Automating Remote Remediation of TrickBot via Falcon’s Real Time Response API: Part 2

Read the original article: Automating Remote Remediation of TrickBot via Falcon’s Real Time Response API: Part 2


illustration of monitors with hacker shadow over them

This is Part 2 in a two-part blog series covering the CrowdStrike® Falcon Complete™ team’s ability to remotely remediate “TrickBot,” a modular trojan that is particularly devastating when paired with “Ryuk” ransomware. This deep dive analyzes an automated methodology that…

The post Automating Remote Remediation of TrickBot via Falcon’s Real Time Response API: Part 2 appeared first on .


Read the original article: Automating Remote Remediation of TrickBot via Falcon’s Real Time Response API: Part 2