Skip Navigation
Get a Demo
 
 
 
 
 
 
 
 
 
Resources Blog Threat detection

Live from New York, it’s Threat Detection Series Live!

Gain additional insights and take home new tools that will help you understand, detect, and emulate the threats in our fifth annual Threat Detection Report.

Keith McCammon
Originally published . Last modified .

It’s been an action-packed March here at Red Canary. Last week, our team launched the 2023 Threat Detection Report, our fifth annual retrospective representing thousands of hours of threat detection, response, and analysis. Our most expansive report to date, the 2023 Threat Detection Report touches on everything from the tried-and-true to emerging threats and trends that we expect to track well into 2023.

And this week, two of Red Canary’s best—Matt Graeber and Sarah Lewis—joined forces with our friends Jamie Williams from MITRE and Casey Parman from VMware to do a deep dive on the use of PowerShell by adversaries. Watch the webinar on-demand to learn how to detect, mitigate, and respond to malicious PowerShell activity.

An Empire (C2 framework) state of mind

Building on our momentum from March, the same folks behind the intelligence, research, and analysis that went into the above are kicking off April in the Big Apple! Joined by members of our product and leadership teams, we’re thrilled to host a limited number of customers and members of the local security community for a day that will include:

  • An overview of the 2023 Threat Detection Report, but notably what’s not in the report, including insights into what has already changed in the first quarter of 2023, brought to you by none other than Katie Nickels and Brian Donohue
  • A look at the cloud threat landscape, including where we expect adversaries to operate and innovate in the months to come
  • Our first ever Atomic Happy Hour, where we’ll share new, powerful open source tools that make adversary emulation with Atomic Red Team easier than ever

Upon request, you will receive a certificate of attendance for these talks, which you may be able to use as continuing education credits. As excited as I am about the agenda, I’m more excited about the people, the city, and the experience. While we’ve been on the road this past year, things haven’t been the same, and if you’ve ever been to a Red Canary event before you know that we’re there first for our peers and the community. This will be informative and relaxed, and we hope you find both the content and the company valuable.

Join us

The Threat Detection Series Live! NYC is a single-day event at the incredible SPYSCAPE museum on Tuesday, April 4. And for our fellow history junkies, all registrants get exclusive access to the museum’s exhibits featuring the following galleries and more:

  • Encryption (fascinating code breakers throughout history and technologies related to code breaking)
  • Intelligence (Cold War, the Cuban missile crisis, spy planes, and more gadgetry)
  • Hacking (black hats, white hats, Jake Davis, Anonymous, and STUXNET)

 

You can also take a spy assessment designed by a former Head of Training at MI6 British Intelligence, which tests your surveillance skills, ability to detect deception and decrypt code, tolerance for risk, and inquisitiveness.

Space at the venue is limited, so sign up here to save your spot, and we’ll look forward to seeing you in a few short days.

P.S. We’re taking this show on the road. The Threat Detection Series Live! will be in Chicago on May 3, and San Francisco on May 11. Not seeing a city you can travel to? Reach out to Red Canary on social and tell us where you’d like to attend a future event.

 

The Trainman’s Guide to overlooked entry points in Microsoft Azure

 

Inside the 2024 Threat Detection Report

 

Better know a data source: Files

 

Why adversaries have their heads in the cloud

Subscribe to our blog

 
 
Back to Top