Skip to main content alibris logo

Evading Edr: The Definitive Guide to Defeating Endpoint Detection Systems.

by

Write The First Customer Review
Evading Edr: The Definitive Guide to Defeating Endpoint Detection Systems. - Hand, Matt
Filter Results
Item Condition
Seller Rating
Other Options
Change Currency

"Introduces readers to the most common components of EDR systems, including function hooking, callback notifications, Event Tracing for Windows, and filesystem minifilters, by explaining how they are implemented and how they collect various data points. Covers documented evasion strategies for bypassing detections and describes how defenders might protect themselves"--

loading
Evading Edr: The Definitive Guide to Defeating Endpoint Detection Systems. 2023, No Starch Press

ISBN-13: 9781718503342

Trade paperback