Blog

Inside the SOC

Come l'intelligenza artificiale ha scoperto l'operazione segreta di cripto-mining di Outlaw

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
10
Oct 2021
10
Oct 2021
For years, the notorious crypto-jacking group Outlaw have been adapting their botnet to make it past traditional security measures. This blog explains how Darktrace was able to see through their disguises and unpack their methods.

Infamy is a paradoxical calling for cyber-criminals. While for some, bragging rights are a motivation for cyber-crime in and of themselves, notoriety is usually not a sensible goal for those hoping to avoid detection. This is what threat actors behind the prolific Emotet botnet learned earlier in 2021, for instance, when a coordinated effort was launched by eight national law enforcement agencies to take down their operation. There are, however, certain names which appear again and again in cyber security media and consistently avoid detection – names like Outlaw.

How Outlaw plans an ambush

Despite being active since 2018, very little is known about the hacking group Outlaw, which has staged numerous botnet and crypto-jacking attacks in China and internationally. The group is recognized by a variety of calling cards, be they repeated filenames or a tendency to illicitly mine Monero cryptocurrency, but its success ultimately lies in its tendency to adapt and evolve during months of dormancy between attacks.

Outlaw’s attacks are marked by constant changes and updates, which they work on in relative silence, before targeting security systems which are too-often defeated by the unfamiliarity of the threat.

In 2020, Outlaw gained attention when they updated their botnet toolset to find and eradicate other criminals’ crypto-jacking software, maximizing their own payout from infected devices. While it might come as no surprise that there’s no honor among cyber-thieves, this update also implemented more troubling changes which allowed Outlaw’s malware to evade traditional security defenses.

By switching disguises between each big robbery, and laying low with the loot, Outlaw ensures that traditional security systems which rely on historical attack data will never be ready for them, no matter how much notoriety is attached to their name. When organizations move beyond these systems’ rules-based approaches, however, adopting Self-Learning AI to protect their digital estates, they can begin to turn the tables on groups like Outlaw.

This blog explores how two pre-infected zombie devices in two very different parts of the world were activated by Outlaw’s botnet in the summer of 2021, and how Darktrace was able to detect the activity despite the devices being pre-infected.

Bounty hunting: First signs of attack

Figure 1: Timeline of the attack.

When a new device was added to the network of a Central American telecomms company in July, Darktrace detected a series of regular connections to two suspicious endpoints which it identified as beaconing behavior. The same behavior was noticed independently, but almost simultaneously, at a financial company in the APAC region, which was implementing Darktrace for the first time. Darktrace’s Self-Learning AI was able to identify the pre-infected devices by clustering similarly-behaving devices into peer groups within the local digital estates and therefore recognize that both were acting unusually based on a range of behaviors.

The first sign that the zombie devices had been activated by Outlaw was the initiation of cryptocurrency mining. Both devices, despite their geographical distance, were discovered to be connected to a single crypto-account, exemplifying the indiscriminate and exponential nature by which a botnet grows.

Outlaw has in the past restricted its activities to devices within China in what was assumed to be a show of caution, but recent activities like this one speak to a growing confidence.

The botnet recruitment process

The subsequent initiation of Internet Relay Chat (IRC) connections across port 443, a port more often associated with HTTPS activity, was perfectly characteristic of the Outlaw botnet’s earlier activity in 2020. IRC is a tool regularly used for communication between botmasters and zombie devices, but by using port 443 the attacker was attempting to blend into normal Internet traffic.

Soon after this exchange, the devices downloaded a shell script. Darktrace’s Cyber AI Analyst was able to intercept and recreate this shell script as it passed through the network, revealing its full function. Intriguingly, the script identified and excluded devices utilizing ARM architecture from the botnet. Due to its notably low battery consumption, ARM architecture is used primarily by portable mobile devices.

This selectivity is evidence that malicious crypto-mining remains Outlaw’s primary objective. By circumventing smaller devices which offer limited crypto-mining capabilities, this shell script focuses the botnet on the most high-powered, and therefore profitable, devices, such as desktop computers and servers. In this way, it reduces the Indicators of Compromise (IOCs) left behind by the wider botnet without greatly affecting the scale of its crypto-mining operation.

