Chapter 23

Threat Centric NAC

This chapter covers the following topics:

When you examine breach reports from companies like Cisco and Verizon, a common theme appears. Many breaches are caused by older vulnerabilities for which a patch or fix has been available for a long time. Consider the EternalBlue exploit as an example.

The National Security Agency developed the EternalBlue exploit, which was leaked to the world by the Shadow Brokers hacker group on April 14, 2017 (see https://blog.talosintelligence.com/2017/04/shadow-brokers.html). EternalBlue exploited a vulnerability in the Microsoft Server Message Block (SMB) protocol, which was ...

Get CCNP Security Identity Management SISE 300-715 Official Cert Guide now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.