April 13, 2023, 10:21 a.m. | Ionut Arghire

SecurityWeek RSS Feed www.securityweek.com

Microsoft has shared details on how threat hunters can check their systems for BlackLotus UEFI bootkit infections.


The post Microsoft Shares Resources for BlackLotus UEFI Bootkit Hunting appeared first on SecurityWeek.

blacklotus bootkit check hunters hunting infections malware & threats microsoft resources systems threat uefi uefi bootkit

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Senior Security Researcher - Linux MacOS EDR (Cortex)

@ Palo Alto Networks | Tel Aviv-Yafo, Israel

Sr. Manager, NetSec GTM Programs

@ Palo Alto Networks | Santa Clara, CA, United States

SOC Analyst I

@ Fortress Security Risk Management | Cleveland, OH, United States