Skip Navigation
Get a Demo
 
 
 
 
 
 
 
 
 
Resources Blog News & events

2020 Threat Detection Report sneak peek: watch it live!

Our upcoming webinar unveiling Red Canary’s 2020 Threat Detection Report will have something for everyone. Join us on March 18 at 11 AM MT.

Originally published . Last modified .

The wait is almost over: Red Canary’s 2020 Threat Detection Report will be released on Wednesday, March 18. We’re giving folks early access and a chance to interact with the report’s authors during a live webinar at 11 AM MT. Derived from 6 million investigative leads and 15,000 confirmed threats in our customers’ environments, the Threat Detection Report offers real-world advice for prioritizing your investments, educating your team, and detecting the most prevalent adversary techniques. The 2020 edition features some exciting upgrades, including:

  • A digital-first experience, with a one-page Executive Summary available for download
  • Year-over-year trending
  • Additional research beyond the top 10 detected MITRE ATT&CK techniques
  • Common co-occurrences of techniques
  • More actionable insights
 

The webinar will be recorded, but we encourage you to join the conversation live, where you’ll get detection insights before anyone else and can ask questions specific to your organization’s needs. Here’s what you’ll get from participating in the webinar:

The report is particularly useful for security leaders who are seeking to build, improve, or measure the effectiveness of their security program. In the webinar, we will touch on how security leaders can take the information from this report and use it to set priorities for security investments, measure the effectiveness of the investments they make, and improve their security programs.

Watch Video
 

Analysts can use this report to better understand why adversaries leverage certain techniques and tools, providing deeper context for the activity in the environments they monitor. However, the report is highly detailed and lengthy, and, frankly, it can be a lot to digest. The webinar will make the report even more approachable, as we dive into common technique combinations and explain how analysts can use this context while investigating threats.

Watch Video
 

On the whole, engineers might get the most out of the report. In the webinar, we will show engineers where to look for important log sources that will help them observe prevalent techniques. We will also describe what specific criteria they can use to build out a detection regime that will help them alert on malicious activity while limiting noise and false positives.

Watch Video
 

The Threat Detection Report tells a lot of stories. The webinar will hone in on the main takeaways that reflect the global landscape: the dominance of worm-like malware and laterally moving threats; the evolution of Emotet, TrickBot, and Ryuk; and the widespread adoption of the ETERNALBLUE server message block (SMB) exploit.

Watch Video
 
 

Red Canary partners with Fortinet to bring MDR service to FortiGate firewalls

 

Red Canary secures funding, triples down on security operations

 

Webinar preview: Facing Threats to Banking and Finance

 

Webinars for one, webinars for all

Subscribe to our blog

 
 
Back to Top