Blackbyte Ransomware Bypass EDR Security Using Drive Vulnerability

Blackbyte Ransomware Bypass EDR Security

The group behind a major ransomware attack, BlackByte ransomware gang has turned to a deadly new method of attack, “Bring Your Own Vulnerable Driver” (BYOVD).  The reason behind this is that it allows security products to be bypassed by attacks, thus allowing them to breach the system. Over 1,000 drivers used in antivirus software have […]

The post Blackbyte Ransomware Bypass EDR Security Using Drive Vulnerability appeared first on GBHackers On Security.

This article has been indexed from GBHackers On Security

Read the original article:

Liked it? Take a second to support IT Security News on Patreon!
Become a patron at Patreon!