 4 p.m. | John Dwyer

Security Intelligence securityintelligence.com

This post was made possible through the contributions of Joseph Spero and Thanassis Diogos. In June 2023, IBM Security X-Force responded to an incident where a client had received alerts from their security tooling regarding potential malicious activity originating from a system within their network targeting a domain controller. X-Force analysis revealed that an attacker […]


The post Attacker exploits vulnerability in Active Directory Certificate Services to take control of domain appeared first on Security Intelligence.

active directory alerts certificate certificate services client common vulnerabilities and exposures control directory domain exploits ibm ibm security ibm x-force research identity & access incident incident response (ir) june june 2023 malicious microsoft multifactor authentication (mfa) network security security services security tooling services system targeting threat intelligence threat research tooling vulnerability x-force zero trust

More from securityintelligence.com / Security Intelligence

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC