A Single Partner for Everything You Need Optiv works with more than 450 world-class security technology partners. By putting you at the center of our unmatched ecosystem of people, products, partners and programs, we accelerate business progress like no other company can.
We Are Optiv Greatness is every team working toward a common goal. Winning in spite of cyber threats and overcoming challenges in spite of them. It’s building for a future that only you can create or simply coming home in time for dinner. However you define greatness, Optiv is in your corner. We manage cyber risk so you can secure your full potential.
OPTIV/SOURCE ZERO Latest news and research on red and blue team security capabilities, objective tool analysis and step-by-step solutions. The Source Zero® platform provides a space for the Optiv community to share their knowledge, research and tools. See our newest insights on subjects ranging from ethical hacking to threat intelligence to application security. Image Search Terms Type - Any -BlogToolVideo Team - Any -RedBluePurple/No Team Sort By LatestOldest Image PetitPotam & Active Directory Certificate Services August 10, 2021 Multiple CVEs involving Active Directory Certificate Services and a new NTLM relay attack can be chained to compromise an Active Directory domain. See Details Blog Image Go365: Office 365 Password Spraying Tool June 17, 2021 Go365 performs user enumeration and password spraying attacks on organizations that use Office 365. See Details Blog Image Kubernetes Attack Surface June 17, 2021 Optiv highlights the attack strategy of using forged Kerberos tickets to compromise a domain, and provides ways to defend against it. See Details Blog Image Kerberos - A Domains Achille's Heel June 02, 2021 Optiv highlights the attack strategy of using forged Kerberos tickets to compromise a domain, and provides ways to defend against it. See Details Blog Image Phone-Pretexting - Mastering Social Engineering Savior-Faire May 27, 2021 I will discuss how to carry out phone pretexting calls for engagements, including how to begin reconnaissance, how to build a scenario, preparing for... See Details Video Image MDM The Blindspot You Didn't Know May 27, 2021 The Internet accessible single-factor attack surface is decreasing with the increased implementation of multi-factor. However, configuration of multi... See Details Video Image Detection of ScareCrow/EDR Bypass Payloads May 27, 2021 Present methods for potential detection of ScareCrow EDR Bypass payloads. Present pending work with EDR products, memory forensics, and share other... See Details Video Image Digital Dumpster Diving - Searching for Value in Scraped Paste Site Data May 27, 2021 In this talk, I will introduce the concepts of web scraping, how they apply to paste sites, and specific tools that I have used to gather data... See Details Video Image Is Your Application Sending Email as Securely as Possible? May 27, 2021 Many web applications use email as a mechanism for user verification, password resets, real time notifications and much more. But security testers and... See Details Video Image Purple Teaming Inside-Out May 27, 2021 For the past two years, we have been facilitating purple team exercises for our clients using a framework that we developed that simulates insider... See Details Video Image Security Impact of the Rapid Growth of IoT (Internet of Things) May 27, 2021 The emergence of IoT (Internet of Things) and mobile devices has multiplied in the past five years. In this 30 minute presentation, the impact of this... See Details Video Image The Evolution of Cloud Forensics and Incident Response May 26, 2021 With the adoption of cloud infrastructure rapidly changing our attack landscape, we find ourselves with SOC and IR teams asking for some of the same... See Details Video Pagination First page « First Previous page ‹ Previous … Page 3 Page 4 Page 5 Page 6 Current page 7 Page 8 Page 9 Page 10 Page 11 … Next page Next › Last page Last » Introducing Source Zero Our new technical cybersecurity thought leadership resource, Source Zero, focuses on red and blue team security capabilities, objective tools analysis, and more.
Image PetitPotam & Active Directory Certificate Services August 10, 2021 Multiple CVEs involving Active Directory Certificate Services and a new NTLM relay attack can be chained to compromise an Active Directory domain. See Details Blog
Image Go365: Office 365 Password Spraying Tool June 17, 2021 Go365 performs user enumeration and password spraying attacks on organizations that use Office 365. See Details Blog
Image Kubernetes Attack Surface June 17, 2021 Optiv highlights the attack strategy of using forged Kerberos tickets to compromise a domain, and provides ways to defend against it. See Details Blog
Image Kerberos - A Domains Achille's Heel June 02, 2021 Optiv highlights the attack strategy of using forged Kerberos tickets to compromise a domain, and provides ways to defend against it. See Details Blog
Image Phone-Pretexting - Mastering Social Engineering Savior-Faire May 27, 2021 I will discuss how to carry out phone pretexting calls for engagements, including how to begin reconnaissance, how to build a scenario, preparing for... See Details Video
Image MDM The Blindspot You Didn't Know May 27, 2021 The Internet accessible single-factor attack surface is decreasing with the increased implementation of multi-factor. However, configuration of multi... See Details Video
Image Detection of ScareCrow/EDR Bypass Payloads May 27, 2021 Present methods for potential detection of ScareCrow EDR Bypass payloads. Present pending work with EDR products, memory forensics, and share other... See Details Video
Image Digital Dumpster Diving - Searching for Value in Scraped Paste Site Data May 27, 2021 In this talk, I will introduce the concepts of web scraping, how they apply to paste sites, and specific tools that I have used to gather data... See Details Video
Image Is Your Application Sending Email as Securely as Possible? May 27, 2021 Many web applications use email as a mechanism for user verification, password resets, real time notifications and much more. But security testers and... See Details Video
Image Purple Teaming Inside-Out May 27, 2021 For the past two years, we have been facilitating purple team exercises for our clients using a framework that we developed that simulates insider... See Details Video
Image Security Impact of the Rapid Growth of IoT (Internet of Things) May 27, 2021 The emergence of IoT (Internet of Things) and mobile devices has multiplied in the past five years. In this 30 minute presentation, the impact of this... See Details Video
Image The Evolution of Cloud Forensics and Incident Response May 26, 2021 With the adoption of cloud infrastructure rapidly changing our attack landscape, we find ourselves with SOC and IR teams asking for some of the same... See Details Video
Would you like to speak to an advisor? How can we help you today? Image E-Book Cybersecurity Field Guide #13: A Practical Approach to Securing Your Cloud Transformation Download Now Image Events Register for an Upcoming OptivCon Learn More Ready to speak to an Optiv expert to discuss your security needs?