Skip Navigation
Get a Demo
 
 
 
 
 
 
 
 
 
Resources Webinars
Threat hunting
Joe Moles

Threat hunting for Dridex attacks using Carbon Black Response

 

Detect Dridex attacks.

The Dridex banking trojan evades signature-based detection. Do you know how to hunt for it in your environment? Watch this on-demand webinar on how to identify a Dridex attack, and how to hunt for it using Carbon Black Response.

You’ll learn:

  • How Dridex malware can be exploited in an attack sequence
  • Techniques to detect Dridex and other common threats
  • Critical skills to help you become an effective threat hunter
Quality of Red Canary detections wins loyalty of global accounting firm
Quality of Red Canary detections wins loyalty of global accounting firm
Maximize your VMware Carbon Black investment with the right MDR partner
Maximize your VMware Carbon Black investment with the right MDR partner
The Rise of Island Hopping and Counter Incident Response
The Rise of Island Hopping and Counter Incident Response
Securing Distributed Healthcare Organizations
Securing Distributed Healthcare Organizations
 
 
Back to Top