Skip Navigation
Get a Demo
 
Resources Webinars

Detection showcase: Exploring the top threats, techniques, and trends of 2023

This webinar is part of our groundbreaking Threat Detection Series Live! Online series, which consists of 9 webinars throughout the summer and fall. See the full lineup and subscribe to the series!

On-Demand

60 mins.

Virtual

This webinar is part of our groundbreaking Threat Detection Series Live! Online series, which consists of 9 webinars throughout the summer and fall. See the full lineup and subscribe to the series!

 

Red Canary inspects hundreds of terabytes of telemetry from our customers’ endpoints, cloud systems, identity providers, and SaaS applications every day. We use this data to help our customers detect and respond to tens of thousands of confirmed threats annually.

The Threat Detection Report is our attempt at making sense of these threats, the techniques they abuse, and the broader trends they represent. As we near the halfway point for 2023, it’s time to revisit those trends, threats, and techniques and figure out what’s changed (or hasn’t) in the first half of this year.

Join Brian Donohue and Katie Nickels as they discuss how the Threat Detection Report has aged—and examine the most prevalent trends, threats, and techniques in recent months.

Katie Nickels
Director, Intelligence Operations
Brian Donohue
Principal Information Security Specialist
 
 
Back to Top