The two devices in question did not employ ARM architecture, and minutes later received a secondary payload containing a file named dota3[.]tar[.]gz, a sequel of sorts to the previous incarnation of the Outlaw botnet, ‘dota2’, which itself referenced a popular video game of the same name. With the arrival of this file, the devices appear to have been updated with the latest version of Outlaw’s world-spanning botnet.

This download was made possible in part by the attacker’s use of ‘Living off the Land’ tactics. By using only common Linux programs already present on the devices (‘curl’ and ‘Wget’ respectively), Outlaw had avoided having its activity flagged by traditional security systems. Wget, for instance, is ostensibly a reputable program used for retrieving content from web servers, and was never previously recorded as part of Outlaw’s TTPs (Tactics, Techniques, and Procedures).

By evolving and adapting its approach, Outlaw is continually able to outsmart and outrun rules-based security. Darktrace’s Self-Learning AI, however, kept pace, immediately identifying this Wget connection as suspicious and advising further investigation.

Figure 2: Cyber AI Analyst identifies Wget use on the morning of July 15 as suspicious and begins investigating potentially related HTTP connections made on the morning of July 14. In this way, it builds a complete picture of the attack.

The botnet unchained

In the following 36 hours, Darktrace detected over 6 million TCP and SSH connections directed to rare external IP addresses using ports often associated with SSH, such as 22, 2222, and 2022.

Exactly what the botnet was undertaking with these connections can only be speculated on. The devices may have been made part of a DDoS (Distributed Denial of Service) attack, bruteforce attempts on targeted SSH accounts, or simply have taken up the task of seeking and infecting new targets, further expanding the botnet. Darktrace recognized that neither device had made SSH connections prior to this event and, had Antigena been in active mode, would have enacted measures to stop them.

Figure 3: The behavior on the device before and after the bot was activated on July 14, 2021. The large spike in model breaches shows clear deviation from the established ‘pattern of life’.

Thankfully, the owners of both devices responded to Darktrace’s detection alerts soon enough to prevent any serious damage to their own digital estates. Had these devices remained under the influence of the botnet, the ramifications may have been far graver.

The use of SSH protocol would have allowed Outlaw to pivot into any number of activities, potentially compromising each device’s network further and causing data or monetary loss to their respective organizations.

Call the sheriff: Self-Learning AI

Rules-based security solutions operate much like the ‘wanted’ posters of the old west, looking out for the criminals who came through town last week without preparing for those riding over the hill today. When black hats and outlaws are adopting new looks and employing new techniques with every attack, a new way of responding to threats is needed.

Darktrace doesn’t need to know the name ‘Outlaw’, or the group’s history of evolving attacks, in order to stop them. With its fundamental self-learning approach, Darktrace learns its surroundings from the ground up, and identifies subtle deviations indicative of a cyber-threat. And with Autonomous Response, it will even take targeted action to neutralize the threat at machine speed, without the need for human intervention.

Thanks to Darktrace analyst Jun Qi Wong for his insights on the above threat find.

Learn more about how Cyber AI Analyst sheds light on complex attacks

Technical details

Darktrace model detections

  • Compliance / Crypto Currency Mining Activity
  • Compromise / High Priority Crypto Currency Mining [Enhanced Monitoring]
  • Anomalous Connection / New User Agent to IP Without Hostname
  • Anomalous File / Zip or Gzip from Rare External Location
  • Anomalous Connection / Application Protocol on Uncommon Port
  • Device / Increased External Connectivity
  • Unusual Activity / Unusual External Activity
  • Compromise / SSH Beacon
  • Compromise / High Frequency SSH Beacon
  • Anomalous Connection / Multiple Connections to New External TCP Port

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Oakley Cox
Analyst Technical Director, APAC

Oakley is a technical expert with 5 years’ experience as a Cyber Analyst. After leading a team of Cyber Analysts at the Cambridge headquarters, he relocated to New Zealand and now oversees the defense of critical infrastructure and industrial control systems across the APAC region. His research into cyber-physical security has been published by Cyber Security journals and CISA. Oakley is GIAC certified in Response and Industrial Defense (GRID), and has a Doctorate (PhD) from the University of Oxford.

Book a 1-1 meeting with one of our experts
share this article
COre coverage

More in this series

Nessun articolo trovato.

Blog

Nessun articolo trovato.

