c
Aug. 3, 2022, 12:57 a.m. |

Cloud Security Alliance cloudsecurityalliance.org

Originally published by CrowdStrike here. Written by Marina Simakov, CrowdStrike. Adversaries often exploit legacy protocols like Windows NTLM that unfortunately remain widely deployed despite known vulnerabilities. The PetitPotam vulnerability, combined with AD-CS relay, is one of the recent severe NTLM relay variations the CrowdStrike researchers have seen, which indicates its high popularity. While the latest Microsoft security update — released on Patch Tuesday, May 10, 2022 — included a ...

attacks controllers domain microsoft ntlm ntlm relay relay targeting

More from cloudsecurityalliance.org / Cloud Security Alliance

Security Operations Program Manager

@ Microsoft | Redmond, Washington, United States

Sr. Network Security engineer

@ NXP Semiconductors | Bengaluru (Nagavara)

DevSecOps Engineer

@ RP Pro Services | Washington, District of Columbia, United States

Consultant RSSI H/F

@ Hifield | Sèvres, France

TW Senior Test Automation Engineer (Access Control & Intrusion Systems)

@ Bosch Group | Taipei, Taiwan

Cyber Security, Senior Manager

@ Triton AI Pte Ltd | Singapore, Singapore, Singapore