Ta spletna stran hrani piškotke, da bi vam zagotovili boljšo uporabniško izkušnjo in popolno funkcionalnost te strani.

Analitične piškotke uporabljamo s storitvijo Google Analytics, samo z vašo privolitvijo. Sprejemam Zavrnitev Več informacij
Arhiv predavanj

Adventures in the Underland: Uncommon Hacker's Persistence Methods and Countermeasures

Persistence is one of the main aspects that hackers pay special attention to during the malware development and during the attack phase. The goal is very simple: to be as stealth as possible. Usually, attackers aim to maintain the presence in the target's network by installing malware on various workstations and servers. However, the main challenge for them is that the malicious code needs to be available also after reboot, so the best solution would be to put it in a place that most monitoring tools will not discover. Sneaky, right? When this persistence finally pays off, ransomware begins to act and problems arise. Since there are so many places on Windows to hide even from the best monitoring tools, it would be great to become familiar with at least some of them, especially the uncommon ones!

Paula Januszkiewicz

CQURE

Paula has extensive experience in security projects and has conducted hundreds of security analyses (even for government organizations). Within CQURE she devoted herself to her passions: Penetration Tests, Audits, Architecture Consulting and creating Trainings & Seminars. Private: Paula enjoys researching new technologies and converting her findings into leading-edge training (she’s already created six globally-recognized programs). She also wrote a book on Threat Management Gateway 2010 and she’s currently working on the next one… so stay tuned for more.