Back to Resources

SentinelOne VS Zeoticus 2.0 – Detect Mode

Zeoticus 2.0 is the most recent evolution of the Zeticus ransomware family. This latest revision was first observed in early December 2020, with the family dating back to at least January 2020. It is Windows-specific and can be executed offline (no need for connectivity to a C2). Encryption is handled via a potent combination of […]
Watch Now

Experience the World’s Most Advanced Cybersecurity Platform

See how our intelligent, autonomous cybersecurity platform can protect your organization now and into the future.