A Breakdown of the SmartScreen Bypass Vulnerability (CVE-2024-21412) Discovered by Trend Micro ZDI

Описание к видео A Breakdown of the SmartScreen Bypass Vulnerability (CVE-2024-21412) Discovered by Trend Micro ZDI

The Trend Micro ZDI recently discovered CVE-2024-21412 and alerted Microsoft of a Windows Defender SmartScan bypass used in zero-day attacks by the advanced persistent threat group (APT) Water Hydra. This video covers how the APT group has been exploiting the zero-day Microsoft Defender SmartScreen vulnerability (CVE-2024-21412) in its campaigns targeting financial market traders.

Trend Micro, a global cybersecurity leader, helps make the world safe for exchanging digital information. Fueled by decades of security expertise, global threat research, and continuous innovation, our unified cybersecurity platform protects hundreds of thousands of organizations and millions of individuals across clouds, networks, devices, and endpoints. Accelerating transformation, foresight, resilience, innovation, visibility and agility.

To find out more about our products and services visit us at https://bit.ly/3XMyaJ7

You can also find us on Social Media:
Facebook: https://bit.ly/3HGQHkt
Twitter: https://bit.ly/3WIig1i
LinkedIn: https://bit.ly/3WPJgvZ
Instagram: https://bit.ly/3kPJwh4

Комментарии

Информация по комментариям в разработке