Skip Navigation
Get a Demo
 
 
 
 
 
 
 
 
 
Resources March 31, 2021 Webinars

Replay: Unveiling the 2021 Threat Detection Report

In this on-demand video, you’ll relive the moment we introduced our 2021 Threat Detection Report. Watch it now to hear key takeaways and detection insights from the researchers behind the report.
 
Download the slides

 

Stay tuned for the recording!

  • Get the first look at the 2021 Threat Detection Report: Join our researchers as they extract key insights from the data
  • Preview the top 10 cyber threats: See ATT&CK techniques and sub-techniques in context with associated threats
  • Learn how to immediately improve your defenses: We’ll show you how to run tests and apply our detection strategies
  • Go beyond the cybersecurity headlines to analyze adversary behaviors—based on data from 20,000+ confirmed threats
Icon_Alert-Center_Investigation

More granular analysis

MITRE ATT&CK’s adoption of sub-techniques transformed the overall structure of the report as well as the scope of Red Canary’s technique analysis.

icon_MITRE_ATT_CK_mapping

Intel-fortified

Our Intelligence Team compiled the top 10 most prevalent threats we encountered in 2020, putting the top 10 techniques in context with malware and other activity that leverages them.

icon_resource-guide

The return of the PDF

You asked, we listened! By popular demand, this year’s report is available not only in web format, but also in PDF format so you can annotate it to your heart’s content.

2021 Threat Detection Report
TDR2021_Pattern
 
Katie Nickels
DIRECTOR OF INTELLIGENCE, RED CANARY
 
Brian Donohue
INTELLIGENCE ANALYST, RED CANARY
 
Matt Graeber
DIRECTOR OF THREAT RESEARCH, RED CANARY

Behind the data

The Threat Detection Report is derived from all of the confirmed threats Red Canary detects across it’s customer base for a given year.

400B

pieces of telemetry processed per day

14M

investigative leads

20K

confirmed threats

 
 
 
 
Back to Top