Oct. 8, 2022, 4:23 p.m. | Pierluigi Paganini

Security Affairs securityaffairs.co

The BlackByte ransomware operators are leveraging a flaw in a legitimate Windows driver to bypass security solutions. Researchers from Sophos warn that BlackByte ransomware operators are using a bring your own vulnerable driver (BYOVD) attack to bypass security products. In BYOVD attacks, threat actors abuse vulnerabilities in legitimate, signed drivers, on which security products rely, […]


The post BlackByte Ransomware abuses vulnerable driver to bypass security solutions appeared first on Security Affairs.

blackbyte blackbyte ransomware breaking news byovd bypass cyber crime cybercrime driver hacking information security news it information security malware pierluigi paganini ransomware security security solutions solutions vulnerable vulnerable driver windows driver

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Senior Security Researcher - Linux MacOS EDR (Cortex)

@ Palo Alto Networks | Tel Aviv-Yafo, Israel

Sr. Manager, NetSec GTM Programs

@ Palo Alto Networks | Santa Clara, CA, United States

SOC Analyst I

@ Fortress Security Risk Management | Cleveland, OH, United States