Jan. 11, 2023, 9:55 p.m. | Bill Toulas

BleepingComputer www.bleepingcomputer.com

A financially motivated threat actor tracked as Scattered Spider was observed attempting to deploy Intel Ethernet diagnostics drivers in a BYOVD (Bring Your Own Vulnerable Driver) attack to evade detection from EDR (Endpoint Detection and Response) security products. [...]

actor attack bring your own vulnerable driver byovd bypass detection detection and response driver drivers edr endpoint endpoint detection endpoint detection and response ethernet evade hackers intel old own products response scattered spider security security products threat threat actor vulnerable vulnerable driver

Director, Cyber Risk

@ Kroll | South Africa

Security Engineer, XRM

@ Meta | New York City

Security Analyst 3

@ Oracle | Romania

Internship - Cyber Security Operations

@ SES | Betzdorf, LU

Principal Product Manager (Network/Security Management) - NetSec

@ Palo Alto Networks | Bengaluru, India

IT Security Engineer

@ Timocom GmbH | Erkrath, Germany