Automating Remote Remediation of TrickBot via Falcon’s Real Time Response API: Part Two

Read the original article: Automating Remote Remediation of TrickBot via Falcon’s Real Time Response API: Part Two


illustration of monitors with hacker shadow over them

This is Part Two in a two-part blog series covering the CrowdStrike® Falcon Complete™ team’s ability to remotely remediate “TrickBot,” a modular trojan that is particularly devastating when paired with “Ryuk” ransomware. This deep dive analyzes an automated methodology that…

The post Automating Remote Remediation of TrickBot via Falcon’s Real Time Response API: Part Two appeared first on .


Read the original article: Automating Remote Remediation of TrickBot via Falcon’s Real Time Response API: Part Two