Data Exploration – Shedding Light on Sanctioned Entities (Hudson Rock)

Hudson Rock’s data exploration capabilities allow for seamless analysis of massive amounts of assets associated with Infostealer infections.

In this example, we analyze all domains associated with companies sanctioned by OFAC and even discover companies that should be sanctioned but aren’t.

Full blog – https://www.infostealers.com/article/infostealer-malware-infections-shed-light-on-sanctioned-entities-reveals-new-targets-for-global-crackdown/

Hudson Rock’s database, containing tens of millions of infected computers worldwide, assists cybersecurity and law enforcement customers in their investigations. To learn more, visit www.hudsonrock.com/cavalier.

Don’t Stop Here

More To Explore

favicon__1_ removebg-png

BE THE FIRST TO KNOW

Stay informed with the latest insights in our Infostealers weekly report.

Receive immediate notification if your email is involved in an infostealer infection.

No Spam, We Promise

favicon__1_ removebg-png

BE THE FIRST TO KNOW

Stay informed with the latest insights in our Infostealers weekly report.

Receive immediate notification if your email is involved in an infostealer infection.

No Spam, We Promise