Every IT Environment Is Vulnerable: Why Securing Tier Zero Must Be Your Top Priority

May 14, 2025

The boundaries of organisational IT environments have expanded beyond recognition. Cloud platforms, hybrid infrastructures, remote workforces, and sprawling identity ecosystems have reshaped enterprises' operations. Yet with all this progress comes a sobering truth: every environment, no matter how secure it may appear on the surface, has an attack path to Tier Zero.



This isn’t a theoretical risk, or a warning rooted in sensationalism. It’s a hard fact supported by data from real-world breach investigations and red team engagements. Tier Zero, the crown jewels of your organisation’s IT infrastructure, is not just under threat; it is already within reach of adversaries. Once attackers reach it, they can exert full control over your systems, users, and identities. The consequences can be catastrophic, both operationally and reputationally.


Understanding what Tier Zero represents, how threat actors exploit pathways to reach it, and most importantly, what must be done to secure it is crucial for security teams seeking to defend their organisations in an increasingly hostile digital landscape.

What Is Tier Zero and Why It Matters

Tier Zero refers to the most privileged assets, accounts, and services in an organisation’s IT environment. It includes domain controllers, enterprise identity systems such as Active Directory, and the accounts or credentials with the highest levels of privilege. These elements form the foundation of trust for all authentication, authorisation, and identity validation across your digital infrastructure.



Unlike ordinary systems that might host data or facilitate business processes, Tier Zero is concerned with control itself. It governs who can access what, when, and under what conditions. Therefore, any compromise of Tier Zero assets results in the attacker obtaining administrative-level control across the environment. In effect, they gain the keys to the kingdom.


To illustrate the importance of Tier Zero, consider the example of an enterprise running a hybrid infrastructure with a centralised identity platform say, Microsoft Active Directory, synchronised with Azure AD for cloud access. This platform not only determines who can log in to applications but also enforces policies, authentication requirements, and access control. If a threat actor manages to compromise the domain controller or the credentials of a privileged administrator, they can disable security tools, exfiltrate sensitive data, and create backdoors for persistent access. Worse still, they can do this without triggering alarms, especially if the organisation has not properly segmented or monitored Tier Zero assets.


What makes Tier Zero unique is that it often includes dependencies many businesses overlook. Certificate services, security infrastructure like SIEMs or EDR tools, and directory synchronisation systems also form part of this critical tier. The interconnectivity of modern IT environments means that what affects Tier Zero has a cascading impact on the entire digital estate. Thus, the cost of compromise here is far greater than anywhere else in the organisation.

The Alarming Reality: 100% of Environments Are at Risk

Perhaps the most concerning aspect of this discussion is the assertion backed by red team research and breach analyses that 100% of environments have an attack path to Tier Zero. This means that, regardless of the industry, maturity level, or investments made in cybersecurity, there exists some viable route for an attacker to escalate privileges and reach Tier Zero.


Attack paths are not always obvious. They may involve indirect exploitation via service accounts, weak trust relationships between domains, misconfigured permissions, or even legacy systems that continue to operate with elevated access. In one notable incident, a Fortune 500 company believed it had enforced stringent controls on privileged accounts. Yet during a red team engagement, testers discovered that an outdated print server had retained permissions from a decommissioned administrator group. This group had been resurrected, its permissions unnoticed by the security team, and used as a foothold to begin lateral movement. Within days, the red team reached Tier Zero undetected.


The point is not that security teams are negligent or that prevention is futile. Rather, it highlights how difficult it is to map and manage privilege sprawl and identity risk at scale. Complexity breeds vulnerability. The more systems, accounts, applications, and cloud services an organisation integrates, the more potential pathways are introduced each one a thread that a skilled attacker can pull on.


Modern threat actors, especially those backed by nation-states or operating sophisticated ransomware campaigns, are experts at finding these threads. They leverage tools like BloodHound and other graph-based analysis platforms to map relationships between accounts, permissions, and systems. They understand how to navigate security misconfigurations, exploit trust relationships, and escalate privileges through identity attack paths that evade traditional defences.

How Threat Actors Reach Tier Zero

Gaining access to Tier Zero is the endgame for most attackers, but the journey there often begins with the compromise of a low-privilege account or endpoint. Initial access might be achieved through phishing, credential stuffing, or exploiting a vulnerable application. From there, the adversary employs a methodical process of privilege escalation, lateral movement, and persistence, all directed towards one objective: control.


Let’s consider a hypothetical scenario based on techniques seen in the wild. A phishing email convinces a user in the marketing department to open an attachment that contains malware. The user’s endpoint is infected, and the malware begins silently collecting credentials from memory. These include cached passwords, tokens, and session information from commonly used tools like Outlook or Teams.


The attacker uses these credentials to access a file share on another system one owned by IT operations. That system contains a configuration file with hardcoded service account credentials. These credentials, while intended only for application integration, turn out to have overly broad permissions due to a misconfigured group policy. By pivoting to this account, the attacker can access a management interface for backup software, which in turn has a plugin with domain administrative access for restoration purposes.


