Skip Navigation
Get a Demo
 
Microsoft

The Red Canary Blog

Security teams need an ally to help defend against adversaries. Check out our blog for breaking research and insights into threat detection, intelligence, and incident response.
SUBSCRIBE TO OUR BLOG
Introducing: Red Canary Mac Monitor
Introducing: Red Canary Mac Monitor
eBPFmon: A new tool for exploring and interacting with eBPF applications
eBPFmon: A new tool for exploring and interacting with eBPF applications
Topics (1)
Using Microsoft Sentinel to fuel MDR
Using Microsoft Sentinel to fuel MDR
Verified defense: Red Canary MDR scales your Microsoft security program
Verified defense: Red Canary MDR scales your Microsoft security program
Microsoft recognizes Red Canary with its Security Trailblazer award
Microsoft recognizes Red Canary with its Security Trailblazer award
How Red Canary supports Microsoft’s new security solutions
How Red Canary supports Microsoft’s new security solutions
Streamline your workflow with Red Canary’s Microsoft Sentinel integration
Streamline your workflow with Red Canary’s Microsoft Sentinel integration
Run Atomic Red Team tests with Microsoft Defender for Endpoint
Run Atomic Red Team tests with Microsoft Defender for Endpoint
Microsoft Identity: Demystifying Defender for Identity and Azure Identity Protection
Microsoft Identity: Demystifying Defender for Identity and Azure Identity Protection
Microsoft Identity: An intro to Windows Active Directory
Microsoft Identity: An intro to Windows Active Directory
We’re always looking for new experts to contribute interesting perspectives and improve our blog. Email us at blog@redcanary.com with article pitches, feedback, or just to say hello!

Subscribe to our blog

 
 
Back to Top