Remove solarstorm-rapid-response
article thumbnail

Palo Alto Networks Rapid Response: Navigating the SolarStorm Attack

Palo Alto Networks

Since learning of the SolarWinds supply chain attack last weekend, security teams everywhere have been scrambling to determine whether they were compromised by the ā€œSolarStormā€ attacks. In an effort to help the broader community, Iā€™d like to share our experience successfully preventing a SolarStorm attack. .

Network 98
article thumbnail

Unit 42 and Crypsis Combine to Offer Threat Intel, Incident Response

Palo Alto Networks

Today at Cortex Symphony 2021 , we announced that we're bringing together our world-renowned Unit 42 threat researchers with our elite team of Crypsis security consultants to create an intelligence-driven organization that is ready for response.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cortex XSOAR for Nobelium Spear Phishing Attacks Rapid Response

Palo Alto Networks

On May 27, 2021, Microsoft reported a wide scale spear phishing campaign attributed to APT29, specifically the associated group Nobelium, the same threat actor responsible for the SolarWinds campaign named SolarStorm. Threat actors have clearly upped the game in cyberspace. Step 2 : Look for phishing emails in the mailbox.

article thumbnail

You Think Youā€™re Prepared for the Next SolarWinds. You Are Not.

Palo Alto Networks

You donā€™t want to be spending days of your critical incident response time just figuring out what your inventory is. Organizations need to pivot to a cybersecurity platform that can detect and correlate millions of events across hosts, networks, firewalls and clouds in realtime, then implement comprehensive detection and response.

article thumbnail

Unit 42 and Crypsis Combine to Offer Threat Intel, Incident Response

Palo Alto Networks

Today at Cortex Symphony 2021 , we announced that we're bringing together our world-renowned Unit 42 threat researchers with our elite team of Crypsis security consultants to create an intelligence-driven organization that is ready for response.

article thumbnail

Cortex XDR: Fortify the SOC Against SolarStorm, Variants and Imitators

Palo Alto Networks

The ā€œSolarStormā€ threat group infected countless SolarWinds Orion servers with a Trojanized DLL file and eluded detection for months. . Across our product portfolio, Palo Alto Networks deployed updates to help customers protect against the SolarStorm attack. 13, the world learned of the now-infamous SolarWinds supply-chain attack.

Azure 52