Microsoft Threat Intelligence’s Post

Octo Tempest is a threat actor known for employing social engineering, intimidation, and other human-centric tactics to gain initial access into an environment, granting themselves privilege to cloud and on-premises resources before exfiltrating data, and unleashing ransomware across an environment. Its extensive range of tactics, techniques, and procedures (TTPs) and ability to pivot quickly and change malicious actions depending on the target organization's response make this threat actor one of the most dangerous financial criminal groups. In this blog post, Microsoft Incident Response provides a response playbook to empower defenders in tackling the challenges posed by Octo Tempest and evicting the threat actor from cloud and on-premises environments: https://msft.it/6044Y2DSK Read our past report on Octo Tempest, documenting their wide array of TTPs: https://msft.it/6045Y2DSz

Octo Tempest: Hybrid identity compromise recovery

Octo Tempest: Hybrid identity compromise recovery

techcommunity.microsoft.com

To view or add a comment, sign in

Explore topics