Back to Resources

SentinelOne VS LockFile Ransomware – Mitigation and Rollback

Watch how SentinelOne mitigates LockFile Ransomware –Associated with PetitPotam and ProxyShell exploitation, the LockFile ransomware family was seen in the wild starting June of 2021. Since then, LockFile ransomware has targeted entities in multiple countries across various industries.

A common LockFile ransomware infection would end with a “ransom note” similar to the LockBit 2.0 ransomware. Before the note, LockFile ransomware will scan the local disks and drives and terminate processes that may interfere with the encryption process.

Watch how SentinelOne Protect and Remediate from LockFile Ransomware

지금 읽기

세계에서 가장 앞선 사이버 보안 플랫폼 경험하기

지능적인 자율형 사이버 보안 플랫폼이 현재와 미래의 조직을 어떻게 보호할 수 있는지 알아보세요.