"Palo Alto Creates Visualization Tool to Guide Response to Egregor Ransomware Attacks"

Palo Alto's Unit 42 developed a tool to help security teams visualize the techniques used by the attack group behind the Egregor ransomware attacks and to improve responses to these attacks. The Unit 42 ATOM Viewer allows security professionals to view what tactics are used by the attackers using a chart, which they can click through to see what to enable on a Palo Alto firewall. Companies that have not implemented Palo Alto firewalls can map the information provided by the ATOM Viewer to the MITRE ATT&CK framework. This article continues to discuss the impact of Egregor ransomware, its similarities with other ransomware strains, and the visualization tool developed by Palo Alto to guide security professionals' response to Egregor ransomware attacks. 

SC Media reports "Palo Alto Creates Visualization Tool to Guide Response to Egregor Ransomware Attacks"

Submitted by Anonymous on