July 18, 2023, 4 p.m. | John Dwyer

Security Intelligence securityintelligence.com

This post was made possible through the contributions of Joseph Spero and Thanassis Diogos. In June 2023, IBM Security X-Force responded to an incident where a client had received alerts from their security tooling regarding potential malicious activity originating from a system within their network targeting a domain controller. X-Force analysis revealed that an attacker […]


The post Attacker exploits vulnerability in Active Directory Certificate Services to take control of domain appeared first on Security Intelligence.

active directory alerts certificate certificate services client common vulnerabilities and exposures control directory domain exploits ibm ibm security ibm x-force research identity & access incident incident response (ir) june june 2023 malicious microsoft multifactor authentication (mfa) network security security services security tooling services system targeting threat intelligence threat research tooling vulnerability x-force zero trust

More from securityintelligence.com / Security Intelligence

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Senior Security Researcher, SIEM

@ Huntress | Remote Canada

Senior Application Security Engineer

@ Revinate | San Francisco Bay Area

Cyber Security Manager

@ American Express Global Business Travel | United States - New York - Virtual Location

Incident Responder Intern

@ Bentley Systems | Remote, PA, US

SC2024-003533 Senior Online Vulnerability Assessment Analyst (CTS) - THU 9 May

@ EMW, Inc. | Mons, Wallonia, Belgium