Skip Navigation
Get a Demo
 
MITRE ATT&CK

The Red Canary Blog

Security teams need an ally to help defend against adversaries. Check out our blog for breaking research and insights into threat detection, intelligence, and incident response.
SUBSCRIBE TO OUR BLOG
Introducing: Red Canary Mac Monitor
Introducing: Red Canary Mac Monitor
eBPFmon: A new tool for exploring and interacting with eBPF applications
eBPFmon: A new tool for exploring and interacting with eBPF applications
Topics (1)
The dark side of Microsoft Remote Procedure Call protocols
The dark side of Microsoft Remote Procedure Call protocols
Research ATT&CK techniques from the comfort of your VSCode editor
Research ATT&CK techniques from the comfort of your VSCode editor
Remapping Red Canary with ATT&CK sub-techniques
Remapping Red Canary with ATT&CK sub-techniques
Nothing to hide: seeking out rootkits
Nothing to hide: seeking out rootkits
Process Injection: a primer
Process Injection: a primer
Q&A: Insights from the Red Canary 2020 Threat Detection Report
Q&A: Insights from the Red Canary 2020 Threat Detection Report
Worms shape the narrative in Red Canary’s 2020 Threat Detection Report
Worms shape the narrative in Red Canary’s 2020 Threat Detection Report
Privilege escalation revisited: webinar highlights
Privilege escalation revisited: webinar highlights
We’re always looking for new experts to contribute interesting perspectives and improve our blog. Email us at blog@redcanary.com with article pitches, feedback, or just to say hello!

Subscribe to our blog

 
 
Back to Top