Bypassing Cylance: Part 1 – Using VSAgent.exe

David Fletcher // Recently, we had the opportunity to test a production Cylance environment. Obviously, each environment is going to be different and the efficacy of security controls relies largely […]

Read the entire post here