Skip to content

Commit

Permalink
Change banner picture
Browse files Browse the repository at this point in the history
  • Loading branch information
Cloud-Architekt committed Dec 2, 2023
1 parent e954358 commit d06467b
Showing 1 changed file with 3 additions and 2 deletions.
5 changes: 3 additions & 2 deletions _posts/2023-12-02-entra-workload-id-threat-detection.md
Original file line number Diff line number Diff line change
Expand Up @@ -2,9 +2,10 @@
title: "Microsoft Entra Workload ID - Threat detection with Microsoft Defender XDR and Sentinel"
excerpt: "Attack techniques (has shown that service principals will be used for initial and persistent access (to create a "backdoor" in Microsoft Entra ID). This has been used, for example as part of the NOBELIUM attack path. Abuse of privileged Workload identities for exfiltration and privilege escalation are just another further steps in such attack scenarios. In this part, we will have a closer look on monitoring workload identities with Identity Threat Detection Response (ITDR) by Microsoft Defender XDR, Microsoft Entra ID Protection and Microsoft Sentinel."
header:
overlay_image: /assets/images/2023-12-02-entra-workload-id-threat-detection/workloadidthreatdetection.png
overlay_image: /assets/images/2023-08-22-entra-workload-id-lifecycle-management-monitoring/workloadid-lifecycle.png
overlay_filter: rgba(102, 102, 153, 0.85)
teaser: /assets/images/2023-12-02-entra-workload-id-threat-detection/workloadidthreatdetection.png
teaser: /assets/images/2023-08-22-entra-workload-id-lifecycle-management-monitoring/workloadid-lifecycle.png

search: true
toc: true
toc_sticky: true
Expand Down

0 comments on commit d06467b

Please sign in to comment.