HomeVulnerabilityMicrosoft summit plots finish of kernel entry for EDR security shoppers

Microsoft summit plots finish of kernel entry for EDR security shoppers

Microsoft has dropped heavy hints that change is coming to the way in which security merchandise work together with the vital core of the Home windows platform, its software program kernel, spurred to motion by the IT outage that disrupted tens of millions of CrowdStrike prospects in July.

For security distributors, having the ability to load kernel (ring zero) drivers issues. If Microsoft removes that entry — one thing Apple did for macOS in 2019 — their merchandise will must be closely re-designed to implement security with decrease privilege.

What’s not but clear, nevertheless, is what type any change will take and on what timescale. Hanging over that is whether or not Microsoft’s personal Defender will likely be affected, or spared. Though not as absolutely featured as unbiased endpoint detection and response (EDR) shoppers, it will presumably proceed to function at kernel stage.

See also  Essential RCE Vulnerability Found in Ollama AI Infrastructure Device
- Advertisment -spot_img
RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -

Most Popular