Plato Data Intelligence.
Vertical Search & Ai.

Tag: SentinelOne

SecTor 2023: Full Schedule Programming for Toronto Event

PRESS RELEASETORONTO -- (BUSINESS WIRE) -- SecTor, Canada’s largest cybersecurity conference, today announced its full schedule programming for SecTor 2023. Taking place in Toronto...

Mysterious ‘Sandman’ APT Targets Telecom Sector With Novel Backdoor

Telecom companies can add one more sophisticated adversary to the already long list of advanced persistent threat (APT) actors they need to protect their...

Growing Chinese Tech Influence in Africa Spurs ‘Soft Power’ Concerns

Chinese companies are rapidly deploying technology to enable telecommunications, mobile payments, smart cities and underwater fiber networks across Africa — but some fear that...

SentinelOne Celebrates Strength of Global Partner Ecosystem

Company honors Hitachi, Lenovo, Pax8, and others with awards at second-annual APJ Channel Summit DA NANG, Vietnam–(BUSINESS WIRE)–$S #AI–Recognizing the pivotal role that partners play...

Black Hat USA 2023 Closes on Record-Breaking Event in Las Vega

SAN FRANCISCO -- (BUSINESS WIRE) -- Black Hat, the producer of the cybersecurity industry’s most established and in-depth security events, today announced the successful...

Women in CyberSecurity (WiCyS) Hosting Fifth Annual Virtual Career Fair

COOKEVILLE, Tenn., Aug. 14, 2023 /PRNewswire-PRWeb/ -- Women in CyberSecurity (WiCyS) is hosting its next Virtual Career Fair on Wednesday, Aug. 16, 11 a.m.- 5 p.m. CT, which is free for all...

Massive macOS Campaign Targets Crypto Wallets, Data

Users of macOS devices on the hunt for free blockchain games might want to put in some extra effort at verifying the authenticity of...

North Korean Attackers Targeted Crypto Companies in JumpCloud Breach

Researchers have attributed the recent JumpCloud breach to a branch of North Korea's Lazarus Group. Early indications suggest that the group was financially motivated, primarily...

‘Operation Magalenha’ Attacks Give a Window Into Brazil’s Cybercrime Ecosystem

Earlier this year, threat actors carried out a campaign to steal the personal and financial information of customers of Portuguese banks, including private and...

Attackers Target macOS With ‘Geacon’ Cobalt Strike Tool

Heads up: threat actors are now deploying a Go-language implementation of Cobalt Strike called Geacon that first surfaced on GitHub four years ago and...

Multiple Ransomware Groups Adapt Babuk Code to Target ESXi VMs

Over the past year, 10 different ransomware families have utilized leaked Babuk source code to develop lockers for VMware ESXi hypervisors.Hypervisors are programs used...

Cisco Unveils Solution to Rapidly Detect Advanced Cyber Threats and Automate Response

SAN FRANCISCO, April 24, 2023 /PRNewswire/ -- RSA CONFERENCE 2023 -- Cisco (NASDAQ: CSCO), the leader in enterprise networking and security, unveiled the latest progress towards its vision of...

Latest Intelligence

spot_img
spot_img
spot_img

Chat with us

Hi there! How can I help you?