Use coupon code “SUMMER20” for a 20% discount on all items! Valid until 2024-08-31

Site Logo
Search Suggestions

      Royal Mail  express delivery to UK destinations

      Regular sales and promotions

      Stock updates every 20 minutes!

      Evading Edr: The Definitive Guide to Defeating Endpoint Detection Systems.

      4 in stock

      Firm sale: non returnable item
      SKU 9781718503342 Categories ,
      Select Guide Rating
      Nearly every enterprise uses an Endpoint Detection and Response (EDR) agent to monitor the devices on their network for signs of an attack. But that doesn't mean security defenders grasp how these systems actually work. This book demystifies EDR, taking you on a deep dive into...

      £56.99

      Buy new:

      Delivery: UK delivery Only. Usually dispatched in 1-2 working days.

      Shipping costs: All shipping costs calculated in the cart or during the checkout process.

      Standard service (normally 2-3 working days): 48hr Tracked service.

      Premium service (next working day): 24hr Tracked service – signature service included.

      Royal mail: 24 & 48hr Tracked: Trackable items weighing up to 20kg are tracked to door and are inclusive of text and email with ‘Leave in Safe Place’ options, but are non-signature services. Examples of service expected: Standard 48hr service – if ordered before 3pm on Thursday then expected delivery would be on Saturday. If Premium 24hr service used, then expected delivery would be Friday.

      Signature Service: This service is only available for tracked items.

      Leave in Safe Place: This option is available at no additional charge for tracked services.

      Description

      Product ID:9781718503342
      Product Form:Paperback / softback
      Country of Manufacture:GB
      Title:Evading Edr
      Subtitle:The Definitive Guide to Defeating Endpoint Detection Systems.
      Authors:Author: Matt Hand
      Page Count:312
      Subjects:Computer programming / software engineering, Computer programming / software development
      Description:Select Guide Rating
      Nearly every enterprise uses an Endpoint Detection and Response (EDR) agent to monitor the devices on their network for signs of an attack. But that doesn't mean security defenders grasp how these systems actually work. This book demystifies EDR, taking you on a deep dive into how EDRs detect adversary activity. Chapter by chapter, you'll learn that EDR is not a magical black box - it's just a complex software application built around a few easy-to-understand components. The author uses his years of experience as a red team operator to investigate each of the most common sensor components, discussing their purpose, explaining their implementation, and showing the ways they collect various data points from the Microsoft operating system. In addition to covering the theory behind designing an effective EDR, each chapter also reveals documented evasion strategies for bypassing EDRs that red teamers can use in their engagements.
      Nearly every enterprise uses an Endpoint Detection and Response (EDR) agent to monitor the devices on their network for signs of an attack. But that doesn''t mean security defenders grasp how these systems actually work. This book demystifies EDR, taking you on a deep dive into how EDRs detect adversary activity. Chapter by chapter, you''ll learn that EDR is not a magical black box - it''s just a complex software application built around a few easy-to-understand components. The author uses his years of experience as a red team operator to investigate each of the most common sensor components, discussing their purpose, explaining their implementation, and showing the ways they collect various data points from the Microsoft operating system. In addition to covering the theory behind designing an effective EDR, each chapter also reveals documented evasion strategies for bypassing EDRs that red teamers can use in their engagements.
      Imprint Name:No Starch Press,US
      Publisher Name:No Starch Press,US
      Country of Publication:GB
      Publishing Date:2023-10-31

      Additional information

      Weight620 g
      Dimensions178 × 237 × 24 mm