Back to Resources

SentinelOne Vs. LockFile Ransomware – Prevention and Remediation

Associated with PetitPotam and ProxyShell exploitation, the LockFile ransomware family was seen in the wild starting June of 2021. Since then, LockFile ransomware has targeted entities in multiple countries across various industries. A common LockFile ransomware infection would end with a “ransom note” similar to the LockBit 2.0 ransomware. Before the note, LockFile ransomware will […]
Watch Now

Experience the World’s Most Advanced Cybersecurity Platform

See how our intelligent, autonomous cybersecurity platform can protect your organization now and into the future.