Organizations are spending billions on malware defense that’s easy to bypass

Discussion in 'other security issues & news' started by guest, Aug 31, 2022.

  1. guest

    guest Guest

    Two of the simplest forms of evasion are surprisingly effective against EDRs.
    By Dan Goodin @dangoodin001 - August 30, 2022

     
    Last edited by a moderator: Sep 3, 2022
  2. Rasheed187

    Rasheed187 Registered Member

    Joined:
    Jul 10, 2004
    Posts:
    17,559
    Location:
    The Netherlands
    This is a bit of old news, but still quite shocking! And too bad that the names of these companies are not revealed! Remember that the only reason why Win Defender has been improved on Windows is because M$ wanted a piece of the very lucrative EDR market pie.

    But it's ridiculous that certain EDR's can be bypassed this easily! No wonder that so many attacks on companies are so succesful. I also have to critizice the Windows OS design, which makes this possible in the first place. But it's no excuse that developers of these EDR's are apparently not aware of these design errors.
     
  3. moredhelfinland

    moredhelfinland Registered Member

    Joined:
    Mar 31, 2009
    Posts:
    350
    Location:
    Finland
    I dunno how those EDR solutions were tested? For example, McAfee Endpoint Security, by default, sure uses default settings which are crap. Or course it is an admin(s) job to tighten your fav EDR solution.
    For example, for me, i took about two weeks to "tune" my Mcafee Endpoint Security for my environment. After reading hundreds of pages of McAfee Endpoint "Best Practices", forum posts, youtube videos i'm pretty happy what i accomplished.
    Was it worth? Yes it was, i've learned a alot, which is always a good to learn something new.
     
  4. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    They were in the ARS article::rolleyes:
     
  5. Rasheed187

    Rasheed187 Registered Member

    Joined:
    Jul 10, 2004
    Posts:
    17,559
    Location:
    The Netherlands
    This is weird as hell! Perhaps I had a blackout or something, but I can swear that a couple of days ago I read that the researchers didn't want to mention the name of the tested EDR's? But anyway, shame on Microsoft, SentinelOne and Symantec, all this bragging and boasting about how they can stop most attacks, but completely oblivious against relative simple bypassing methods.

    I'm guessing that it doesn't matter what settings you are using in the EDR, since they simply fail to spot certain bypassing methods.
     
  6. Rasheed187

    Rasheed187 Registered Member

    Joined:
    Jul 10, 2004
    Posts:
    17,559
    Location:
    The Netherlands
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.