How to Protect & Fight Back Against Firmware Attacks by Richard LeCount

(143 views)

In recent years, we have seen malicious attacks increasingly targeting the lower parts of the computing stack, below the operating systems. These threats seek to modify or input malware into a systems BIOS/UEFI firmware with the goal of retrieving sensitive information, user identities and computer privileges. When someone boots up their laptop, a firmware hacker sees an opportunity to reap unlimited data for their own ends. In this blog, we’re going to talk about what makes firmware so dangerous, why it is so appealing to attackers and what you can do to reduce the risk. Traditional Defence is No Match Over the past decade, the number of firmware liabilities has increased significantly as attackers target low-hanging fruit. Mobile users and remote workers utilising public networks are especially vulnerable.  The most troublesome factor of this increase in vulnerabilities is that attacks can bypass antivirus programmes, security protocols and threat detector systems. ....

February 19, 2020
Subscribe
Notify of
guest
0 Comments
Inline Feedbacks
View all comments
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023
What certifications or qualifications do you hold?
Max. file size: 150 MB.
What level of experience should the ideal candidate have?
What certifications or qualifications are preferred?

Download Free eBook

Step 1 of 4

Name(Required)

We’re committed to your privacy. Hakin9 uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our Privacy Policy.