Detection Showcase: Distilling The Top Threats, Techniques, and Trends

Detection Showcase: Distilling The Top Threats, Techniques, and Trends

Join Brian Donohue and Katie Nickels as they discuss how the Threat Detection Report has aged—and examine the most prevalent trends, threats, and techniques in recent months.
Red Canary inspects hundreds of terabytes of telemetry from our customers’ endpoints, cloud systems, identity providers, and SaaS applications every day. They use this data to help their customers detect and respond to tens of thousands of confirmed threats annually.

The Threat Detection Report is their attempt at making sense of these threats, the techniques they abuse, and the broader trends they represent. As we near the halfway point for 2023, it’s time to revisit those trends, threats, and techniques and figure out what’s changed (or hasn’t) in the first half of this year.

Join Brian Donohue and Katie Nickels as they discuss how the Threat Detection Report has aged—and examine the most prevalent trends, threats, and techniques in recent months.