Feb. 7, 2024, 9:55 a.m. | Francis Guibernau

Security Boulevard securityboulevard.com

AttackIQ has released a new assessment template in response to the recent wave of zero-day vulnerability exploits targeting various appliances produced by software company Ivanti.


This assessment template emulates the different Tactics, Techniques, and Procedures (TTPs) exhibited by the UNC5221 adversary after successful exploitation of CVE-2023-46805 (authentication bypass) and CVE-2024-21887 (command injection).


The post Response to Ivanti’s Recent Zero-day Vulnerability Exploitation appeared first on AttackIQ.


The post Response to Ivanti’s Recent Zero-day Vulnerability Exploitation appeared first on Security Boulevard …

adversary adversary emulation assessment attackiq authentication authentication bypass bypass command command injection cve cve-2023-46805 cve-2024-21887 exploitation exploits injection ivanti procedures response software tactics targeting techniques template ttps vulnerability vulnerability exploitation zero-day zero-day vulnerability

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Network Security Engineer

@ Meta | Menlo Park, CA | Remote, US

Security Engineer, Investigations - i3

@ Meta | Washington, DC

Threat Investigator- Security Analyst

@ Meta | Menlo Park, CA | Seattle, WA | Washington, DC

Security Operations Engineer II

@ Microsoft | Redmond, Washington, United States

Engineering -- Tech Risk -- Global Cyber Defense & Intelligence -- Bug Bounty -- Associate -- Dallas

@ Goldman Sachs | Dallas, Texas, United States