Back to Resources

SentinelOne Vs.IcedID – Kill and Quarantine

See how SentinelOne kills and quarantines IcedID. Massive IcedID Campaign Aims For Stealth with Benign Macros. SentinelLabs has uncovered a recent IcedID campaign and analyzed nearly 500 artifacts associated with the attacks. IcedID Office macro documents use multiple techniques in an attempt to bypass detection. To further obfuscate the attack, data embedded in the document […]
Watch Now

Experience the World’s Most Advanced Cybersecurity Platform

See how our intelligent, autonomous cybersecurity platform harnesses the power of data and AI to protect your organization now and into the future.