-
Hackers exploit KerioControl firewall flaw to steal admin CSRF tokens
Hackers exploit KerioControl firewall flaw to steal admin CSRF tokens Hackers are trying to exploit CVE-2024-52875, a critical CRLF injection vulnerability that leads to 1-click remote code execution (RCE) attacks in GFI KerioControl firewall product. KerioControl is a … Read more Published Date: Jan 08, 2025 (2 hours, 48 minutes ago) Vulnerabilities has been mentioned in this article.…
-
12 Months of Fighting Cybercrime & Defending Enterprises | SentinelLABS 2024 Review
From ransomware repurposed for espionage to increased exploitation of cloud platforms, learn about the key trends from SentinelLABS research in 2024. From the convergence of cybercrime and nation-state espionage to the strategic misuse of trusted platforms like Microsoft Azure and SaaS APIs, the cybersecurity landscape has grown more complex than ever in 2024. SentinelLABS has…
-
Autonomous SOC Is a Journey, Not a Destination | Introducing The Autonomous SOC Maturity Model
Learn about autonomous SOC and how SentinelOne uses a maturity model to frame the shifts it will bring to day-to-day security operations. The autonomous SOC: A well-grounded vision for the future of machine speed, AI-driven cyber defense, or nothing more than a pipe dream? Few concepts in modern security have been as polarizing, with sides…
-
SentinelOne Continues to Set the Standard in MITRE ATT&CK® Evaluations | 100% Detection, Zero Delays and 88% Less Noise
SentinelOne achieves 100% detection and zero detection delays in the MITRE ATT&CK® Evaluations: Enterprise 2024. In cybersecurity, speed and accuracy are necessities. Every second counts, and every detection could be the difference between resilience and breach. That’s why SentinelOne takes immense pride in protecting our customers, monitoring trillions of signals annually across organizations from SMBs…
-
Protecting AI Infrastructures | Introducing SentinelOne’s AI Security Posture Management (AI-SPM)
SentinelOne’s new AI Security Posture Management (AI-SPM) solution helps organizations secure their AI workloads effectively. The widespread adoption of AI introduces unique security considerations. Misconfigurations in AI infrastructure and unsecured APIs can create weaknesses that cybercriminals will exploit. In this blog post, we dive deep into how SentinelOne’s agentless AI Security Posture Management (AI-SPM) solution…