Senteon Blog

Endpoint Hardening (4)

1 min read

Commonly Abused Windows Token Privileges: SeAssignPrimaryTokenPrivilege

SeAssignPrimaryTokenPrivilege — Replace a process level token Determines which parent processes can replace the access...

READ MORE

1 min read

Commonly Abused Windows Token Privileges: SeLoadDriverPrivilege

SeLoadDriverPrivilege — Load and unload device drivers Determines which users can dynamically load and unload device...

READ MORE

1 min read

Commonly Abused Windows Token Privileges: SeImpersonatePrivilege

SeImpersonatePrivilege — Impersonate a client after authentication Determines which programs are allowed to impersonate...

READ MORE

Commonly Abused Windows Token Privileges: SeDebugPrivilege

SeDebugPrivilege — Debug programs Determines which users can attach to or open any process, even a process they do not...

READ MORE

Commonly Abused Windows Token Privileges: SeCreateTokenPrivilege

SeCreateTokenPrivilege — Create a token object Determines which accounts a process can use to create a token, and which...

READ MORE

Commonly Abused Windows Token Privileges: SeTcbPrivilege

SeTcbPrivilege— Act as part of the operating system Determines whether a process can assume the identity of any user...

READ MORE

Commonly Abused Windows Token Privileges: SeBackupPrivilege

SeBackupPrivilege — Back up files and directories Determines which users can bypass file and directory, registry, and...

READ MORE

3 min read

Preventing Cyber Attacks: Lessons from Atlanta with Senteon

On March 22, 2018, the City of Atlanta, Georgia publicly acknowledged that they had been the target of a ransomware...

READ MORE

2 min read

Addressing PrintNightmare: Urgent Security Measures

What Is It & Why Should We Care? PrintNightmare, aka CVE-2021–34527, is a vulnerability in the Windows printing service...

READ MORE