Security tools launched by Huntress Lab to tackle ransomware attacks

Security tools launched by Huntress Lab to tackle ransomware attacks

Huntress Lab announced the launch of new security tools free-of-charge to its partners. CEO Kyle Hansolvan stated that the security tools will morph and tackle ransomware attacks based on the type without any extra charge to the partner organizations. The Lab has currently launched four new tools and is working to create more of them to tackle cloud-based hackers. The security tools are built on the concept of External Recon and Ransomware Canaries. External Recon constantly monitors the network to detect exploits and Ransomware Canaries works as an early detection and warning system.

Source: Crn