Tag: edr
-
Security validation: The key to maximizing ROI from security investments
Every sizable organization invests heavily in firewalls, SIEMs, EDRs, and countless other technologies that form the backbone of a modern enterprise’s cyber defenses. … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/10/14/picus-security-validation-whitepaper-investments-roi/
-
EDR-Freeze: Technical Mechanics and Forensic Artifacts Exposed
EDR-Freezeis a proof-of-concept tool that forces endpoint detection and response (EDR) or antivirus processes into a temporary “coma.” Instead of installing a vulnerable driver, it leverages legitimate Windows Error Reporting components, specifically WerFaultSecure.exe and the MiniDumpWriteDump API to pause security processes from user mode. By racing threads at just the right moment, EDR-Freeze suspends all…
-
EDR-Freeze: Technical Mechanics and Forensic Artifacts Exposed
EDR-Freezeis a proof-of-concept tool that forces endpoint detection and response (EDR) or antivirus processes into a temporary “coma.” Instead of installing a vulnerable driver, it leverages legitimate Windows Error Reporting components, specifically WerFaultSecure.exe and the MiniDumpWriteDump API to pause security processes from user mode. By racing threads at just the right moment, EDR-Freeze suspends all…
-
Open-source DFIR Velociraptor was abused in expanding ransomware efforts
Attribution and the ransomware cocktail: Talos links the campaign to Storm-2603, a suspected China-based threat actor, citing matching TTPs like the use of ‘cmd.exe’, disabling Defender protections, creating scheduled tasks, and manipulating Group Policy Objects. The use of multiple ransomware strains in a single operation Warlock, LockBit, and Babuk also bolstered confidence in this attribution.”Talos…
-
Open-source DFIR Velociraptor was abused in expanding ransomware efforts
Attribution and the ransomware cocktail: Talos links the campaign to Storm-2603, a suspected China-based threat actor, citing matching TTPs like the use of ‘cmd.exe’, disabling Defender protections, creating scheduled tasks, and manipulating Group Policy Objects. The use of multiple ransomware strains in a single operation Warlock, LockBit, and Babuk also bolstered confidence in this attribution.”Talos…
-
Exposure Management Beyond The Endpoint
Tags: advisory, ai, api, attack, breach, business, cisa, cloud, compliance, cve, cyber, cybersecurity, data, detection, edr, endpoint, exploit, identity, infrastructure, intelligence, kev, mssp, risk, service, technology, threat, tool, vulnerability, vulnerability-management, windowsRelying on an endpoint-centric approach to exposure management can leave you with blind spots that increase risk. You need to see your environment like an attacker does. Key takeaways: Long remediation cycles and difficulty prioritizing risk are significant challenges for security teams. Exposure management capabilities bolted onto existing security tools result in dashboard fatigue and…
-
Exposure Management Beyond The Endpoint
Tags: advisory, ai, api, attack, breach, business, cisa, cloud, compliance, cve, cyber, cybersecurity, data, detection, edr, endpoint, exploit, identity, infrastructure, intelligence, kev, mssp, risk, service, technology, threat, tool, vulnerability, vulnerability-management, windowsRelying on an endpoint-centric approach to exposure management can leave you with blind spots that increase risk. You need to see your environment like an attacker does. Key takeaways: Long remediation cycles and difficulty prioritizing risk are significant challenges for security teams. Exposure management capabilities bolted onto existing security tools result in dashboard fatigue and…
-
Exposure Management Beyond The Endpoint
Tags: advisory, ai, api, attack, breach, business, cisa, cloud, compliance, cve, cyber, cybersecurity, data, detection, edr, endpoint, exploit, identity, infrastructure, intelligence, kev, mssp, risk, service, technology, threat, tool, vulnerability, vulnerability-management, windowsRelying on an endpoint-centric approach to exposure management can leave you with blind spots that increase risk. You need to see your environment like an attacker does. Key takeaways: Long remediation cycles and difficulty prioritizing risk are significant challenges for security teams. Exposure management capabilities bolted onto existing security tools result in dashboard fatigue and…
