Oct. 5, 2022, 4 p.m. | Paul Oliveria

Microsoft Security Blog www.microsoft.com

LSASS credential dumping is becoming prevalent, especially with the rise of human-operated ransomware. In May 2022, Microsoft participated in an evaluation conducted by AV-Comparatives specifically on detecting and blocking this attack technique and we’re happy to report that Microsoft Defender for Endpoint achieved 100% detection and prevention scores.


The post Detecting and preventing LSASS credential dumping attacks appeared first on Microsoft Security Blog.

attacks credential credential dumping credential theft cybersecurity dumping lsass microsoft security intelligence

More from www.microsoft.com / Microsoft Security Blog

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Security Engineer II, Offensive Security Penetration Testing

@ Amazon.com | US, TX, Virtual Location - Texas

Cybersecurity Specialist (Security Engineering)

@ Triton AI Pte Ltd | Singapore, Singapore, Singapore

Information Systems Security Officer (ISSO)

@ ARA | Arlington, Virginia, United States

Lead - IT Risk compliance & Info Security

@ First Advantage | Bengaluru-560042, Karnataka

Embedded VSOC Analyst

@ Sibylline Ltd | Australia, Australia