DETECTION OVERVIEW
Risk Factors
An erroneous authentication attempt by a valid user might be legitimate, but well-known attacks can enable attackers to authenticate as a compromised user. For example, attack tools such as Mimikatz help attackers steal Kerberos tickets and authenticate to a service that is not usually accessed by the victim. If successful, attackers can collect sensitive information from secured resources and move closer to achieving their objective, such as exfiltrating data or moving laterally across the network.
The system might change the risk score for this detection.
Kill Chain
$key1 made authentication attempts to one or more services that are unexpected, based on their past actions. Confirm if this user is trying to gain access to the service or if an attacker compromised the account.
Quarantine the device while checking for indicators of compromise, such as the presence of malware
Review authentication methods and enforce policies for secure credential creation and multi-factor authentication
Implement the principle of least privilege to minimize the damage done from a compromised account
Network analysis and visibility solutions remain underrepresented in enterprises. Find out why in this preview of a new Wave report.
ExtraHop® Named a Leader in First-Ever Gartner® Magic Quadrant™ for Network Detection and Response
Visit this resource for more information.
This analysis exposes the critical link between an organization's lack of internal visibility and the escalating cost of compromise, demanding an urgent re-evaluation of how core business assets are protected.
Learn why you need to be wary of the claims certain network detection and response providers make about their coverage against the MITRE ATT&CK framework.
Learn how NDR from RevealX helps security teams detect and investigate more adversary TTPs in the MITRE ATT&CK framework than rule-based tools.
