This resource is no longer available

Cover Image

Pass-the-hash and its relative, pass-the-ticket, are attack techniques commonly used by adversaries to compromise enterprise servers after some other attack has created a foothold inside the enterprise.

These attacks enable the adversary to impersonate other authorized users from the initially compromised computer – including a server administrator.

Inside this white paper, learn how Verizon Software Defined Perimeter (SDP) uses multi-factor authentication to mitigate these attacks.

Vendor:
Verizon
Posted:
Nov 18, 2021
Published:
May 12, 2021
Format:
PDF
Type:
White Paper

This resource is no longer available.