Microsoft Shares Resources for BlackLotus UEFI Bootkit Hunting

Microsoft has shared details on how threat hunters can check their systems for BlackLotus UEFI bootkit infections.

The post Microsoft Shares Resources for BlackLotus UEFI Bootkit Hunting appeared first on SecurityWeek.

Read more: Microsoft Shares Resources for BlackLotus UEFI Bootkit Hunting

Story added 13. April 2023, content source with full text you can find at link above.