Toggle Nav

Tel: +44 (0) 20 8829 3000

Email: customercare@turnaround-uk.com

Evading EDR

The Definitive Guide to Defeating Endpoint Detection Systems.

ISBN-13: 9781718503342

Author(s): Matt Hand

Subjects: UM

Publisher: PENGUIN RANDOM HOUSE GROUP

Publisher Imprint: No Starch Press

Publication Date: 31-10-2023

Format: Paperback / softback

Availability: In stock

£56.99
Evading EDR

About the book

Nearly every enterprise uses an Endpoint Detection and Response (EDR) agent to monitor the devices on their network for signs of an attack. But that doesn't mean security defenders grasp how these systems actually work. This book demystifies EDR, taking you on a deep dive into how EDRs detect adversary activity. Chapter by chapter, you'll learn that EDR is not a magical black box - it's just a complex software application built around a few easy-to-understand components. The author uses his years of experience as a red team operator to investigate each of the most common sensor components, discussing their purpose, explaining their implementation, and showing the ways they collect various data points from the Microsoft operating system. In addition to covering the theory behind designing an effective EDR, each chapter also reveals documented evasion strategies for bypassing EDRs that red teamers can use in their engagements.