Skip Navigation
Get a Demo
 
 
 
 
 
 
 
 
 
Resources Blog News & events

Decade in review: a look back at Red Canary’s greatest hits

Say goodbye to the 2010s by curling up and binging on this roundup of our top-read stories, most-watched webcasts, and editors’ picks.

Suzanne Strobel
Originally published . Last modified .

It’s a long-standing tradition to look back on the year as it gets ready to end. What were the moments that inspired us? What did we accomplish? And just as important, where did we fail and learn? As 2019 comes to a close, we’re not only ending a year—we’re ending a decade. We look back and see not just milestones, but seasons of transformation.

Red Canary has changed and evolved immensely since it was founded in 2013. Our business has grown and so have we. Our security team grew from a small Security Operations Center with talented analysts, to a world-class Cyber Incident Response Team (CIRT) comprised of detection engineers, incident handlers, and researchers. The Red Canary blog evolved from a grassroots assembly of infrequent submissions and just a few dozen subscribers, to a weekly publication complete with editors, writers, regular contributors, and thousands of readers across the security community.

This is a celebration of the journey we’ve taken together. To the readers and contributors who make our work possible, thank you. We hope you’ve enjoyed it as much as we have.

 
  • September 11, 2019

Endpoint Security vs Network Security: Where to Invest Your Budget

 
  • March 14, 2019

Are You Using Tabletop Simulations to Improve Your Information Security Program?

 
  • November 19, 2018

Threat Hunting for PsExec, Open-Source Clones, and Other Lateral Movement Tools

 
  • November 20, 2017

Lateral Movement Using WinRM and WMI

 
  • October 18, 2017

Red Canary Introduces Atomic Red Team, a New Testing Framework for Defenders

 
  • July 13, 2017

How to Use Windows API Knowledge to Be a Better Defender

 
  • May 4, 2017

How to Prevent Ransomware: 5 Practical Techniques and Countermeasures

 
  • April 20, 2017

Windows Registry attacks: Knowledge is the best defense

 
  • February 21, 2017

Passive DNS Monitoring – Why It’s Important for Your IR Team

 
  • February 14, 2017

How to Get an Information Security Analyst Job: Interview Questions, Answers & Advice (Part Two)

 
  • April 17, 2019

Four tools to consider if you’re adopting ATT&CK

 
  • April 3, 2019

Testing the Top MITRE ATT&CK Techniques: PowerShell, Scripting, Regsvr32

 
  • February 13, 2019

Stopping Emotet Before it Moves Laterally

 
  • January 9, 2019

Detecting All the Things with Limited Data

Red Canary ATT&CKs

Announcing our integration of MITRE ATT&CK™ across Red Canary in January 2018 was the start of something momentous. The comprehensive framework pervaded every part of Red Canary operations and our platform. It also gave new focus to our educational content, providing a roadmap for sharing research and lessons learned.

 
  • June 27, 2019

Tracking driver inventory to unearth rootkits

 
  • January 24, 2019

Suppressors 101: How to Filter Out False Positives

 
  • June 6, 2018

Slaying Evil Around the Clock with Red Canary’s Cyber Incident Response Team

 
  • February 14, 2018

Call to Arms: 4 Things Everyone in InfoSec Should Stop Doing Right Now

Break through the noise: how to take control of your incident response operations

One of the team's first "big" webcasts drew a whopping 38 attendees and nearly ran off course when panelist Joe Moles had to rush to the hospital midway through for a family emergency. The crisis was averted, and Joe finished the webinar from his firetruck. Memories aside, the timeless content is full of great tips for incident responders.

Watch Video
 
2019ThreatDetectionReport
Released in 2019, our first annual threat detection report analyzed 10,000 confirmed threats across companies of all sizes and industries to shed light on the most prevalent ATT&CK techniques. Keep an eye out for the 2nd edition in early 2020.
Download Group 5 Created with Sketch.

To all of our readers and contributors: thank you once again. This post is a celebration of all that’s come before, and all that lies ahead. We can’t wait to see what the next decade brings. Happy New Year—and Decade!

250+

educational articles and webcasts

4400+

loyal readers across the community

50+

in-house and guest contributors

 

Subscribe to our blog

 
 
Back to Top