Major EDRs fail to flag novel process injection techniques

None of the endpoint detection and response solutions from Microsoft, SentinelOne, CrowdStrike, Cybereason, and Palo Alto Networks were able to detect or prevent eight new process injection techniques using Windows thread pools to execute malicious code dubbed "Pool Party," reports SecurityWeek.

Article Link: Major EDRs fail to flag novel process injection techniques | SC Media