bokomslag Evading Edr
Data & IT

Evading Edr

Matt Hand

Pocket

919:-

Funktionen begränsas av dina webbläsarinställningar (t.ex. privat läge).

Uppskattad leveranstid 5-9 arbetsdagar

Fri frakt för medlemmar vid köp för minst 249:-

  • 312 sidor
  • 2023
Nearly every enterprise uses an Endpoint Detection and Response (EDR) agent to monitor the devices on their network for signs of an attack. But that doesn't mean security defenders grasp how these systems actually work. This book demystifies EDR, taking you on a deep dive into how EDRs detect adversary activity. Chapter by chapter, you'll learn that EDR is not a magical black box - it's just a complex software application built around a few easy-to-understand components. The author uses his years of experience as a red team operator to investigate each of the most common sensor components, discussing their purpose, explaining their implementation, and showing the ways they collect various data points from the Microsoft operating system. In addition to covering the theory behind designing an effective EDR, each chapter also reveals documented evasion strategies for bypassing EDRs that red teamers can use in their engagements.
  • Författare: Matt Hand
  • Format: Pocket/Paperback
  • ISBN: 9781718503342
  • Språk: Engelska
  • Antal sidor: 312
  • Utgivningsdatum: 2023-10-31
  • Förlag: No Starch Press,US