Article Details

SafeBreach adds support for new advanced attacks to the Microsoft Defender for Endpoint ...

Retrieved on: 2021-07-14 17:48:45

Tags for this article:

Click the tags to see associated articles and topics

SafeBreach adds support for new advanced attacks to the Microsoft Defender for Endpoint .... View article details on HISWAI: https://www.helpnetsecurity.com/2021/07/17/safebreach-microsoft-defender-for-endpoint/

Excerpt

The new Solorigate advanced attack allows security teams to replicate attacks on the SolarWinds Orion Platform using the Sunburst malware.

Article found on: www.helpnetsecurity.com

View Original Article

This article is found inside other Hiswai user's workspaces. To start your own collection, sign up for free.

Sign Up