Initial Access

The Adversary is trying to get into your Network

The adversary is trying to get into your network

Initial Access consists of techniques that use various entry vectors to gain their initial foot hold within a network. Techniques used to gain a foothold include targeted spear phishing and exploiting weaknesses on public-facing web servers. Foot holds gained through initial access may allow for continued access, like valid accounts and use of external remote services, or may be limited-use due to changing passwords.

Last updated