This week on Attack in Action webinars, we analyzed T1003 Credential Dumping as the no. 3 technique in the Picus 10 Critical MITRE ATT&CK Techniques list.

Watch it on demand and discover:

  • How do adversaries leverage Credential Dumping into their targets?
  • What are the significant benefits that Credential Dumping provides for adversaries?
  • What are the use cases by threat actors and their malware? 
  • How do Red Teams simulate the Credential Dumping technique?
  • How do Blue Teams detect this technique?
  • How can you test Credential Dumping with Picus in your environment?

Picus Labs, the research arm of Picus Security, analyzed around 50.000 malware samples in the last year to determine TTPs used by adversaries in these malicious files.  As a result of the comprehensive analysis of tens of thousands of real-world threat samples collected from numerous sources, Picus unrevealed the “Picus 10 Critical MITRE ATT&CK Techniques” to help you focus on what significantly improves your security.

banner-image