Skip Navigation
Get a Demo
 

Threat Detection Series Live! Online

After whirlwind stops in New York City, Chicago, and San Francisco, we’re bringing the Threat Detection Series Live! to everyone, everywhere. Join Red Canary’s experts for a series of online talks on emerging threats, incident response, detection validation, and more. You’ll walk away with actionable insights into which threats to prioritize, along with a toolkit for preparing your team and testing your defenses.

Distilling the Top Threats, Techniques, and Trends

On-demand | 60 mins.

We showcase findings from our fifth annual Threat Detection Report to help your team thrive.

Grand Theft Creds: Info-Stealing Malware Edition

On-demand | 60 mins.

Learn how stealer malware has evolved and remained the same thus far in 2023.

Ready, Detect, Respond – Building defense confidence

On-demand | 50 mins.

Learn how to prepare for cybersecurity incidents with Red Canary Readiness Exercises.

Register for any/all of the following on-demand webinars:

DurationWebinarAbstract PreviewSpeaker(s)
Duration:

60 mins.

Webinar:Abstract Preview:

We showcase findings from our fifth annual Threat Detection Report to help your team thrive in 2023.

Speaker(s):
Duration:

45 mins.

Webinar:Abstract Preview:

Tweet, tweet! We reveal how we detected the Raspberry Robin threat.

Speaker(s):
Duration:

60 mins.

Webinar:Abstract Preview:

Learn how stealer malware has evolved and remained the same thus far in 2023.

Speaker(s):
Duration:

50 mins.

Webinar:Abstract Preview:

Learn how to prepare for cybersecurity incidents with Red Canary Readiness Exercises.

Speaker(s):
Duration:

50 mins.

Webinar:Abstract Preview:

We examine QBot, GootLoader, and SocGholish and equip you with effective detection opportunities for each.

Speaker(s):
Duration:

30 mins.

Webinar:Abstract Preview:

We examine detection opportunities to establish prevention-engineering discipline.

Speaker(s):
Duration:

30 mins.

Webinar:Abstract Preview:

The developer of our free macOS telemetry collection tool walks through how to use Mac Monitor for detection and vulnerability research.

Speaker(s):
Duration:

60 mins.

Webinar:Abstract Preview:

Learn how to create or modify existing response playbooks to execute when adversaries come knocking.

Speaker(s):
Duration:

50 mins.

Webinar:Abstract Preview:

Learn how to use Atomic Red Team to test security products, providers, and exercise your incident response program.

Speaker(s):

Adina Bodkins

Manager, Threat Hunting, Red Canary

Brandon Dalton

Senior Threat Researcher, Red Canary

Brian Donohue

Principal Information Security Specialist, Red Canary

Gerry Johansen

Principal Readiness Engineer, Red Canary

Katie Nickels

Director of Intelligence, Red Canary

Keith McCammon

Chief Security Officer and Co-founder, Red Canary

Mak Foss

Detection Engineer, Red Canary

Rachel Schwalk

Detection Engineer, Red Canary

Stef Rand

Intelligence Analyst, Red Canary

Tony Lambert

Senior Malware Analyst, Red Canary

 
 
Back to Top