Reader small image

You're reading from  Cybersecurity Attacks ‚Äì Red Team Strategies

Product typeBook
Published inMar 2020
PublisherPackt
ISBN-139781838828868
Edition1st Edition
Tools
Right arrow
Author (1)
Johann Rehberger
Johann Rehberger
author image
Johann Rehberger

Johann Rehberger has over fifteen years of experience in threat analysis, threat modeling, risk management, penetration testing, and red teaming. As part of his many years at Microsoft, Johann established a penetration test team in Azure Data and led the program as Principal Security Engineering Manager. Recently, he built out a red team at Uber and currently works as an independent security and software engineer. Johann is well versed in analysis, design, implementation, and testing of software systems. Additionally, he enjoys providing training and was an instructor for ethical hacking at the University of Washington. Johann contributed to the MITRE ATT&CK framework and holds a master's in computer security from the University of Liverpool.
Read more about Johann Rehberger

Right arrow

Summary

In this chapter, we looked at the important aspects of protecting pen testing assets. This included techniques such as locking down pen test machines to limit the attack surface, as well as improving logging to keep better evidence and records of activities, as well as when they occurred. In particular, we explored the firewall capabilities of common operating systems, and how to configure and change settings to lock down traffic and limit exposure.

Next, we learned more about PAM modules on Linux and how to enable better insights and notifications when logon sessions occur on machines. We explored a wide range of technologies that can help with notifications, including sending emails and creating pop-up notifications on the desktop.

An important part of understanding exposure is to keep an eye on provisioned users of hosts, especially for users that have administrative or superuser rights.

In the next chapter, we will focus on decoy files and deception techniques...

lock icon
The rest of the page is locked
Previous PageNext Page
You have been reading a chapter from
Cybersecurity Attacks – Red Team Strategies
Published in: Mar 2020Publisher: PacktISBN-13: 9781838828868

Author (1)

author image
Johann Rehberger

Johann Rehberger has over fifteen years of experience in threat analysis, threat modeling, risk management, penetration testing, and red teaming. As part of his many years at Microsoft, Johann established a penetration test team in Azure Data and led the program as Principal Security Engineering Manager. Recently, he built out a red team at Uber and currently works as an independent security and software engineer. Johann is well versed in analysis, design, implementation, and testing of software systems. Additionally, he enjoys providing training and was an instructor for ethical hacking at the University of Washington. Johann contributed to the MITRE ATT&CK framework and holds a master's in computer security from the University of Liverpool.
Read more about Johann Rehberger