Evading EDR by Matt Hand


Authors
Matt Hand
ISBN
9781718503342
Published
Binding
Paperback
Pages
312

EDR, demystified! Stay a step ahead of attackers with this comprehensive guide to understanding the attack-detection software running on Microsoft systems-and how to evade it.

Nearly every enterprise uses an Endpoint Detection and Response (EDR) agent to monitor the devices on their network for signs of an attack. But that doesn't mean security defenders grasp how these systems actually work. This book demystifies EDR, taking you on a deep dive into how EDRs detect adversary activity. Chapter by chapter, you'll learn that EDR is not a magical black box-it's just a complex software application built around a few easy-to-understand components.

The author uses his years of experience as a red team operator to investigate each of the most common sensor components, discussing their purpose, explaining their implementation, and showing the ways they collect various data points from the Microsoft operating system. In addition to covering the theory behind designing an effective EDR, each chapter also reveals documented evasion strategies for bypassing EDRs that red teamers can use in their engagements.
140.00


This product is unable to be ordered online. Please check in-store availability.
Enter your Postcode or Suburb to view availability and delivery times.


RRP refers to the Recommended Retail Price as set out by the original publisher at time of release.
The RRP set by overseas publishers may vary to those set by local publishers due to exchange rates and shipping costs.
Due to our competitive pricing, we may have not sold all products at their original RRP.