One Article Review

Accueil - L'article:
Source bleepingcomputer.webp Bleeping Computer
Identifiant 8300286
Date de publication 2023-01-11 16:55:47 (vue: 2023-01-11 22:06:12)
Titre Scattered Spider hackers use old Intel driver to bypass security
Texte A financially motivated threat actor tracked as Scattered Spider was observed attempting to deploy Intel Ethernet diagnostics drivers in a BYOVD (Bring Your Own Vulnerable Driver) attack to evade detection from EDR (Endpoint Detection and Response) security products. [...]
Envoyé Oui
Condensat actor attack attempting bring byovd bypass deploy detection diagnostics driver drivers edr endpoint ethernet evade financially from hackers intel motivated observed old own products response scattered security spider threat tracked use vulnerable your
Tags Threat
Stories
Notes ★★★
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: