Resources

Tag: Password Spraying

Explore resources tagged with "Tag: Password Spraying".

Latest "Tag: Password Spraying" tagged resources

Password Spraying Self-Hosted Microsoft Services

Self-hosted Microsoft services, such as Exchange and Skype for Business, are ideal targets for password spraying attacks. Learn more about how these threats work and how to protect your business.

Read more

How to limit cleartext password storage and fix the issue in your organization

The key to our engagements often and unfortunately involve the discovery of credentials on internal network file shares. We’re going to show you how we find cleartext password storage problems and how to address them. read more →

Fourteen good reasons to require 14-character passwords

Password. Password123. Yea, you’ve seen them all when it comes to bad passwords. It comes standard when managing IT security. But while your organization likely requires special characters, uppercase letters and even a… read more →

How to defend against password spraying

Given how often we see this tactic used, we’re going to break down the basics. We want to help you understand how password spraying works, along with some effective steps you can take to prevent it from being used… read more →

Multi-Factor Authentication: How attackers still abuse these (often forgotten about) logins

Over the past years, we’ve urged companies to start using Multi-factor authentication (MFA) – and many have followed through. Unfortunately, we have a long way to go. First, the good news. MFA protects by adding a… read more →

Continuous Human & Automated Security

The Expert-Driven Offensive
Security Platform

Continuously monitor your attack surface with advanced change detection. Upon change, testers and systems perform security testing. You are alerted and assisted in remediation efforts all contained in a single security application, the Sprocket Platform.

Watch Demo Request Quote

Expert-Driven Offensive Security Platform

  • Attack Surface Management
  • Continuous Penetration Testing
  • Adversary Simulations