Back to Resources

🇺🇦 SentinelOne Vs. CaddyWiper – Detection, Prevention, Mitigation, and Rollback

🇺🇦 On March 14, 2022, a new, Ukraine-focused, strain of wiper malware was identified by researchers at ESET called CaddyWiper. Upon execution, the wiper will proceed to delete user data, essentially ‘resetting’ Windows to a default installation state. SentinelOne Singularly XDR prevents and detects the malicious behaviors and artifacts associated with CaddyWiper. Learn more on […]
Watch Now

Experience the World’s Most Advanced Cybersecurity Platform

See how our intelligent, autonomous cybersecurity platform can protect your organization now and into the future.