Root Causes Episode 180: PetitPotam MSCA Attack

Logo
Presented by

Tim Callan, Senior Fellow at Sectigo & Jason Soroko, CTO of PKI at Sectigo

About this talk

The PetitPotam attack against Microsoft CA has garnered a lot of attention. Our hosts describe this attack and define related terms like Mimikatz, pass-the-hash, and NTLM Relay. The episode goes on to give a roadmap for mitigating this attack , including free resources available to help defend against PetitPotam.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (120)
Subscribers (7443)
We are the world's largest commercial SSL Certificate Authority. Our webinars are specially designed to help you protect your online business, connected devices, applications, and digital identities.