SEC Consult whitepaper: Bypassing McAfee Application Whitelisting for Critical Infrastructure Systems

Posted by SEC Consult Vulnerability Lab on Jan 12

SEC Consult Vulnerability Lab released a new whitepaper titled:

“Bypassing McAfee Application Whitelisting for Critical Infrastructure Systems”
– the dinosaurs want their vuln back

Link to blog overview:
———————-
Including slides from presentations on this topic (with details & demos on
vulnerabilites & vendor responses):

http://blog.sec-consult.com/2016/01/mcafee-application-control-dinosaurs.html

Direct link…

Leave a Reply