Jonathan Care’s Post

View profile for Jonathan Care, graphic

Cybersecurity Expert | Gartner Veteran | GTM Advisor to Startups, Private Equity & Venture Funds | Board Advisor

Speaking in tongues? "Polyglot files have to fit in several file format specifications and respond differently depending on the calling program. This poses a significant risk to endpoint detection and response (EDR) systems and file uploaders, which mainly rely on format identification for analysis. By evading correct classification, polyglots can leap over feature extraction routines or signature comparisons found in malware detection systems."

Hackers Using Polyglot Files In the Wild, Here Comes PolyConv For Detection

Hackers Using Polyglot Files In the Wild, Here Comes PolyConv For Detection

https://gbhackers.com

To view or add a comment, sign in

Explore topics