OrBot

Abilities

Attack

Defense

Agility

  • Flight
  • Second Sight
  • Strategic Intellect

ReversingLabs Ransomware Feed of is a stream of network indicators based on our massive repository of malicious files and malware variants. Intelligence from our Feed enables security teams to identify ransomware groups, detect initial intrusion of a network, and identify attempts at lateral movement. 

Super Powers: Detects hidden malware across email, web and endpoints. Flags indicators of imminent ransomware deployment, enabling the pre-emption of ransomware attacks. Delivers threat hunters a deep understanding of attacks, pre/post attack threat search, and implementation of rules to improve TIP effectiveness.

View Dosier