90 percent of organizations experienced an identity breach in the last year according to the Identity Defined Security Alliance (IDSA).
Identity-based attacks involve the unauthorized use of someone’s identity to gain access to systems, networks, or data. Common types of identity-based attacks include:
By understanding the nature of these attacks and implementing strategies such as strengthening password policies and adopting Zero Trust principles, you can significantly reduce the risk of falling victim to these threats.
TALK TO AN EXPERT
© 2024 Secureworks, Inc. All rights reserved.
TALK TO AN EXPERT
Social Engineering manipulates your emotions in order to get you to share data, credentials, access and other sensitive information that can be used for financial gain or disruption. Common types of social engineering scams include phishing, business email compromise (BEC), and smishing.
Kerberoasting
When threat actors crack passwords associated with service accounts in Microsoft Active Directory to impersonate the user and gain access to sensitive data.
Privilege Escalation
When a user account is attempting to gain higher privileges than it is entitled to. This could be an attacker exploiting a vulnerability or an insider trying to gain unauthorized access.
Credential Stuffing
When an adversary uses credentials obtained from breaches or the dark web to gain access to accounts through credential overlap.
Account Takeover
When there is irregular account behavior, such as changes to account details, creation of new privileged accounts, or the assignment of roles that deviate from normal patterns.
Brute Force Attacks
Where an attacker is trying to guess a password to gain access to an account.
Password Spraying
When an adversary uses a single or small list of commonly used passwords against many different accounts to attempt to acquire valid account credentials.
Lateral Movement
Once inside a network, attackers often move laterally to find valuable data or systems. This movement can be identified by unusual access patterns or authentication attempts across the network.
INSIDER THREATS
An employee or insider is accessing data or systems they shouldn't be, either intentionally or unintentionally.
Kerberoasting
When threat actors crack passwords associated with service accounts in Microsoft Entra ID to impersonate the user and gain access to sensitive data.
Privilege Escalation
When a user account is attempting to gain higher privileges than it is entitled to. This could be an attacker exploiting a vulnerability or an insider trying to gain unauthorized access.
Credential Stuffing
When an adversary uses credentials obtained from breaches or the dark web to gain access to accounts through credential overlap.
Account Takeover
When there is irregular account behavior, such as changes to account details, creation of new privileged accounts, or the assignment of roles that deviate from normal patterns.
Brute Force Attacks
Where an attacker is trying to guess a password to gain access to an account.
Password Spraying
When an adversary uses a single or small list of commonly used passwords against many different accounts to attempt to acquire valid account credentials.
Lateral Movement
Once inside a network, attackers often move laterally to find valuable data or systems. This movement can be identified by unusual access patterns or authentication attempts across the network.