cognitive cybersecurity intelligence

News and Analysis

Search

Attackers repurpose EDRSilencer to evade detection

WFP is a set of Windows APIs that developers use to interact with the network packet processing. EDRSilencer creates WFP filters targeting processes linked to popular EDR tools, including Microsoft Defender for Endpoint and SentinelOne, among others. If the EDR agent isn’t automatically recognised, the user can block its network communication by providing the process’s full path.

Source: www.csoonline.com –

Subscribe to newsletter

Subscribe to HEAL Security Dispatch for the latest healthcare cybersecurity news and analysis.

More Posts