SEC504: Hacker Tools, Techniques, and Incident Handling

Experience SANS training through course previews.
Learn MoreLet us help.
Contact usConnect, learn, and share with other cybersecurity professionals
Engage, challenge, and network with fellow CISOs in this exclusive community of security leaders
Become a member for instant access to our free resources.
Sign UpMission-focused cybersecurity training for government, defense, and education
Explore industry-specific programming and customized training solutions
Sponsor a SANS event or research paper
We're here to help.
Contact UsTop Of The News 1 content Tenable researchers' analysis of Salt Typhoon's activity indicates that at least one of the vulnerabilities exploited by the state-sponsored threat actors remains largely unpatched. More than 90 percent of publicly-exposed Microsoft Exchange Servers are not patched against a critical remote code execution vulnerability, known as ProxyLogon, that was disclosed nearly four years ago. Tenable researchers contrast that number with other vulnerabilities exploited by Salt Typhoon: analysis of unpatched instances of 'Ivanti vulnerabilities (CVE-2023-46805 and CVE-2024-21887) ... found that these devices were fully remediated in over 92% of cases.'
Well that's just embarrassing.Top Of The News 1 Editorials Comment The Tenable research doesn't factor in attacker stealthiness, just whether the patch was applied. No way that an organization can claim they practiced a 'standard duty of care' should they suffer a cyber breach.
Top Of The News 1 Editorials 2 TitleTop Of The News 1 Editorials 2 Comment
Top Of The News 1 Editorials 3 TitleTop Of The News 1 Editorials 3 Content
4Lorem Ipsum is simply dummy text of the printing and typesetting industry. Lorem Ipsum has been the industry's standard dummy text ever since the 1500s, when an unknown printer took a galley of type and scramble
5Lorem Ipsum is simply dummy text of the printing and typesetting industry. Lorem Ipsum has been the industry's standard dummy text ever since the 1500s, when an unknown printer took a galley of type and scramble
6Lorem Ipsum is simply dummy text of the printing and typesetting industry. Lorem Ipsum has been the industry's standard dummy text ever since the 1500s, when an unknown printer took a galley of type and scramble
7Lorem Ipsum is simply dummy text of the printing and typesetting industry. Lorem Ipsum has been the industry's standard dummy text ever since the 1500s, when an unknown printer took a galley of type and scramble
8Lorem Ipsum is simply dummy text of the printing and typesetting industry. Lorem Ipsum has been the industry's standard dummy text ever since the 1500s, when an unknown printer took a galley of type and scramble
Additional References caption
Microsoft is cautioning users that outdated Exchange servers are unable to receive emergency mitigation definitions due to a deprecated Office Configuration Service certificate type. The Exchange Emergency Mitigation Service (EEMS), which was introduced in September 2021 'automatically applies interim mitigations for high-risk (and likely actively exploited) security flaws to secure on-premises Exchange servers against attacks. It detects Exchange Servers vulnerable to known threats and applies interim mitigations until security updates are released.' Exchange server versions older than 2023 are urged to update so they can receive emergency mitigations.
Simply patching Microsoft products is not adequate.Some must also be replaced on a timely basis, either because they cannot be patched or because patches are no longer being provided.
Simply patching Microsoft products is not adequate. 2Some must also be replaced on a timely basis, either because they cannot be patched or because patches are no longer being provided. 2
Rest Of The News content 1 Microsoft has published a reminder that driver synchronization updates via Windows Server Update Services (WSUS) will be deprecated as of April 18, 2025. Microsoft initially announced the deprecation in June 2024, at which time they encouraged users to adopt newer cloud-based driver services. WSUS was introduced in 2005.
While many organisations have migrated their core email services to cloud-based solutions,Rest Of The News 1 Editorial Content many still run on-premises Exchange servers to support legacy systems or enable ongoing migration of accounts to the cloud. However, it is important to remember that just because you have moved your core email services to the cloud you should not forget your on-premises environments and ensure they remain secure.
Title 2 While many organisations have migrated their core email services to cloud-based solutions,many still run on-premises Exchange servers to support legacy systems or enable ongoing migration of accounts to the cloud. However, it is important to remember that just because you have moved your core email services to the cloud you should not forget your on-premises environments and ensure they remain secure.
Microsoft has published a reminder that driver synchronization updates via Windows Server Update Services (WSUS) will be deprecated as of April 18, 2025. Microsoft initially announced the deprecation in June 2024, at which time they encouraged users to adopt newer cloud-based driver services. WSUS was introduced in 2005.
While many organisations have migrated their core email services to cloud-based solutions,many still run on-premises Exchange servers to support legacy systems or enable ongoing migration of accounts to the cloud. However, it is important to remember that just because you have moved your core email services to the cloud you should not forget your on-premises environments and ensure they remain secure.
Microsoft has published a reminder that driver synchronization updates via Windows Server Update Services (WSUS) will be deprecated as of April 18, 2025. Microsoft initially announced the deprecation in June 2024, at which time they encouraged users to adopt newer cloud-based driver services. WSUS was introduced in 2005.
While many organisations have migrated their core email services to cloud-based solutions,many still run on-premises Exchange servers to support legacy systems or enable ongoing migration of accounts to the cloud. However, it is important to remember that just because you have moved your core email services to the cloud you should not forget your on-premises environments and ensure they remain secure.
Lorem ipsum dolor sit amet consectetur. Vitae vitae diam urna imperdiet. Ultrices tortor donec cursus ut pretium vehicula in in. Lorem ipsum dolor sit amet consectetur. Vitae vitae diam urna imperdiet. Ultrices tortor donec cursus ut pretium vehicula in in. Lorem ipsum dolor sit amet consectetur. Vitae vitae diam urna imperdiet. Ultrices tortor donec cursus ut pretium vehicula in in.
Lorem Ipsum is simply dummy text of the printing and typesetting industry. Lorem Ipsum has been the industry's standard dummy text ever since the 1500s, when an unknown printer took a galley of type and scramble
Lorem Ipsum is simply dummy text of the printing and typesetting industry. Lorem Ipsum has been the industry's standard dummy text ever since the 1500s, when an unknown printer took a galley of type and scramble
Catch up on recent editions of NewsBites or browse our full archive of expert-curated cybersecurity news.
Browse ArchiveShort description of the section to provide users context and value of the content being featured in this carousel.
Webcast: February 25, 3:30 pm ET | Insights into Detection Engineering: Findings from a SANS and Anvilogic Survey | Join SANS Certified Instructor Terrence Williams and AnvilogicÕs Kevin Gonzalez as they discuss insights from this survey, including effective detection types and the most popular tools and technologies used by detection engineers, the impact of AI on detection efforts, cloud architectures, automation in detection workflows, the integration of Detection Engineering with other operational areas, and much more!
Kubernetes Security For Dummies. How to implement a container security solution and 10 Kubernetes security best practices all rolled into one.
Master the skills to earn GIAC certifications, the industry's most rigorous credentials, with expert exam preparation from SANS.
Learn your way, whether in person, live instruction delivered in an online format, or self-paced, on your own schedule, with cybersecurity courses from top industry experts.