Chronicle of An Identity Based Attack: Singularity Identity v Cisco

sentinelone logo

The attack on Cisco discussed in this video shows that identity-based attacks are a leading threat vector used in data breaches. From the perspective of a threat actor, targeting identity and access management gaps through compromised credentials is the quickest path to reaching a target’s resources and critical data. Attackers are very aware that Active Directory is the crown jewel of a business, granting them the ability to exfiltrate sensitive information, install backdoors, alter security policies, and more.

Q3 SentinelOne Identity-Customer International TA 081723 (#28)

Our content sponsor, SentinelOne, would like to contact you in the future by email or phone to provide you information and news about SentinelOne products, services, and events.


Your privacy is a top concern for us at Knowledge Hub Media. We’ll only use your personal information to provide you with the content, products and/or services you’ve requested from us. By clicking the "Submit" button below, you are confirming that you have carefully read Knowledge Hub Media’s Terms of Use agreement, and Privacy Policy, and agree to be legally bound by all such terms.