February's digest: Introducing our Threat Detection Series

February's digest: Introducing our Threat Detection Series

IN THIS ISSUE

  • Introducing: Threat Detection Series
  • Brand new resources for you
  • Webinars you might enjoy
  • Our latest blog posts
  • Microsoft 365 Defender and newsletter Inception


Threat Detection Series Live Lineup

The Threat Detection Report IRL? Yes! Join us for the?Threat Detection Series?and hear directly from the 2023 Threat Detection Report contributors. Whether you attend online or in-person, you will gain the actionable insights you need to level up your security operations program.

NEW YORK - April 4 | CHICAGO - May 3 | SAN FRANCISCO - May 11

VIRTUAL - The Detection Series: Powershell - March 27

That's right, as part of the Threat Detection Series, we’re exploring one of the year’s most prevalent MITRE ATTACK? techniques: PowerShell.

Join us on March 27?to learn how adversaries abuse the Windows Management Framework and how you can observe and detect malicious and suspicious commands and behaviors.


BRAND NEW RESOURCES!


No alt text provided for this image
2023 Gartner Market Guide for MDR Services

2023 GARTNER? MARKET GUIDE FOR MDR SERVICES??This Market Guide?helps security leaders understand the dynamics within the fast-growing managed detection and response (MDR) market.


No alt text provided for this image
The State of Security Operations

THE STATE OF SECURITY OPERATIONS??Insights from CISOs and experienced security leaders?on cybersecurity operations and what to share with other C-suite executives.





No alt text provided for this image
SentinelOne + Red Canary Case Study

RED CANARY HELPS FORTUNE 500 MANUFACTURER??In the throes of a ransomware attack, a global manufacturing company learns the true value of Red Canary.?Read the success story


NEW ON-DEMAND WEBINARS!

Now on-demand |?HOW TO PROTECT YOUR SAAS APPS, IDENTITY SERVICES, AND CLOUD ENVIRONMENTS??

What was already a hard problem for security professionals continues to get harder. Managed Detection and Response (MDR) is a critical solution that is proven to help ease this pain and detect these new, emerging threats.

See who won | CISO's DEBATE: Does every security team need a SIEM?

SIEM has become the home-base for many security programs, but is that a factor of inertia, or because it’s right? We invited two experienced CISOs to debate the vaunted place SIEM has in our security programs.


NEW BLOGS TO READ!

ATOMIC HABITS, ATOMIC TESTS??Three small steps for regular testing, one giant leap for your security program. Our Co-founder Keith McCammon digitally penned this blog to explore how you can use the highly successful Atomic Habits framework to build out a measurable atomic testing program & boost your security operations for good.

Dive-in with Atomic Red Team >>

GETTING STARTED WITH CONDITIONAL ACCESS POLICIES?

Admins can leverage Microsoft’s Conditional Access Policies to prevent unauthorized Azure logins, even in the face of stolen credentials.

Tip of the CAP >>

No alt text provided for this image
February's Intel Insights

Intelligence Insights: February 2023 - New year, old foes: SocGholish surges, IcedID returns from holiday hiatus, and affiliates leverage OneNote.


GRAB BAG!

In this three-part video series, you’ll master the basics of Microsoft 365 Defender and sharpen your technical skills in a threat simulation.

Our Field CISO, and author of The State of Security Operations, Robb Reck published his February CISO Newsletter. A newsletter within a newsletter? It's like newsletter inception!

Thanks for reading all the way to the bottom! If you'd like this newsletter in email form rather than social form, you can get it sent to your inbox here:?https://redcanary.com/in-flight-newsletter-signup/

要查看或添加评论,请登录

社区洞察

其他会员也浏览了