-
The role of Artificial Intelligence in today’s cybersecurity landscape
AI is transforming cybersecurity”, from detecting phishing and insider threats to accelerating response. See how Waziuh, the open-source XDR and SIEM, integrates AI to turn raw security data into actionable insights and smarter threat hunting. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/the-role-of-artificial-intelligence-in-todays-cybersecurity-landscape/
-
New Obex Tools Blocks Runtime Loading of EDR Dynamic Libraries
Obex, a newly released proof-of-concept utility by security researcher dis0rder0x00, demonstrates a simple but effective user-mode method to stop unwanted security and monitoring modules from loading into Windows processes. The tool launches a target process under debugger control and enforces a configurable DLL blocklist, preventing both startup and runtime loads of designated libraries. A demonstration…
-
Ganzheitliche Cybersicherheit – Wie Managed XDR Unternehmen gegen KI-Angriffe stärkt
First seen on security-insider.de Jump to article: www.security-insider.de/managed-xdr-ki-angriffe-a-2fa36f3ab50a4fb361d8c7c3129b8156/
-
6 Best Enterprise Antivirus Software Choices
We reviewed the leading enterprise antivirus and EDR tools and found SentinelOne Singularity to be the best overall, followed closely by Microsoft Defender and CrowdStrike Falcon. The post 6 Best Enterprise Antivirus Software Choices appeared first on TechRepublic. First seen on techrepublic.com Jump to article: www.techrepublic.com/article/best-antivirus-software/
-
XWorm campaign shows a shift toward fileless malware and in-memory evasion tactics
Tags: api, control, detection, edr, encryption, injection, malware, monitoring, office, open-source, powershell, software, tacticsDodging sandboxes and scanners: The attackers relied on well-known evasion techniques throughout the chain, including API hashing to hide intent, API calls that bypass user-mode hooks installed by security software, and multiple encryption layers inside .NET DLLs.”The DLL file uses several encryption techniques for analysis to be difficult, such as RSACryptor, Virtualization, Fake.cctor, and many…
-
XWorm campaign shows a shift toward fileless malware and in-memory evasion tactics
Tags: api, control, detection, edr, encryption, injection, malware, monitoring, office, open-source, powershell, software, tacticsDodging sandboxes and scanners: The attackers relied on well-known evasion techniques throughout the chain, including API hashing to hide intent, API calls that bypass user-mode hooks installed by security software, and multiple encryption layers inside .NET DLLs.”The DLL file uses several encryption techniques for analysis to be difficult, such as RSACryptor, Virtualization, Fake.cctor, and many…
-
XWorm campaign shows a shift toward fileless malware and in-memory evasion tactics
Tags: api, control, detection, edr, encryption, injection, malware, monitoring, office, open-source, powershell, software, tacticsDodging sandboxes and scanners: The attackers relied on well-known evasion techniques throughout the chain, including API hashing to hide intent, API calls that bypass user-mode hooks installed by security software, and multiple encryption layers inside .NET DLLs.”The DLL file uses several encryption techniques for analysis to be difficult, such as RSACryptor, Virtualization, Fake.cctor, and many…
-
Chinese APT Drops ‘Brickstorm’ Backdoors on Edge Devices
The China-linked cyber-espionage group UNC5221 is compromising network appliances that cannot run traditional EDR agents to deploy new versions of the Brickstorm backdoor. First seen on darkreading.com Jump to article: www.darkreading.com/cyberattacks-data-breaches/chinese-apt-brickstorm-backdoors-edge-devices
-
Cyber-Resilienz stärken – Warum MDR statt XDR für den Mittelstand oft die bessere Wahl ist
