15APR: Red Canary 2020 Threat Report with Brian Donohue

Red Canary's Brian Donohoe

Goto Webinar on April 15 @ 6pm. Register here.

Red Canary’s Brian Donohue will present results of Red Canary’s annual Threat Detection Report of the top techniques for tens of thousands of threats in the wild. In addition, Brian will also cover how to use the Open-source Atomic Red Team tool to mimic how real attackers might go after your network in order to identify and fix vulnerabilities before they get exploited.  Red Canary has leveraged the common language of MITRE ATT&CK to categorize confirmed threats and provide a comprehensive view of adversary techniques that are most likely to occur in your environment.

About our Speaker

Brian Donohue has been writing about and researching information security for the last decade. He started his career as a journalist covering security and privacy. He later consulted as a threat intelligence analyst, researching adversaries and techniques for a variety of major banks, retailers, and manufacturers. At Red Canary, Brian helps guide research publication and technical messaging efforts.