Monday, January 23, 2023
HomeInformation SecurityLares Analysis Highlights Prime 5 Penetration Check Findings From 2022

Lares Analysis Highlights Prime 5 Penetration Check Findings From 2022


DENVER, Jan. 18, 2023 /PRNewswire/ — Lares, a frontrunner in international safety evaluation, testing, and training, at present launched new analysis highlighting the 5 commonest penetration testing findings encountered by the agency’s consultants over lots of of consumer engagements in 2022.

Lares usually finds quite a few vulnerabilities and assault vectors when conducting penetration exams or crimson workforce engagements for shoppers, whatever the group’s measurement or maturity. Nevertheless, the analysis workforce at Lares was shocked by what number of instances the identical 5 findings saved turning up throughout their penetration exams and crimson workforce engagements in early 2022.

“As we wrapped up 2022, our shock gave approach to expectation, and we discovered ourselves genuinely shocked if one, or all, of the highest 5 points weren’t discovered on any given engagement,” stated Andrew Hay, Chief Working Officer of Lares. “Each single vulnerability described in our newest analysis paper could be prevented or eradicated by means of higher cybersecurity hygiene practices.”

The Lares analysis workforce emphasised that these Prime 5 findings weren’t probably the most extreme threats for shoppers, however somewhat, those they most often encountered throughout engagements over the previous 12 months. Key takeaways describing every class embrace:

Brute Forcing Accounts with Weak and Guessable Passwords: Organizations that haven’t applied multifactor authentication (MFA) ought to be conscious that adversaries might goal accounts the place customers have chosen weak or guessable passwords to achieve entry to techniques, providers, and community assets. If authentication failures are excessive, there could also be a brute-force try to achieve entry to a system utilizing professional credentials.

Kerberroasting: Kerberos Service Principal Names (SPNs) uniquely determine every occasion of a Home windows service configured to just accept Kerberos Tickets for authentication. Adversaries possessing a sound Kerberos Ticket-Granting Ticket (TGT) might request a number of Kerberos Ticket-Granting Server (TGS) Service Tickets for any service with an SPN configured from a Key Distribution Server – usually the Area Controller (DC) in Home windows Lively Listing. This Service Ticket is then brute-forced offline to recuperate the plain-text credentials of the account.

Extreme File System Permissions: Improperly set permissions on the binary or listing through which it resides might enable attackers to interchange the professional binary with a file of their selecting. Adversaries might use this method to interchange professional pre-existing binaries or dynamic-link libraries (DLLs) with malicious ones to execute subversive or probably disruptive code with a a lot greater permission stage than their present consumer permissions.

WannaCry/EternalBlue: Distant code execution vulnerabilities exist within the Microsoft Server Message Block 1.0 (SMBv1) server that handles sure requests. An attacker who efficiently exploits the vulnerabilities may acquire the flexibility to execute code on the goal server. The EternalBlue and EternalRomance exploits had been leaked by “The Shadow Brokers” group in 2017. The EternalBlue exploit was additionally leveraged by WannaCry ransomware to compromise Home windows machines, load malware, and propagate to different machines in a community.

WMI (Home windows Administration Instrumentation) Lateral Motion: Lateral motion is a important section in any assault concentrating on greater than a single pc. It isn’t a vulnerability, however a method employed by attackers to work together with or acquire entry to a system aside from the present system upon which they’re working. The WMI permits for a structured method to speaking with a distant pc and exposes system monitoring and configuration capabilities to a distant machine. An adversary can use this native performance to execute malicious code, modify system settings akin to including a consumer or password or disabling safety instruments earlier than performing different actions.

The Lares Prime 5 Penetration Check Findings in 2022 analysis paper is on the market for obtain right here: https://www.lares.com/lares-top-5-penetration-test-findings-report/.

Lares has scheduled a webinar on Thursday, January 26, at 10 a.m. (PT)/1 p.m. (ET), to debate these white paper findings in larger element. To enroll or get extra details about the webinar, please click on right here: https://attendee.gotowebinar.com/register/4185409087390473815.

About Lares, LLC

Lares is a safety consulting agency that helps corporations safe digital, bodily, mental, and monetary belongings by means of a novel mix of evaluation, testing, and training since 2008. For extra info, go to lares.com, contact us at (720) 600-0329, or comply with Lares on Twitter @Lares_.



RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -
Google search engine

Most Popular

Recent Comments