Evading Edr: The Definitive Guide to Defeating Endpoint Detection Systems.

Author:   Matt Hand
Publisher:   No Starch Press,US
ISBN:  

9781718503342


Pages:   312
Publication Date:   31 October 2023
Format:   Paperback
Availability:   To order   Availability explained
Stock availability from the supplier is unknown. We will order it for you and ship this item to you once it is received by us.

Our Price $140.00 Quantity:  
Add to Cart

Share |

Evading Edr: The Definitive Guide to Defeating Endpoint Detection Systems.


Add your own review!

Overview

Nearly every enterprise uses an Endpoint Detection and Response (EDR) agent to monitor the devices on their network for signs of an attack. But that doesn't mean security defenders grasp how these systems actually work. This book demystifies EDR, taking you on a deep dive into how EDRs detect adversary activity. Chapter by chapter, you'll learn that EDR is not a magical black box-it's just a complex software application built around a few easy-to-understand components. The author uses his years of experience as a red team operator to investigate each of the most common sensor components, discussing their purpose, explaining their implementation, and showing the ways they collect various data points from the Microsoft operating system. In addition to covering the theory behind designing an effective EDR, each chapter also reveals documented evasion strategies for bypassing EDRs that red teamers can use in their engagements. EDR, demystified! Stay a step ahead of attackers with this comprehensive guide to understanding the attack-detection software running on Microsoft systems-and how to evade it. Nearly every enterprise uses an Endpoint Detection and Response (EDR) agent to monitor the devices on their network for signs of an attack. But that doesn't mean security defenders grasp how these systems actually work. This book demystifies EDR, taking you on a deep dive into how EDRs detect adversary activity. Chapter by chapter, you'll learn that EDR is not a magical black box-it's just a complex software application built around a few easy-to-understand components. The author uses his years of experience as a red team operator to investigate each of the most common sensor components, discussing their purpose, explaining their implementation, and showing the ways they collect various data points from the Microsoft operating system. In addition to covering the theory behind designing an effective EDR, each chapter also reveals documented evasion strategies for bypassing EDRs that red teamers can use in their engagements.

Full Product Details

Author:   Matt Hand
Publisher:   No Starch Press,US
Imprint:   No Starch Press,US
Weight:   0.369kg
ISBN:  

9781718503342


ISBN 10:   1718503342
Pages:   312
Publication Date:   31 October 2023
Audience:   General/trade ,  General
Format:   Paperback
Publisher's Status:   Active
Availability:   To order   Availability explained
Stock availability from the supplier is unknown. We will order it for you and ship this item to you once it is received by us.

Table of Contents

Introduction Chapter 1: EDR-chitecture Chapter 2: Function-Hooking DLLs Chapter 3: Thread and Process Notifications Chapter 4: Object Notifications Chapter 5: Image-Load and Registry Notifications Chapter 6: Minifilters Chapter 7: Network Filter Drivers Chapter 8: Event Tracing for Windows Chapter 9: Scanners Chapter 10: Anti-Malware Scan Interface Chapter 11: Early Launch Anti-Malware Drivers Chapter 12: Microsoft-Windows-Threat-Intelligence Chapter 13: A Detection-Aware Attack Appendix

Reviews

"""A great book for red and blue [people]! It is a great resource for anyone who wants to learn more about how EDRs work and Windows internals with a security perspective."" —Olaf Hartong, @olafhartong, researcher at FalconForce"


"""A great book for red and blue [people]! It is a great resource for anyone who wants to learn more about how EDRs work and Windows internals with a security perspective."" —Olaf Hartong, @olafhartong, researcher at FalconForce ""If you spend any time around EDR's, or are just interested in how they work... this book is an invaluable addition to your collection."" —Adam Chester, @_xpn_, RedTeamer at TrustedSec"


Author Information

Matt Hand is an experienced red team operator with over a decade of experience. His primary areas of focus are in vulnerability research and EDR evasion where he spends a large amount of time conducting independent research, developing tooling, and publishing content. Matt is currently a Service Architect at SpecterOps where he focuses on improving the technical and execution capabilities of the Adversary Simulation team, as well as serving as a subject matter expert on evasion tradecraft.

Tab Content 6

Author Website:  

Customer Reviews

Recent Reviews

No review item found!

Add your own review!

Countries Available

All regions
Latest Reading Guide

wl

Shopping Cart
Your cart is empty
Shopping cart
Mailing List