
Attivo Networks®, a SentinelOne Company
@attivonetworks
Attivo Networks, a SentinelOne company, provides Identity Threat Detection and Response (ITDR) and cyber deception solutions.
ID: 2750599063
https://attivonetworks.com/ 20-08-2014 22:28:08
5,5K Tweet
3,3K Followers
1,1K Following

In a report published by SentinelOne, a #threatactor was able to abuse the Windows Defender command-line tool to decrypt and load Cobalt Strike payloads after obtaining initial access via the #Log4Shell vulnerability. Read the article via The Hacker News: ow.ly/QTlQ50Ke5sL

📧 Excited to announce SentinelOne's integration and alliance with Proofpoint! SentinelOne's vision of #XDR encompasses #email. Watch inboxes, uncover malicious activities, and autonomously respond. XDR has never been easier! sentinelone.com/press/sentinel… #blackhat2022



ITDR parte de la premisa de defender los sistemas de identidad (AD) de niveles endémicos de ataques. Ponga en marcha 11 acciones para proteger la superficie del AD de manera efectiva: bit.ly/3p8yF0H vía @Netmedia_mx #ciberseguridad #ITDR Juan Carlos Vázquez

🎩 From Infosecurity Europe: "In a session at the #BHUSA 2022 security conference, Tom Hegel & J. A. Guerrero-Saade, who are threat researchers at SentinelOne, provided vivid details of #Russia's cyberwar activities in the #Ukraine." Read now: infosecurity-magazine.com/news/bhusa-rus… Sean Kerner





#ConsejosTI 10 acciones para proteger el Directorio Activo (AD). Juan Carlos Vázquez explica cómo los responsables de la seguridad empresarial pueden elevar el nivel de protección y prevenir los ataques al AD y la red bit.ly/3PsuIi0 Attivo Networks®, a SentinelOne Company SentinelOne

[BLOG] #XDR extends beyond #endpointprotection to providing detection and response coverage across the entire organization. This means that it provides greater visibility and more context into #threats. Learn more via SentinelOne's blog: ow.ly/V3VN50KohgK



¿Sabía que el 60% del nuevo malware incluye código para atacar al Directorio Activo? Por eso no se pierda nuestro próximo webinar donde de la mano de SentinelOne y Attivo Networks®, a SentinelOne Company aprenderemos a protegerlo de amenazas modernas. Regístrese ya: register.gotowebinar.com/register/11291…


☕️ El día de mañana estaremos junto a los amigos de Protectia durante este evento exclusivo para socios de ISACA Global Cap. #Monterrey presentando la relevancia para las organizaciones de la tendencia denominada #ITDR para el aseguramiento y defensa del Directorio Activo. #infosec




Revisit this Executive Spotlight on @TKothari of Attivo Networks®, a SentinelOne Company. Learn more regarding the SentinelOne acquisition, his career beginnings writing AI software in product management before transitioning to exec roles and more. forgepointcap.com/news/executive… #forgepointfamily

💻 Únase al equipo de Cybolt, Rhett Nieto y Attivo Networks®, a SentinelOne Company | SentinelOne durante este webinar donde hablaremos sobre los retos en la defensa del Directorio Activo, cuando lo cuida seguridad pero lo opera infraestructura.

Join SentinelOne & Enterprise Strategy Group for a webinar on “Identity Security: The Missing Link in a Holistic #XDR Strategy." Don't miss out on a discussion about the importance of #IdentitySecurity in a modern cyber defense strategy! Register now: s1.ai/identity-wbr #cybersecurity