12130856076?profile=RESIZE_400xA new process injection technique named 'Mockingjay' could allow threat actors to bypass EDR (Endpoint Detection and Response) and other security products to execute malicious code on compromised systems stealthily. Tests showed that this remote injection attack, which doesn't require creating a new thread within the target process, allocating memory, or setting permissions, successfully evades EDR solutions.

WEEKLY WEBINAR REDSHORT REGISTRATION

Register for our LIVE REDSHORT. webinars and never miss our weekly broadcast. RED' as in something important from Red Sky Alliance and 'SHORT' as in 10 minutes or less. We will cover highlights of trending topics.

REGISTER HERE

Comments

You need to be a member of Red Sky Alliance to add comments!

Comments are closed.

Topics by Tags

Monthly Archives