Joosua Santasalo-Cloud Security MVP - MSRC MVR (@santasalojoosua) 's Twitter Profile
Joosua Santasalo-Cloud Security MVP - MSRC MVR

@santasalojoosua

DadOf2,Security researcher@Secureworks, Azure MVP,MSRC Top100 MVR23,Node.js Certified (JSNSD),Azure Security enthusiast,blogs @(securecloud.blog)

ID: 989813731973586949

linkhttps://securecloud.blog calendar_today27-04-2018 10:29:18

3,3K Tweet

2,2K Takipçi

736 Takip Edilen

Nicola Suter (@nicolonsky) 's Twitter Profile Photo

Is it possible to conduct AiTM phishing attacks with Azure Functions to phish Entra ID sign-in cookies? Spoiler: Yes it is. And we can bypass injected canary tokens and automate the replay😶‍🌫️nicolasuter.medium.com/aitm-phishing-… Kudos to Wesley Jan Bakker Fabian Bader Joosua Santasalo

Joosua Santasalo-Cloud Security MVP - MSRC MVR (@santasalojoosua) 's Twitter Profile Photo

My former colleague Dr. Nestori Syynimaa knows this scenario pretty well :) This attack scenario is "old but gold" ( Golden SAML 🙂) Just to confirm you should not see Incoming token type of SAML 2.0 for non-federated users...

My former colleague <a href="/DrAzureAD/">Dr. Nestori Syynimaa</a>  knows this scenario pretty well :)

This attack scenario is "old but gold" ( Golden SAML 🙂)

Just to confirm you should not see Incoming token type of SAML 2.0 for non-federated users...
Sami Lamppu (@samilamppu) 's Twitter Profile Photo

The new chapter of the #MicrosoftEntraID Attack & Defense Playbook has seen daylight: adversary-in-the-middle attacks. The chapter will provide comprehensive attack descriptions, detections, mitigations & hunting queries. Link to the playbook: bit.ly/3ZnWgNY

The new chapter of the #MicrosoftEntraID Attack &amp; Defense Playbook has seen daylight: adversary-in-the-middle attacks. 

The chapter will provide comprehensive attack descriptions, detections, mitigations &amp; hunting queries.

Link to the playbook: bit.ly/3ZnWgNY
Thomas Naunheim (@thomas_live) 's Twitter Profile Photo

New chapter of #MicrosoftEntra Attack & Defense ☁️🔐 playbook: Sami Lamppu and I have worked on #AiTM attack scenarios, detection and mitigation capabilities. This includes #KQL queries for advanced hunting in #MicrosoftDefender and #MicrosoftSentinel. github.com/Cloud-Architek…

New chapter of #MicrosoftEntra Attack &amp; Defense ☁️🔐 playbook: <a href="/samilamppu/">Sami Lamppu</a> and I have worked on #AiTM attack scenarios, detection and mitigation capabilities. This includes #KQL queries for advanced hunting in #MicrosoftDefender and #MicrosoftSentinel.
github.com/Cloud-Architek…
Matt Zorich (@reprise_99) 's Twitter Profile Photo

Thanks to our friends at Microsoft Press we now have a sample chapter available for free from our KQL book - if you want to get a feel for the content. We also have a discount code KUSTO for you, which gets you 30% off your purchase. aka.ms/kQLMSPress/Sto…

Thanks to our friends at <a href="/MicrosoftPress/">Microsoft Press</a> we now have a sample chapter available for free from our KQL book - if you want to get a feel for the content. We also have a discount code KUSTO for you, which gets you 30% off your purchase. 

aka.ms/kQLMSPress/Sto…
Peter Kraft (@petereliaskraft) 's Twitter Profile Photo

What happens if your CPU gets something wrong? If it wakes up one day and decides 2+2=5? Well, most of us will never have to worry about that. But if you work at a company the size of Google, you do, which is why this paper on "mercurial cores" is so fascinating. What the

What happens if your CPU gets something wrong? If it wakes up one day and decides 2+2=5?

Well, most of us will never have to worry about that. But if you work at a company the size of Google, you do, which is why this paper on "mercurial cores" is so fascinating.

