PROCIRCULAR BLOG

Educating your business on the importance of cybersecurity

EDRSilencer Disrupting Endpoint Security

Posted by ProCircular Team on Oct 22, 2024 10:26:08 AM

Hackers have used red team tool EDRSilencer to make the Windows Filtering Platform (WFP) block a list of EDR products from communicating with their management consoles. this software can affect any Windows workstation or Windows server that runs an EDR. 

Read More

Topics: Cybersecurity, Network Security, Information Security, Red team

  • There are no suggestions because the search field is empty.

ProCircular is a Full-Service Information Security Firm

We are passionate about helping businesses navigate the complex world of information security, and our blog is another great source of inforamtion. We can assist you no matter where you are in your security maturity journey:

  • Breached or hit with ransomware?
  • Don't know where to start? 
  • Looking to confirm your security with a third party?

Secure your future with ProCircular.

Recent Posts

Subscribe to Email Updates