Sangfor Community»Categories General Webinar [Ended]#Security Webinar# LockBit Ransomware Silentl ...

[Ended]#Security Webinar# LockBit Ransomware Silently Disables all EDR

views: 3667 | comments: 8 | added to Favorites 0
Lights on | 提示:支持键盘翻页<-左 右->
    组图打开中,请稍候......
Created: 19 Jul 2023 17:17

Summary:

01. INTRODUCTION During a recent incident response investigation of a LockBit ransomware attack, the Sangfor Cyber Guardian IR Team discovered LockBit used TDSSKiller from Kaspersky to terminate E ...

Reply

Jami Ullah Posted 26 Jul 2023 01:47
can the lucky draw be replaced with some questions asked and based on the questions asked, reward should be awarded.
Jami Ullah Posted 26 Jul 2023 01:46
I has registered, but did not win prize in the lucky draw.
Kazuma Posted 20 Jul 2023 17:53
registered
Newbie517762 Posted 20 Jul 2023 09:45
Registered, thanks.
rivsy Posted 20 Jul 2023 09:41
will register to this
Faisal P Posted 19 Jul 2023 23:53
Thank you very much for the information ... (registered)
Tayyab0101 Posted 19 Jul 2023 20:38
registered. looking forward to it.
Farina Ahmed Posted 19 Jul 2023 18:45
I attended many of them but they didn't reward me any gift card.