Software

Jamf Threat Labs’ Aftermath: a Rapid Incident Response tool for macOS

Jamf Threat Labs team created Aftermath, a Swift-based, open-source incident response framework tailor-made for macOS. After a security incident has […]

, , ,

Jamf Threat Labs’ Aftermath: a Rapid Incident Response tool for macOS Read More - click ยป