Dec. 8, 2023, 3:02 p.m. | Pierluigi Paganini

Security Affairs securityaffairs.co

Researchers devised a novel attack vector for process injection, dubbed Pool Party, that evades EDR solutions. Researchers from cybersecurity firm SafeBreach devised a set of process injection techniques, dubbed Pool Party, that allows bypassing EDR solutions. They presented the technique at Black Hat Europe 2023.  The experts relied on the less-explored Windows thread pools to discover […]

attack attack vector black hat black hat europe black hat europe 2023 breaking news bypassing cybersecurity edr edrs europe experts hacking information security news injection it information security major novel party pierluigi paganini pool party process process injection researchers safebreach security solutions techniques

Information Security Cyber Risk Analyst

@ Intel | USA - AZ - Chandler

Senior Cloud Security Engineer (Fullstack)

@ Grab | Petaling Jaya, Malaysia

Principal Product Security Engineer

@ Oracle | United States

Cybersecurity Strategy Director

@ Proofpoint | Sunnyvale, CA

Information Security Consultant/Auditor

@ Devoteam | Lisboa, Portugal

IT Security Engineer til Netcompany IT Services

@ Netcompany | Copenhagen, Denmark