The State of AI in Cybersecurity: How AI will impact the cyber threat landscape in 2024

Default blog imageDefault blog image
22
Apr 2024

About the AI Cybersecurity Report

We surveyed 1,800 CISOs, security leaders, administrators, and practitioners from industries around the globe. Our research was conducted to understand how the adoption of new AI-powered offensive and defensive cybersecurity technologies are being managed by organizations.

This blog is continuing the conversation from our last blog post “The State of AI in Cybersecurity: Unveiling Global Insights from 1,800 Security Practitioners” which was an overview of the entire report. This blog will focus on one aspect of the overarching report, the impact of AI on the cyber threat landscape.

To access the full report click here.

Are organizations feeling the impact of AI-powered cyber threats?

Nearly three-quarters (74%) state AI-powered threats are now a significant issue. Almost nine in ten (89%) agree that AI-powered threats will remain a major challenge into the foreseeable future, not just for the next one to two years.

However, only a slight majority (56%) thought AI-powered threats were a separate issue from traditional/non AI-powered threats. This could be the case because there are few, if any, reliable methods to determine whether an attack is AI-powered.

Identifying exactly when and where AI is being applied may not ever be possible. However, it is possible for AI to affect every stage of the attack lifecycle. As such, defenders will likely need to focus on preparing for a world where threats are unique and are coming faster than ever before.

a hypothetical cyber attack augmented by AI at every stage

Are security stakeholders concerned about AI’s impact on cyber threats and risks?

The results from our survey showed that security practitioners are concerned that AI will impact organizations in a variety of ways. There was equal concern associated across the board – from volume and sophistication of malware to internal risks like leakage of proprietary information from employees using generative AI tools.

What this tells us is that defenders need to prepare for a greater volume of sophisticated attacks and balance this with a focus on cyber hygiene to manage internal risks.

One example of a growing internal risks is shadow AI. It takes little effort for employees to adopt publicly-available text-based generative AI systems to increase their productivity. This opens the door to “shadow AI”, which is the use of popular AI tools without organizational approval or oversight. Resulting security risks such as inadvertent exposure of sensitive information or intellectual property are an ever-growing concern.

Are organizations taking strides to reduce risks associated with adoption of AI in their application and computing environment?

71.2% of survey participants say their organization has taken steps specifically to reduce the risk of using AI within its application and computing environment.

16.3% of survey participants claim their organization has not taken these steps.

These findings are good news. Even as enterprises compete to get as much value from AI as they can, as quickly as possible, they’re tempering their eager embrace of new tools with sensible caution.

Still, responses varied across roles. Security analysts, operators, administrators, and incident responders are less likely to have said their organizations had taken AI risk mitigation steps than respondents in other roles. In fact, 79% of executives said steps had been taken, and only 54% of respondents in hands-on roles agreed. It seems that leaders believe their organizations are taking the needed steps, but practitioners are seeing a gap.

Do security professionals feel confident in their preparedness for the next generation of threats?

A majority of respondents (six out of every ten) believe their organizations are inadequately prepared to face the next generation of AI-powered threats.

The survey findings reveal contrasting perceptions of organizational preparedness for cybersecurity threats across different regions and job roles. Security administrators, due to their hands-on experience, express the highest level of skepticism, with 72% feeling their organizations are inadequately prepared. Notably, respondents in mid-sized organizations feel the least prepared, while those in the largest companies feel the most prepared.

Regionally, participants in Asia-Pacific are most likely to believe their organizations are unprepared, while those in Latin America feel the most prepared. This aligns with the observation that Asia-Pacific has been the most impacted region by cybersecurity threats in recent years, according to the IBM X-Force Threat Intelligence Index.

The optimism among Latin American respondents could be attributed to lower threat volumes experienced in the region, but it's cautioned that this could change suddenly (1).

What are biggest barriers to defending against AI-powered threats?

The top-ranked inhibitors center on knowledge and personnel. However, issues are alluded to almost equally across the board including concerns around budget, tool integration, lack of attention to AI-powered threats, and poor cyber hygiene.

The cybersecurity industry is facing a significant shortage of skilled professionals, with a global deficit of approximately 4 million experts (2). As organizations struggle to manage their security tools and alerts, the challenge intensifies with the increasing adoption of AI by attackers. This shift has altered the demands on security teams, requiring practitioners to possess broad and deep knowledge across rapidly evolving solution stacks.

