Trellix: Global Defenders

Analysis and Protections for Destructive Wipers

Threat actors leverage destructive wiper malware to destroy data, eliminate evidence of malicious activity, or corrupt systems in a way that renders them inoperable. This year we?ve seen a high volume of wiper attacks against Ukrainian government organizations and critical infrastructure. In parallel with the military actions on the ground, pro-Russian threat groups launched destructive wipers, including WhisperKill, WhisperGate, HermeticWiper, IsaacWiper, AcidRain, CaddyWiper, and DoubleZero.

Topics covered in the webinar:

  • How Trellix's XDR platform helps organizations detect, prevent, and respond to destructive wipers across multiple attack vectors.
  • The different approaches to detect and respond to threat actors' TTPs (Tactics, Techniques, and Procedures), including reconnaissance, escalate privileges, laterally move, maintain access, and achieve their mission.

Watch this recording to learn how you can protect your organization from falling victim to a destructive wiper attack.