Nov. 3, 2023, 1 a.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

Threat actors could leverage 34 newly identified vulnerable Windows Driver Model and Windows Driver Framework drivers to facilitate system process manipulation, persistence, and total device takeovers without being detected by security software, according to SecurityWeek.


Article Link: Potentially exploitable kernel drivers emerge | SC Media


1 post - 1 participant


Read full topic

article device driver drivers framework kernel kernel drivers link manipulation media persistence process security security software software system takeovers threat threat actors topic vulnerable windows windows driver

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Lead Technical Product Manager - Threat Protection

@ Mastercard | Remote - United Kingdom

Data Privacy Officer

@ Banco Popular | San Juan, PR

GRC Security Program Manager

@ Meta | Bellevue, WA | Menlo Park, CA | Washington, DC | New York City

Cyber Security Engineer

@ ASSYSTEM | Warrington, United Kingdom

Privacy Engineer, Technical Audit

@ Meta | Menlo Park, CA