Educating end users about AI-driven defenses becomes paramount as organizations grapple with the shortage of professionals proficient in managing AI-powered security tools. Operationalizing machine learning models for effectiveness and accuracy emerges as a crucial skill set in high demand. However, our survey highlights a concerning lack of understanding among cybersecurity professionals regarding AI-driven threats and the use of AI-driven countermeasures indicating a gap in keeping pace with evolving attacker tactics.

The integration of security solutions remains a notable problem, hindering effective defense strategies. While budget constraints are not a primary inhibitor, organizations must prioritize addressing these challenges to bolster their cybersecurity posture. It's imperative for stakeholders to recognize the importance of investing in skilled professionals and integrated security solutions to mitigate emerging threats effectively.

To access the full report click here.

References

1. IBM, X-Force Threat Intelligence Index 2024, Available at: https://www.ibm.com/downloads/cas/L0GKXDWJ

2. ISC2, Cybersecurity Workforce Study 2023, Available at: https://media.isc2.org/-/media/Project/ISC2/Main/Media/ documents/research/ISC2_Cybersecurity_Workforce_Study_2023.pdf?rev=28b46de71ce24e6ab7705f6e3da8637e

Continue reading
About the author

Blog

Inside the SOC

Sliver C2: How Darktrace Provided a Sliver of Hope in the Face of an Emerging C2 Framework

Default blog imageDefault blog image
17
Apr 2024

Offensive Security Tools

As organizations globally seek to for ways to bolster their digital defenses and safeguard their networks against ever-changing cyber threats, security teams are increasingly adopting offensive security tools to simulate cyber-attacks and assess the security posture of their networks. These legitimate tools, however, can sometimes be exploited by real threat actors and used as genuine actor vectors.

What is Sliver C2?

Sliver C2 is a legitimate open-source command-and-control (C2) framework that was released in 2020 by the security organization Bishop Fox. Silver C2 was originally intended for security teams and penetration testers to perform security tests on their digital environments [1] [2] [5]. In recent years, however, the Sliver C2 framework has become a popular alternative to Cobalt Strike and Metasploit for many attackers and Advanced Persistence Threat (APT) groups who adopt this C2 framework for unsolicited and ill-intentioned activities.

The use of Sliver C2 has been observed in conjunction with various strains of Rust-based malware, such as KrustyLoader, to provide backdoors enabling lines of communication between attackers and their malicious C2 severs [6]. It is unsurprising, then, that it has also been leveraged to exploit zero-day vulnerabilities, including critical vulnerabilities in the Ivanti Connect Secure and Policy Secure services.

In early 2024, Darktrace observed the malicious use of Sliver C2 during an investigation into post-exploitation activity on customer networks affected by the Ivanti vulnerabilities. Fortunately for affected customers, Darktrace DETECT™ was able to recognize the suspicious network-based connectivity that emerged alongside Sliver C2 usage and promptly brought it to the attention of customer security teams for remediation.

How does Silver C2 work?

Given its open-source nature, the Sliver C2 framework is extremely easy to access and download and is designed to support multiple operating systems (OS), including MacOS, Windows, and Linux [4].

Sliver C2 generates implants (aptly referred to as ‘slivers’) that operate on a client-server architecture [1]. An implant contains malicious code used to remotely control a targeted device [5]. Once a ‘sliver’ is deployed on a compromised device, a line of communication is established between the target device and the central C2 server. These connections can then be managed over Mutual TLS (mTLS), WireGuard, HTTP(S), or DNS [1] [4]. Sliver C2 has a wide-range of features, which include dynamic code generation, compile-time obfuscation, multiplayer-mode, staged and stageless payloads, procedurally generated C2 over HTTP(S) and DNS canary blue team detection [4].

Why Do Attackers Use Sliver C2?

Amidst the multitude of reasons why malicious actors opt for Sliver C2 over its counterparts, one stands out: its relative obscurity. This lack of widespread recognition means that security teams may overlook the threat, failing to actively search for it within their networks [3] [5].

