2023 Threat Intelligence Report Preview | Red Canary

2023 Threat Intelligence Report Preview | Red Canary

HomeRed Canary2023 Threat Intelligence Report Preview | Red Canary
2023 Threat Intelligence Report Preview | Red Canary
ChannelPublish DateThumbnail & View CountDownload Video
Channel AvatarPublish Date not found Thumbnail
0 Views
The 2023 Threat Detection Report is based on an in-depth analysis of more than 30,000 confirmed threats detected in our customers' environments. This research provides security leaders and their teams with actionable insights into the threats we're observing, commonly used attack techniques, and trends to help you understand what's changing and why. This is our most comprehensive report yet, but our intent remains the same: The Threat Detection Report is designed to help you understand and detect threats.

Katie Nickels, Director of Intelligence at Red Canary, Tony Lambert, Senior Malware Analyst, and Brian Donohue, Principal Information Security Specialist, explain in detail how the Threat Detection Report came about, why it is important in today's security landscape, and how organizations can use the insights to improve their security posture.

They examine topics included in the report such as emerging threats, identity and cloud, and ransomware.

Download the 2023 Threat Detection Report: https://redcanary.com/resources/guides/threat-detection-report/?utm_source=youtube&utm_medium=social&utm_campaign=tdr2023

Register for the Threat Detection Report PowerShell webinar: https://redcanary.com/resources/webinars/detection-series-powershell/?utm_source=youtube&utm_medium=social&utm_campaign=detection-series-powershell-webinar

Red Canary stops cyber threats that no one else stops, so organizations can fearlessly pursue their missions. We do this by delivering Managed Detection and Response (MDR) for enterprise endpoints, cloud workloads, networks, identities, and SaaS apps. As a security partner, we define MDR our own way with unlimited 24/7 support, comprehensive threat expertise, hands-on remediation, and doing the right thing for customers and partners.

Subscribe to our YouTube channel for frequently updated (but not overly intrusive) guides on Atomic Red Team, Threat Hunting in Security Operations, MDR or Managed Detection and Response, and using the MITRE ATT&CK framework.

#redcanary | #threatdetection | #cybersecurity

Please take the opportunity to connect with your friends and family and share this video with them if you find it useful.