Dec. 7, 2023, 12:51 p.m. | Ionut Arghire

SecurityWeek RSS Feed www.securityweek.com

Pool Party is a new set of eight Windows process injection techniques that evade endpoint detection and response solutions.


The post New ‘Pool Party’ Process Injection Techniques Undetected by EDR Solutions appeared first on SecurityWeek.

detection detection and response edr endpoint endpoint detection endpoint detection and response endpoint security evade injection party process process injection response solutions techniques undetected windows

Senior Security Researcher

@ Microsoft | Redmond, Washington, United States

Sr. Cyber Risk Analyst

@ American Heart Association | Dallas, TX, United States

Cybersecurity Engineer 2/3

@ Scaled Composites, LLC | Mojave, CA, US

Information Security Operations Manager

@ DP World | Charlotte, NC, United States

Sr Cyber Security Engineer I

@ Staples | Framingham, MA, United States

Security Engineer - Heartland (Remote)

@ GuidePoint Security LLC | Remote in the US