Advertisement
Top
image credit: Pexels

Attackers fighting back against security teams while also targeting supply chains

April 4, 2019

According to the world’s leading IR professionals, increasingly sophisticated attacks involving instances of “island hopping,” counter incident response (IR), and lateral movement within a network are quickly becoming the new normal.

Carbon Black’s 100+ IR partners conducted more than 500 response engagements in 2018 and continue to use Carbon Black solutions in more than one engagement per day, on average.

Read More on Help Net Security