How NDR Detected Malicious Traffic and Payloads from OilRig - APT 34

Описание к видео How NDR Detected Malicious Traffic and Payloads from OilRig - APT 34

Earlier this month, SE Labs awarded VMware the first ever AAA rating for Network Detection and Response (NDR). Take a look under the hood to see how SE Labs used VMware NDR to detect all malicious network traffic and payloads from a specific threat group—OilRig - APT 34. Presented by Chad Skipper.

Комментарии

Информация по комментариям в разработке