Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Backdooring and Hijacking Azure AD Accounts by Abusing External Identities

Black Hat via YouTube

Overview

Explore the security implications of external identities in Azure Active Directory through this 37-minute Black Hat conference talk. Dive into the concept of external identities, including guest users, and their role in facilitating collaboration across organizations. Learn how B2B collaboration works within Azure AD and discover potential vulnerabilities associated with these external accounts. Gain insights into the management of external user identities, both within and outside of Azure AD tenants. Presented by Dirk-jan Mollema, this talk provides valuable information for cybersecurity professionals and Azure administrators looking to understand and mitigate risks related to external identity management in cloud environments.

Syllabus

Backdooring and Hijacking Azure AD Accounts by Abusing External Identities

Taught by

Black Hat

Reviews

Start your review of Backdooring and Hijacking Azure AD Accounts by Abusing External Identities

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.