Security News > 2022 > December > Antivirus and EDR solutions tricked into acting as data wipers

Antivirus and EDR solutions tricked into acting as data wipers
2022-12-09 17:00

A security researcher has found a way to exploit the data deletion capabilities of widely used endpoint detection and response (EDR) and antivirus (AV) software from Microsoft, SentinelOne, TrendMicro, Avast, and AVG to turn them into data wipers. [...]


News URL

https://www.bleepingcomputer.com/news/security/antivirus-and-edr-solutions-tricked-into-acting-as-data-wipers/