Mac Admins | Why Apple’s Silent Approach to Endpoint Security Should be a Wake-Up Call

If there’s one thing that everyone should be able to agree on about Apple, it is that the company really does think different when it comes to the design of its products, and this is nowhere more obvious than in the company’s approach to endpoint security. Users will find no Defender-like security center built into …

Mac Admins | Why Apple’s Silent Approach to Endpoint Security Should be a Wake-Up Call Read More »

The Nightmare Of Destructive Malware | From Wiper To SwiftSlicer

In partnership with vx-underground, SentinelOne recently ran its first Malware Research Challenge, in which we asked researchers across the cybersecurity community to submit their research to showcase their talents and bring their insights to a wider audience. In today’s guest post, researcher Natacha Bakir (Senthorus/Cefcys) digs into the destructive world of wipers: a special class …

The Nightmare Of Destructive Malware | From Wiper To SwiftSlicer Read More »

The Good, the Bad and the Ugly in Cybersecurity – Week 30

The Good | SEC Says Cyber Incidents Must Be Disclosed Within 4 Days The Securities and Exchange Commission has announced that it is adopting new rules that will require companies to disclose cyberattacks within four days. In a press release on Wednesday, the SEC said the new rules require “registrants to disclose material cybersecurity incidents …

The Good, the Bad and the Ugly in Cybersecurity – Week 30 Read More »

Understanding the Evolution of Modern Business Email Compromise Attacks

Business email compromise (BEC) exploits the main common denominator found across every technology, tool, and process – the humans that interact with it. Taking advantage of human decision making habits and emotions, BEC has remained one of the most lucrative attack methods seen in today’s cyber threat landscape. This May, the FBI issued a public …

Understanding the Evolution of Modern Business Email Compromise Attacks Read More »

Announcing AI-Powered Threat Detection for NetApp

SentinelOne is pleased to announce general availability (GA) of Threat Detection for NetApp. Part of the new Singularity Cloud Data Security product line, this novel security solution applies SentinelOne’s proprietary AI models to scan files and detect malware stored on NetApp arrays, stopping its spread before it begins. Supported as part of the NetApp Partner …

Announcing AI-Powered Threat Detection for NetApp Read More »

Apple Crimeware | Massive Rust Infostealer Campaign Aiming for macOS Sonoma Ahead of Public Release

Earlier this month, security researcher iamdeadlyz reported on multiple fake blockchain games being used to infect both Windows and macOS targets with infostealers, capable of emptying crypto wallets and stealing stored password and browser data. In the case of macOS, the infostealer turned out to be a new malware written in Rust, dubbed “realst”. Building …

Apple Crimeware | Massive Rust Infostealer Campaign Aiming for macOS Sonoma Ahead of Public Release Read More »

Deconstructing PowerShell Obfuscation in Malspam Campaigns

In partnership with vx-underground, SentinelOne recently ran its first Malware Research Challenge, in which we asked researchers across the cybersecurity community to submit their research to showcase their talents and bring their insights to a wider audience. In today’s post, researcher Ankith Bharadwaj (@bherund) delves into the murkly world of Windows PowerShell obfuscation techniques, widely …

Deconstructing PowerShell Obfuscation in Malspam Campaigns Read More »