What the
Joosua Santasalo-Cloud Security MVP - MSRC MVR (@santasalojoosua) 's Twitter Profile Photo

Got this cool badge from MSRC: Microsoft Most Valuable Security Researcher (MVR) for 2024! Thanks again to Security Response for recognizing security researchers! credly.com/badges/15217f8…

Matt Zorich (@reprise_99) 's Twitter Profile Photo

I thought this Cyber Security Awareness Month, instead of telling you to enable MFA, I would try to make you aware of some quality individuals to follow who you may not be aware of doing great work and trying to help everyone stay secure

Security Response (@msftsecresponse) 's Twitter Profile Photo

Discover a vulnerability or threat? Submit it via the MSRC Researcher Portal: msrc.microsoft.com/report. MSRC accepts a variety of submission types, including software & service vulnerabilities, URL-related threats, IP address threats, OAuth applications, and Azure Community

Discover a vulnerability or threat? Submit it via the MSRC Researcher Portal: msrc.microsoft.com/report. 

MSRC accepts a variety of submission types, including software &amp; service vulnerabilities, URL-related threats, IP address threats, OAuth applications, and Azure Community
J.Metso (@jussimetso) 's Twitter Profile Photo

Oletko kuullut suomenkielisestä Microsoft tietoturvan käyttäjäryhmästä? Perustimme Security MVP:n kanssa ryhmän, joka tuottaa tietoturva tietoisuutta suomeksi. Liity mukaan Meetup ryhmäämme: Microsoft Security User Group Finland meetup.com/microsoft-secu…

Oletko kuullut suomenkielisestä Microsoft tietoturvan käyttäjäryhmästä? Perustimme Security MVP:n kanssa ryhmän, joka tuottaa tietoturva tietoisuutta suomeksi. Liity mukaan Meetup ryhmäämme: Microsoft Security User Group Finland meetup.com/microsoft-secu…
Microsoft Threat Intelligence (@msftsecintel) 's Twitter Profile Photo

Microsoft Threat Intelligence has observed Russian threat actor Midnight Blizzard sending a series of highly targeted spear-phishing emails to individuals in government, academia, defense, non-governmental organizations, and other sectors. msft.it/6011W3CGX

Thomas Naunheim (@thomas_live) 's Twitter Profile Photo

Celebrating 4 years of the "#MicrosoftEntra Attack & Defense Playbook" community project! Last week, Sami Lamppu and I took the opportunity to record a video about the journey of this project, from research to writing process. #MVPBuzz youtube.com/watch?v=fBD1ft…

Secureworks (@secureworks) 's Twitter Profile Photo

“A lot of the basic hygiene that organizations need to be doing is not expensive cutting-edge #cybersecurity work. It's the basics…” ~ Rafe Pilling See what else Pilling shared while discussing how conflict with #China might play out in the cyber realm: lite.spr.ly/6004DAQu

“A lot of the basic hygiene that organizations need to be doing is not expensive cutting-edge #cybersecurity work. It's the basics…” ~ Rafe Pilling

See what else Pilling shared while discussing how conflict with #China might play out in the cyber realm: lite.spr.ly/6004DAQu
Joosua Santasalo-Cloud Security MVP - MSRC MVR (@santasalojoosua) 's Twitter Profile Photo

I was blessed to conduct some fantastic research at Secureworks for 2024, in partnership with the amazing folks Security Response ,who kindly provided this awesome swag for MVR's2024. The Stanley Quencher&the rest of the swag no doubt increase RIZZ &aura by at least 10X,no cap🎇

I was blessed to conduct some fantastic research at
<a href="/Secureworks/">Secureworks</a> 
for 2024, in partnership with the amazing folks
<a href="/msftsecresponse/">Security Response</a> ,who kindly provided this awesome swag for MVR's2024. The Stanley Quencher&amp;the rest of the swag no doubt increase RIZZ &amp;aura by at least 10X,no cap🎇
Microsoft Threat Intelligence (@msftsecintel) 's Twitter Profile Photo

In mid-November 2024, Microsoft Threat Intelligence observed the Russian threat actor we track as Star Blizzard sending spear-phishing messages, now offering targets a chance to join a WhatsApp group. msft.it/6011U8e6U