Skip Navigation
Get a Demo
 
 
 
 
 
 
 
 
 
Resources Webinars
Detection and response
Keith McCammon

PowerShell Abuse: Good Tool Gone Bad

 

Protect your environment from PowerShell attacks.

PowerShell provides a full-featured scripting environment and interactive shell from which actors can execute, persist, and often avoid detection. Hear from Red Canary and Carbon Black as they discuss commonalities observed in attacks leveraging PowerShell and learn valuable criteria to aid in your hunt.

This on-demand webinar will show you:

  • Real-world examples of malicious PowerShell use
  • The recommended approach to detecting PowerShell abuse without inundating yourself with false positives
School district overcomes K-12 cybersecurity challenges with Red Canary
School district overcomes K-12 cybersecurity challenges with Red Canary
Red Canary: the Rx for ransomware threats at a nationally recognized healthcare system
Red Canary: the Rx for ransomware threats at a nationally recognized healthcare system
2023 Gartner® Market Guide for Managed Detection and Response Services
2023 Gartner® Market Guide for Managed Detection and Response Services
The Forrester Wave™: Managed Detection And Response
The Forrester Wave™: Managed Detection And Response
 
 
Back to Top