Back to Resources

SentinelOne Vs. NobleBaron – Protect Mode

Evolving delivery techniques seen in the wild: Can your security product detect malicious activity on an ISO file? Nobelium is suspected to be the new face of APT29 (aka The Dukes). We track this activity under the name ‘NobleBaron’. This campaign employs a convoluted multi-stage infection chain, five to six layers deep. To learn more: […]
Lees nu

Maak kennis met 's werelds meest geavanceerde cyberbeveiligingsplatform

Zie hoe ons intelligente, autonome cyberbeveiligingsplatform uw organisatie nu en in de toekomst kan beschermen.