Sept. 25, 2023, 3 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

One Site to Rule Them All

tl;dr:

There is no security boundary between sites in the same hierarchy.

When an administrative user is granted a security role in SCCM, such as Full Administrator or Infrastructure Administrator, in any primary site, the underlying database changes propagate upward to the central administration site (CAS) and then to other primary sites in the hierarchy.

This means that if an attacker gains control of any primary site, they gain control of the entire …

administration database hierarchy infrastructure role sccm security takeover

Information Assurance Security Specialist (IASS)

@ OBXtek Inc. | United States

Cyber Security Technology Analyst

@ Airbus | Bengaluru (Airbus)

Vice President, Cyber Operations Engineer

@ BlackRock | LO9-London - Drapers Gardens

Cryptography Software Developer

@ Intel | USA - AZ - Chandler

Lead Consultant, Geology

@ WSP | Richmond, VA, United States

BISO Cybersecurity Director

@ ABM Industries | Alpharetta, GA, United States