Microsoft Security Experts Blog

Options
5,799
stefanpuzderca on Apr 09 2024 08:41 AM
6,825
DenizSezer on Mar 21 2024 09:00 AM
5,353
Elisa_Lippincott on Feb 20 2024 07:20 AM
17.2K
krithikar on Feb 12 2024 05:00 AM
15.8K
PhoebeRogers on Jan 25 2024 05:23 PM
2,187
ashutoshmaheshwari on Jan 18 2024 07:38 PM
7,763
DillonPersaud on Jan 10 2024 05:42 PM
16.5K
JoeCicero on Jan 03 2024 11:04 AM
17.6K
JoeCicero on Dec 14 2023 07:00 AM
7,806
Raae_ on Dec 05 2023 06:59 AM
9,361
Elisa_Lippincott on Nov 15 2023 08:10 AM
18.4K
JoeCicero on Nov 13 2023 08:00 AM
10.7K
JoeCicero on Nov 06 2023 08:06 AM
2,912
Elisa_Lippincott on Sep 21 2023 01:30 PM
21.9K
PhoebeRogers on Sep 19 2023 02:58 PM
8,520
JoeCicero on Sep 13 2023 04:12 PM
5,422
Vivek Kumar on Sep 05 2023 01:12 PM
7,697
Kirtar on Aug 28 2023 10:04 AM
15.3K
BrookeLynnWeenig on Jun 14 2023 10:09 AM
4,326
Elisa_Lippincott on Apr 18 2023 01:49 PM
23.5K
Steve_Versteeg on Apr 05 2023 06:54 AM
4,398
Elisa_Lippincott on Mar 14 2023 04:33 PM
20.5K
EmilyParrish on Jan 18 2023 09:31 AM
5,857
BrookeLynnWeenig on Dec 19 2022 12:01 PM
4,489
BrookeLynnWeenig on Dec 08 2022 09:00 AM
14.2K
Elisa_Lippincott on Nov 22 2022 08:22 AM
8,383
TroyLainhoff on Nov 01 2022 09:00 AM
64.3K
EmilyParrish on Sep 26 2022 09:26 AM

Latest Comments

This KQL query for "MDE Advanced Hunting query for known vulnerable drivers using the community and Microsoft lists" is throwing errors Tried executing the function "indicatorsFromMsft" separately to get the list of vulnerable drivers but still error.
0 Likes
@acmartin635 WHQL is not a security certificate, nor does it guarantee more security than non-WHQL certified drivers. This is the official explanation: Driver packages that pass Windows Hardware Lab Kit (HLK) testing can be digitally-signed by WHQL. It's just a Windows compatibility certification. A...
0 Likes
This is only 1/2 of the problem. While adding "detections" around the exploitation of vulnerable drivers to prevent malicious attacks (think Ransomware/Trojan/C2/etc), what is not addressed here is the INTENTIONAL use of vuln. drivers to circumvent security within the system.One of the main uses for...
0 Likes
Hi, great blog post! I have an article that shifts the defense from blacklisting to whitelisting for more secure outcome https://github.com/HotCakeX/Harden-Windows-Security/wiki/WDAC-policy-for-BYOVD-Kernel-mode-only-protection I also provide tooling and automation for it https://github.com/HotCakeX...
0 Likes
Very helpful and thank you for including the KQL queries.
1 Likes