At this point, the attacker has a foothold into Tier Zero. They deploy a golden ticket attack using Kerberos, granting themselves near-infinite access while blending into legitimate traffic. Security controls are tampered with or disabled. Logs are deleted or modified. Backdoors are established to maintain access long after detection.


It’s a chilling scenario, but it mirrors what has occurred in countless organisations over the last decade. The problem lies not just in one weak control or overlooked asset, but in the combination of trust, access, and complexity that creates exploitable pathways. Attackers don’t need zero-days or elite-level skill. They just need time, patience, and a map of your identity infrastructure.

Preventive Measures: Closing the Attack Paths

The good news is that while attack paths to Tier Zero exist in every environment, they can be identified and closed. Doing so requires a strategic and proactive approach that focuses on identity architecture, privilege hygiene, and continuous monitoring.


Security teams must begin with visibility. You cannot defend what you cannot see. This means mapping out every privileged account, service account, system, and identity-related asset in your environment. It includes understanding how permissions flow between systems and which accounts have transitive trust or access that may not be obvious. Tools that visualise privilege relationships especially those that offer graph-based analysis are invaluable here.


Once visibility is established, the next step is reduction. Excessive privilege is the root of most attack paths. Accounts should be granted the minimum access necessary to perform their functions, and administrative access should be segmented by role and system. Just-in-time access, where elevated privileges are granted only when needed and automatically revoked afterwards, helps significantly reduce the attack surface.

Organisations must also harden Tier Zero assets themselves. This includes isolating domain controllers and similar infrastructure from the rest of the network using secure administrative workstations and jump servers. It means applying strict monitoring, alerting, and logging on all privileged operations. It involves using multi-factor authentication, where possible, for administrative tasks even those performed inside the perimeter.


Another key preventive measure is the regular auditing and rotation of credentials. Service accounts, in particular, are frequently overlooked. They often use static passwords that haven’t changed in years and are embedded in scripts or applications with broad access. These must be catalogued, rotated regularly, and, where possible, eliminated in favour of token-based or managed identity systems.


Of course, technology alone isn’t enough. Policies, training, and organisational culture matter as well. Security teams need support from leadership to implement identity governance programmes, enforce controls, and perform red team or purple team exercises to simulate real-world attacks. The goal is to make Tier Zero not just difficult to reach, but resilient against compromise even if attackers are already inside the environment.

Your adversaries are already planning their path to Tier Zero. Isn’t it time you cut them off? Contact us today to secure your attack surface.

Ready to strengthen your security posture? Contact us today for more information on security your attack surface.


Let's get protecting your business

A picture of a computer screen with the words penetration testing and vulnerability scanning on it
June 2, 2025
Discover the key differences between penetration testing and vulnerability scanning. Learn when to use each approach and how they help protect your business from cyber threats.
A laptop computer with a shield and a padlock on it.
May 29, 2025
Discover the true cost of penetration testing in the UK. Learn what factors impact pricing, what services are included, and how to budget effectively for your cybersecurity needs.
A woman is sitting at a desk in front of a computer holding a piece of paper.
May 22, 2025
Discover why penetration testing reports are critical to cyber resilience for UK SMEs. Learn how clear, actionable reporting turns technical tests into strategic business assets.
A man is sitting at a desk working on a computer.
May 21, 2025
Discover how often your organisation should conduct a penetration test. Learn best practices for penetration testing frequency, cyber risk assessment, and CREST-accredited testing in the UK. Understand compliance, manage costs, and protect your business with regular pen testing.
A man is sitting in front of a computer monitor in a dark room.
May 20, 2025
Discover how penetration testing documentation goes beyond listing vulnerabilities and drives remediation, supports compliance, and informs long-term security strategy.
A person is typing on a laptop computer in a dark room.
May 18, 2025
Discover why traditional testing can’t protect your APIs. Cybergen’s API penetration testing helps UK businesses uncover logic flaws, secure endpoints, and meet compliance with smarter API security testing.
A diagram showing the difference between edr and xdr
May 16, 2025
Explore the key differences between MDR and EDR to determine which cybersecurity solution best fits your organisation’s needs. Compare features, benefits, and use cases to make an informed decision.
A man is holding a blue ball with the word ISO on it.
May 15, 2025
Learn everything you need to know about the ISO/IEC 27001:2022 transition deadline. Discover key changes, compliance risks, and how to prepare before all 2013 certifications expire on 31 October 2025.
A person is typing on a laptop with a red warning sign on the keyboard.
May 13, 2025
Discover how vulnerability scanning forms the foundation of proactive cybersecurity. Learn how it helps identify risks, reduce exposure, and strengthen your organisation’s security posture.
A person is sitting at a desk using a computer.
May 12, 2025
Automation is fast, but only humans can think like attackers. Cybergen’s hybrid approach combines automated speed with manual insight to find what scanners miss and strengthen real-world defences.
Show More