Polyglot Files Enable Cyber Attack Chains and Methods for Detection & Disarmament

Hackers are using polyglot files, which can fit into multiple file formats and evade detection by endpoint detection and response systems. Research indicates that some commercial EDR tools have a 0% detection rate for malicious polyglots.

This article has been indexed from Cyware News – Latest Cyber News

Read the original article: