Back to Resources

SentinelOne VS Royal Ransomware – Protection, Detection and Response

👑 Meet Royal ransomware, a newly observed ransomware family with possible links to Zeon ransomware. Victims are targeted through email and phone-based phishing scams. The malware enumerates network shares for maximum targeting and deletes Volume Shadow copies before encryption to prevent victims from using Windows sytem restore. Encrypted files are marked with the extension “.royal”. […]
Watch Now

Experience the World’s Most Advanced Cybersecurity Platform

See how our intelligent, autonomous cybersecurity platform can protect your organization now and into the future.