Skip Navigation
Get a Demo
 
 
 
 
 
 
 
 
 
Resources Blog Security operations

Red Canary's best of 2022

Take a look back at the research, detection guidance, videos, and other resources we’re most proud of this year.

Susannah Clark Matt

See you, 2022. This final week withstanding, this year didn’t bring us any singular headline-dominating incident in the ranks of the sweeping SolarWinds campaign that closed out 2020 or the Log4Shell vulnerabilities and widespread Microsoft Exchange zero-day exploitation we saw in 2021 (fingers crossed we didn’t just jinx that!). But adversaries were as persistent as ever, and Red Canary was there to help security professionals stay one step ahead of new threats and evolving tradecraft. Here are the year’s best of Red Canary’s blogs, videos, social media, and more.

Best new blogs

These were the most read, shared, and discussed articles we published in 2022.

 1. Raspberry Robin gets the worm early

2. ChromeLoader: a pushy malvertiser

3. The Goot cause: Detecting Gootloader and its follow-on activity

4. Forward thinking: How adversaries abuse Office 365 email rules

5. Better know a data source: Antimalware Scan Interface

 

I know what you clicked last summer
I Know What You Clicked Last Summer
 
Kaseya response timeline
Red Canary Response Timeline: Kaseya attack
 

Best educational resources

These are some of our flagship resources to help defenders figure out which threats to prioritize while fine-tuning their detection capabilities.

1. Atomic Red Team year in review

2. 2022 Threat Detection Report

3. The Detection Series: Open Scripting Architecture, AppleScript, and JavaScript for Automation

4. 15 critical tactics for protecting Linux from cyber attacks

5. MDR Buyer’s Guide

 

Kerberos_1200x675
Keberoasting with Tim Medin
 

Best social posts

These posts were the most liked, commented, shared, and memed. Don’t forget to follow, like, and subscribe!

Best of Twitter

Best of LinkedIn

 

Screen Shot 2022-12-20 at 11.01.20 AM
Emulating Raspberry Robin using Atomic Red Team
 

Best definitely real podcast

This year we proved that audio is one of the best ways of sharing hashes, second only to a PDF.

Introducing the Unsalted Hash: a podcast for thought leaders like you

 

 

CyberInsurance-LinkedIn_1200x627
6 Questions with a Cyber Insurance Agent
 

Cheers to 2023!

We’re already at work on next year’s Threat Detection Report (taking song requests for the accompanying playlist!) and look forward to sharing much more intelligence, threat research, detection guidance, and occasional silliness to brighten your day. See you next year!

 

Translating our detection engine: A journey from JRuby to Go

 

Best practices for securing Azure Active Directory

 

Coming to a city near you, it’s Red Canary Live!

 

Strengthen your Core with NIST’s updated cybersecurity framework

Subscribe to our blog

 
 
Back to Top