Skip Navigation
Get a Demo
 
April 5, 2022 Resources Webinars

Trends & Takeaways: 2022 Threat Detection Report

Fresh on the heels of our new threat report, we’re taking you straight into the research. In this on-demand video, gain actionable insights from the report’s experts as they unpack the prevalent trends, threats, and adversary techniques from 2022.

ON-DEMAND WEBINAR

Fresh on the heels of our new threat report, we’re taking you straight into the research. In this on-demand video, gain actionable insights from the report’s experts as they unpack the prevalent trends, threats, and adversary techniques from 2022.

 

Finally, a threat report with actionable intelligence

Red Canary’s 2022 Threat Detection Report is based on in-depth analysis of over 30,000 confirmed threats detected across our customer environments. 

This research arms security leaders and their teams with actionable insight into the threats we observed, techniques most commonly leveraged by adversaries, and trends that demonstrate the turbulent nature of the threat landscape with key analysis from our subject matter experts.

Anna Seitz
Sr. Information Security Specialist, Red Canary
Harrison Van Riper
Sr. Intelligence Analyst, Red Canary
 
Lauren Podber
Principal Intelligence Analyst, Red Canary
Matt Graeber
Principal Threat Researcher, Red Canary
Adam Mashinchi
Director of Open Source Programs, Red Canary
 
 
Back to Top