A new defense against kernel-mode exploits

  • 17 June 2014
  • 0 replies
  • 232 views

Userlevel 7
by https://mailto:zzorz%28at%29net-security.org - Managing Editor - Tuesday, 17 June 2014
 
Over the past many years, there’ve been a plethora of security solutions available for Windows-based endpoints, but most of them are helpless against malicious code targeting the kernel - even when we employ layered security and stack them one upon the other.

The time has come to change the security paradigm and architecture, say Rafal Wojtczuk and Rahul Kashyap. "Windows kernel vulnerabilities are frequent, and this is not going to change anytime soon," they say. "We have to live with them and be able to defend against them."
 
Help Net Security/ full read here/ http://www.net-security.org/article.php?id=2051

0 replies

Be the first to reply!

Reply