"Privilege Elevation Exploits Used in Over 50% Of Insider Attacks"

The elevation of privilege flaws is the most common vulnerability corporate insiders exploit when conducting unauthorized activities on networks, according to a Crowdstrike report. The report, based on data collected between January 2021 and April 2023, reveals that insider threats are rising, and the use of privilege escalation flaws is a major component of unauthorized activity. According to the report, 55 percent of insider threats logged by the company rely on privilege escalation exploits, while the remaining 45 percent introduce risks unintentionally by downloading or misusing offensive tools. This article continues to discuss the use of privilege elevation exploits in insider attacks.

Bleeping Computer reports "Privilege Elevation Exploits Used in Over 50% Of Insider Attacks"

Submitted by grigby1

Submitted by grigby1 CPVI on