Although the presence of Sliver C2 activity could be representative of authorized and expected penetration testing behavior, it could also be indicative of a threat actor attempting to communicate with its malicious infrastructure, so it is crucial for organizations and their security teams to identify such activity at the earliest possible stage.

Darktrace’s Coverage of Sliver C2 Activity

Darktrace’s anomaly-based approach to threat detection means that it does not explicitly attempt to attribute or distinguish between specific C2 infrastructures. Despite this, Darktrace was able to connect Sliver C2 usage to phases of an ongoing attack chain related to the exploitation of zero-day vulnerabilities in Ivanti Connect Secure VPN appliances in January 2024.

Around the time that the zero-day Ivanti vulnerabilities were disclosed, Darktrace detected an internal server on one customer network deviating from its expected pattern of activity. The device was observed making regular connections to endpoints associated with Pulse Secure Cloud Licensing, indicating it was an Ivanti server. It was observed connecting to a string of anomalous hostnames, including ‘cmjk3d071amc01fu9e10ae5rt9jaatj6b.oast[.]live’ and ‘cmjft14b13vpn5vf9i90xdu6akt5k3pnx.oast[.]pro’, via HTTP using the user agent ‘curl/7.19.7 (i686-redhat-linux-gnu) libcurl/7.63.0 OpenSSL/1.0.2n zlib/1.2.7’.

Darktrace further identified that the URI requested during these connections was ‘/’ and the top-level domains (TLDs) of the endpoints in question were known Out-of-band Application Security Testing (OAST) server provider domains, namely ‘oast[.]live’ and ‘oast[.]pro’. OAST is a testing method that is used to verify the security posture of an application by testing it for vulnerabilities from outside of the network [7]. This activity triggered the DETECT model ‘Compromise / Possible Tunnelling to Bin Services’, which breaches when a device is observed sending DNS requests for, or connecting to, ‘request bin’ services. Malicious actors often abuse such services to tunnel data via DNS or HTTP requests. In this specific incident, only two connections were observed, and the total volume of data transferred was relatively low (2,302 bytes transferred externally). It is likely that the connections to OAST servers represented malicious actors testing whether target devices were vulnerable to the Ivanti exploits.

The device proceeded to make several SSL connections to the IP address 103.13.28[.]40, using the destination port 53, which is typically reserved for DNS requests. Darktrace recognized that this activity was unusual as the offending device had never previously been observed using port 53 for SSL connections.

Model Breach Event Log displaying the ‘Application Protocol on Uncommon Port’ DETECT model breaching in response to the unusual use of port 53.
Figure 1: Model Breach Event Log displaying the ‘Application Protocol on Uncommon Port’ DETECT model breaching in response to the unusual use of port 53.

Figure 2: Model Breach Event Log displaying details pertaining to the ‘Application Protocol on Uncommon Port’ DETECT model breach, including the 100% rarity of the port usage.
Figure 2: Model Breach Event Log displaying details pertaining to the ‘Application Protocol on Uncommon Port’ DETECT model breach, including the 100% rarity of the port usage.

Further investigation into the suspicious IP address revealed that it had been flagged as malicious by multiple open-source intelligence (OSINT) vendors [8]. In addition, OSINT sources also identified that the JARM fingerprint of the service running on this IP and port (00000000000000000043d43d00043de2a97eabb398317329f027c66e4c1b01) was linked to the Sliver C2 framework and the mTLS protocol it is known to use [4] [5].

An Additional Example of Darktrace’s Detection of Sliver C2

However, it was not just during the January 2024 exploitation of Ivanti services that Darktrace observed cases of Sliver C2 usages across its customer base.  In March 2023, for example, Darktrace detected devices on multiple customer accounts making beaconing connections to malicious endpoints linked to Sliver C2 infrastructure, including 18.234.7[.]23 [10] [11] [12] [13].

Darktrace identified that the observed connections to this endpoint contained the unusual URI ‘/NIS-[REDACTED]’ which contained 125 characters, including numbers, lower and upper case letters, and special characters like “_”, “/”, and “-“, as well as various other URIs which suggested attempted data exfiltration:

‘/upload/api.html?c=[REDACTED] &fp=[REDACTED]’

  • ‘/samples.html?mx=[REDACTED] &s=[REDACTED]’
  • ‘/actions/samples.html?l=[REDACTED] &tc=[REDACTED]’
  • ‘/api.html?gf=[REDACTED] &x=[REDACTED]’
  • ‘/samples.html?c=[REDACTED] &zo=[REDACTED]’

This anomalous external connectivity was carried out through multiple destination ports, including the key ports 443 and 8888.

