Article Details

SafeBreach Boosts Microsoft Defender for Endpoint Evaluation Lab Capabilities by Adding Support ...

Retrieved on: 2021-07-14 17:48:45

Tags for this article:

Click the tags to see associated articles and topics

SafeBreach Boosts Microsoft Defender for Endpoint Evaluation Lab Capabilities by Adding Support .... View article details on hiswai: https://www.prnewswire.com/news-releases/safebreach-boosts-microsoft-defender-for-endpoint-evaluation-lab-capabilities-by-adding-support-for-new-advanced-attacks-301334036.html

Excerpt

The new Solorigate advanced attack allows security teams to replicate attacks on the SolarWinds® Orion Platform using the Sunburst malware.

Article found on: www.prnewswire.com

View Original Article

This article is found inside other hiswai user's workspaces. To start your own collection, sign up for free.

Sign Up