April 13, 2023, 10:21 a.m. | Ionut Arghire

SecurityWeek RSS Feed www.securityweek.com

Microsoft has shared details on how threat hunters can check their systems for BlackLotus UEFI bootkit infections.


The post Microsoft Shares Resources for BlackLotus UEFI Bootkit Hunting appeared first on SecurityWeek.

blacklotus bootkit check hunters hunting infections malware & threats microsoft resources systems threat uefi uefi bootkit

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Director, Cybersecurity - Governance, Risk and Compliance (GRC)

@ Stanley Black & Decker | New Britain CT USA - 1000 Stanley Dr

Information Security Risk Metrics Lead

@ Live Nation Entertainment | Work At Home-Connecticut

IT Product Owner - Enterprise DevSec Platform (d/f/m)

@ Airbus | Hamburg - Finkenwerder

Senior Information Security Specialist

@ Arthur Grand Technologies Inc | Arlington, VA, United States

Information Security Controls SME

@ Sword | Aberdeen, Scotland, United Kingdom