• Tue. Oct 10th, 2023

The Rise of Hackers Evading Advanced Cybersecurity Tools

Avatar photo

ByEsme Greene

Jun 14, 2023
The Rise of Hackers Evading Advanced Cybersecurity Tools
Esme Greene
Latest posts by Esme Greene (see all)

EDR software is widely regarded as a reliable method of defending your company from damaging ransomware attacks and other dangerous malware. Strong EDR technologies from firms like CrowdStrike and Microsoft have grown to be a tremendous advantage to the cybersecurity sector as hacking has gotten more damaging and prevalent.

Software called endpoint detection and response (EDR) is intended to find early indications of malicious activity on the laptops, servers, and other devices used by an organization. These devices are referred to as the “endpoints” of a computer network. Of course, the main reason these solutions are so well-liked is because they effectively stop dangers like these before intruders can steal data or shut down working equipment.

The number of successful cyberattacks on machines with EDR installed, albeit still tiny, is reportedly rising with time, according to researchers. Some security technologies that have already established themselves as the industry standard for safeguarding crucial systems seem to be susceptible to an increasing number of workarounds created by hackers.

Mandiant, for instance, has examined 84 breaches during the last two years in which EDR or other endpoint security software was altered or turned off.

Here’s what Mark Kerfee, a cybersecurity expert, stated:

“Breaking into security measures was nothing new.”

In order to further encourage hackers to hunt for security gaps, he said that the reward, if successful, is access to all businesses and systems utilizing related security solutions.

When malware was later used to deactivate EDR and other security systems, Microsoft revealed on its blog in December how hackers had duped a corporation into giving its mark of authenticity to the malware. Microsoft has disabled the third-party developers implicated in the scam from accessing their accounts and stated that it is “laboring on long-term solutions to deal with these illegal activities and avoid future customer vulnerabilities.” 

There are several EDR systems available on the market, and “mobs of hackers” frequently “challenge” the system. As a result, every cybersecurity business has many instances like this.

 
Avatar photo

Esme Greene

Esme brings a wealth of knowledge and experience to our website, specializing in all aspects of DarkWeb security. With a deep understanding of the intricate workings of the DarkWeb and its associated cybersecurity risks, Esme curates insightful and informative content for our readers.