Skip to content
 

Privilege Escalation Attacks on Windows - What You Need to Know

Register now!Thank You!!

Windows is one of the most used operating systems on the market. Even so, unauthorized users are still exploiting vulnerabilities that grant admin authority. To protect their networks from attacks, security professionals need to remain up to speed on privilege escalation.   

Join Delinea Chief Security Scientist and Advisory CISO Joseph Carson as he leads a webinar and live demonstration that explores several tools that hackers use to automatically assess Windows systems for viable privilege escalation (MITRE ATT&CK TA0004) opportunities: 

  • winPEAS, a script that discovers all possible paths for privilege escalation on Windows hosts.  
  • Sherlock, which identifies missing patches that enable privilege escalation  
  • And more... 

Who should attend this webinar

  • IT Security 
  • PAM experts  
  • IT operations: Systems Administrators, Helpdesk Teams, Infrastructure Management, Workstation Management, etc.  

What will I learn

  • Privilege escalation techniques in Windows; topics covered include access tokens, integrity levels, and discretionary access controls and how they compromise access control entities.  
  • Common techniques that hackers use for privilege escalation in Windows systems, like insecure service permissions, unquoted service paths, and weak registry permissions.  
  • Common attack paths for privileged accounts. Examples include targeting domain admin accounts, emergency accounts, and privileged data user accounts.  

Get answers to these important questions: 

  • What are some of the ways to protect against privilege escalation? 
  • How can my company harden its Windows systems to prevent and prepare for cybersecurity events? 
  • What are the different stages of a privilege escalation attack? 

 

MEET THE PRESENTERS