"Process Injection Tops Attacker Techniques for 2019"

Red Canary's "2020 Threat Detection Report" highlights findings from the analysis of 15,000 confirmed threats that appeared in customer environments from the past year. Researchers' findings shared in the report give insight into the most common attack techniques and how attackers are using these methods. Process injection was discovered to be the most common attack technique, followed by task scheduling. According to the report, process injection makes up 17% of the analyzed threats, impacts 35% of organizations, and was involved in more than 2,700 confirmed threats in 2019. Using process injection, attackers can gain more stealth by performing malicious activities within the background of a legitimate process. Eight of the top 10 most common attack methods involve the misuse of a platform's features. This article continues to discuss important findings from the 2020 Threat Detection Report regarding malware infections and common attack methods, as well as the expected increase in the use of lateral movement techniques by attackers.

Dark Reading reports "Process Injection Tops Attacker Techniques for 2019"

Submitted by Anonymous on