First seen on security-insider.de Jump to article: www.security-insider.de/mdr-cybersicherheit-kmu-a-628535a4dec4dd8425d8e0d13b3dc896/
-
Cyber-Resilienz stärken – Warum MDR statt XDR für den Mittelstand oft die bessere Wahl ist
First seen on security-insider.de Jump to article: www.security-insider.de/mdr-cybersicherheit-kmu-a-628535a4dec4dd8425d8e0d13b3dc896/
-
Anton’s Security Blog Quarterly Q3 2025
Tags: ai, automation, breach, ciso, cloud, cyber, defense, detection, edr, google, governance, guide, metric, office, RedTeam, risk, siem, soc, software, supply-chain, threat, vulnerability, vulnerability-management, zero-trustAmazingly, Medium has fixed the stats so my blog / podcast quarterly is back to life. As before, this covers both Anton on Security and my posts from Google Cloud blog, Google Cloud community blog, and our Cloud Security Podcast (subscribe on Spotify). Gemini for docs based on this blog Top 10 posts with the most…
-
New EDR-Freeze tool uses Windows WER to suspend security software
A new method and proof-of-concept tool called EDR-Freeze demonstrates that evading security solutions is possible from user mode with Microsoft’s Windows Error Reporting (WER) system. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/new-edr-freeze-tool-uses-windows-wer-to-suspend-security-software/
-
Hackers Deploy New EDR-Freeze Tool to Disable Security Software
A security researcher has released a new tool that can temporarily disable endpoint detection and response (EDR) systems and antivirus software without requiring vulnerable drivers, marking a significant evolution in attack techniques targeting security solutions. Advanced Evasion Through Windows Components The tool, dubbed EDR-Freeze and developed by researcher TwoSevenOneT, exploits Windows Error Reporting functionality to suspend security…
-
Sophos Threat-Hunter-Analyse: Neue Ransomware-Gruppe sorgt für Aufsehen
Darüber hinaus umging die Gruppe eine EDR-Lösung mithilfe der BYOVD-Technik (Bring Your Own Vulnerable Driver). Konkret setzten sie einen anfälligen Baidu-Antivirus-Treiber (umbenannt in googleApiUtil64.sys) ein, der das Beenden beliebiger Prozesse erlaubt (CVE-2024-51324) und damit auch den Stopp des EDR-Agenten. First seen on infopoint-security.de Jump to article: www.infopoint-security.de/sophos-threat-hunter-analyse-neue-ransomware-gruppe-sorgt-fuer-aufsehen/a42049/
-
Palo Alto Networks and Microsoft Featured in MITRE ATTCK Evaluations 2026
Two cybersecurity industry leaders have made significant announcements regarding their participation in the upcoming MITRE ATT&CK Evaluations, marking a notable shift in how major security vendors approach independent testing validation. Diagram illustrating core features of Palo Alto Networks’ Cortex XDR cybersecurity platform, including threat intelligence, endpoint protection, and automation Palo Alto Networks Steps Back After…
-
Ransomware attackers used incorrectly stored recovery codes to disable EDR agents
All target organizations are different, but ransomware attackers are highly adaptive and appreciate and will exploit any mistake you make. The latest Akira … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/09/16/akira-ransomware-disable-edr/
-
Ransomware attackers used incorrectly stored recovery codes to disable EDR agents
All target organizations are different, but ransomware attackers are highly adaptive and appreciate and will exploit any mistake you make. The latest Akira … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/09/16/akira-ransomware-disable-edr/
-
New ransomware Yurei adopts open-source tools for double-extortion campaigns
Tags: access, attack, authentication, backup, breach, ciso, cloud, control, data, edr, extortion, flaw, intelligence, Internet, mfa, network, open-source, phishing, powershell, ransomware, resilience, risk, service, switch, threat, tool, windowsBigger risks beyond downtime: The double-extortion ransomware appears to be an early version, as it has loopholes. Ransomware often targets and deletes shadow copies to block victims from using Windows’ built-in recovery options. But Yurei did not delete the shadow copies, which, if enabled, can allow the victim to restore their files to a previous…

