Falcon OverWatch Threat Hunting Contributes to Seamless Protection Against Novel BlackCat Attack

This article has been indexed from

Blog – crowdstrike.com

In an effort to stay ahead of improvements in automated detections and preventions, adversary groups continually look to new tactics, techniques and procedures (TTPs), and new tooling to progress their mission objectives. One group — known as BlackCat/ALPHV — has taken the sophisticated approach of developing their tooling from the ground up, using newer, more […]

Read the original article: