Back to Resources

SentinelOne VS HolyGhost Ransomware – Protection

HolyGhost ransomware targets large enterprises, governments, and financial institutions. It was first seen in June 2021 and tied to North Korean threat actors (DEV-0530 and DarkSeoul). Technically, HolyGhost uses multi-extortion tactics, and attackers exfiltrate all enticing data before encrypting target devices. Victims are extorted into paying the ransom to prevent data leakage and the decryption […]
Watch Now

Experience the World’s Most Advanced Cybersecurity Platform

See how our intelligent, autonomous cybersecurity platform harnesses the power of data and AI to protect your organization now and into the future.