Darktrace additionally observed devices on affected customer networks performing TLS beaconing to the IP address 44.202.135[.]229 with the JA3 hash 19e29534fd49dd27d09234e639c4057e. According to OSINT sources, this JA3 hash is associated with the Golang TLS cipher suites in which the Sliver framework is developed [14].

Conclusion

Despite its relative novelty in the threat landscape and its lesser-known status compared to other C2 frameworks, Darktrace has demonstrated its ability effectively detect malicious use of Sliver C2 across numerous customer environments. This included instances where attackers exploited vulnerabilities in the Ivanti Connect Secure and Policy Secure services.

While human security teams may lack awareness of this framework, and traditional rules and signatured-based security tools might not be fully equipped and updated to detect Sliver C2 activity, Darktrace’s Self Learning AI understands its customer networks, users, and devices. As such, Darktrace is adept at identifying subtle deviations in device behavior that could indicate network compromise, including connections to new or unusual external locations, regardless of whether attackers use established or novel C2 frameworks, providing organizations with a sliver of hope in an ever-evolving threat landscape.

Credit to Natalia Sánchez Rocafort, Cyber Security Analyst, Paul Jennings, Principal Analyst Consultant

Appendices

DETECT Model Coverage

  • Compromise / Repeating Connections Over 4 Days
  • Anomalous Connection / Application Protocol on Uncommon Port
  • Anomalous Server Activity / Server Activity on New Non-Standard Port
  • Compromise / Sustained TCP Beaconing Activity To Rare Endpoint
  • Compromise / Quick and Regular Windows HTTP Beaconing
  • Compromise / High Volume of Connections with Beacon Score
  • Anomalous Connection / Multiple Failed Connections to Rare Endpoint
  • Compromise / Slow Beaconing Activity To External Rare
  • Compromise / HTTP Beaconing to Rare Destination
  • Compromise / Sustained SSL or HTTP Increase
  • Compromise / Large Number of Suspicious Failed Connections
  • Compromise / SSL or HTTP Beacon
  • Compromise / Possible Malware HTTP Comms
  • Compromise / Possible Tunnelling to Bin Services
  • Anomalous Connection / Low and Slow Exfiltration to IP
  • Device / New User Agent
  • Anomalous Connection / New User Agent to IP Without Hostname
  • Anomalous File / EXE from Rare External Location
  • Anomalous File / Numeric File Download
  • Anomalous Connection / Powershell to Rare External
  • Anomalous Server Activity / New Internet Facing System

List of Indicators of Compromise (IoCs)

18.234.7[.]23 - Destination IP - Likely C2 Server

103.13.28[.]40 - Destination IP - Likely C2 Server

44.202.135[.]229 - Destination IP - Likely C2 Server

References

[1] https://bishopfox.com/tools/sliver

[2] https://vk9-sec.com/how-to-set-up-use-c2-sliver/

[3] https://www.scmagazine.com/brief/sliver-c2-framework-gaining-traction-among-threat-actors

[4] https://github[.]com/BishopFox/sliver

[5] https://www.cybereason.com/blog/sliver-c2-leveraged-by-many-threat-actors

[6] https://securityaffairs.com/158393/malware/ivanti-connect-secure-vpn-deliver-krustyloader.html

[7] https://www.xenonstack.com/insights/out-of-band-application-security-testing

[8] https://www.virustotal.com/gui/ip-address/103.13.28.40/detection

[9] https://threatfox.abuse.ch/browse.php?search=ioc%3A107.174.78.227

[10] https://threatfox.abuse.ch/ioc/1074576/

[11] https://threatfox.abuse.ch/ioc/1093887/

[12] https://threatfox.abuse.ch/ioc/846889/

[13] https://threatfox.abuse.ch/ioc/1093889/

[14] https://github.com/projectdiscovery/nuclei/issues/3330

Continue reading
About the author
Natalia Sánchez Rocafort
Cyber Security Analyst
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Iniziare la prova gratuita
Darktrace AI protecting a business from cyber threats.