Red Canary(@redcanary) 's Twitter Profileg
Red Canary

@redcanary

24/7/365 threat detection and response across your cloud, identity, endpoints and everything in-between. We got you: https://t.co/pFNwBJMvnx

ID:2349092263

linkhttps://redcanary.com/products/multi-cloud-launch/?utm_source=twitter&utm_medium=social&utm_campaign calendar_today17-02-2014 21:21:14

5,1K Tweets

28,2K Followers

1,2K Following

Red Canary(@redcanary) 's Twitter Profile Photo

At Red Canary Live Minneapolis, security leaders from Strategic Education, Federated Insurance, and will explore how an intelligence-led approach is helping modern SOCs deliver better business outcomes. redcanarylive.cventevents.com/event/minneapo…

At Red Canary Live Minneapolis, security leaders from @StrategicEdu, @federatedins, and #RedCanary will explore how an intelligence-led approach is helping modern SOCs deliver better business outcomes. redcanarylive.cventevents.com/event/minneapo…
account_circle
Red Canary(@redcanary) 's Twitter Profile Photo

Within your SOC, think of GenAI tools as assistants, not replacements. Brian Donohue breaks down how GenAI fits into each component of the modern security operations center. redcanary.com/blog/security-…

account_circle
Nader Shalabi(@nader_shalabi) 's Twitter Profile Photo

ATT&CK View and the Relational Data model are updated to reflect on ATT&CK V15.0 & latest Red Canary ATOMIC tests

Blog: wix.to/dIQIcX6

The import tools source code and import process will follow.

Thanks to Embarcadero Tech for supporting me with your dev tools.

ATT&CK View and the Relational Data model are updated to reflect on @MITREattack V15.0 & latest @redcanary ATOMIC tests Blog: wix.to/dIQIcX6 The import tools source code and import process will follow. Thanks to @EmbarcaderoTech for supporting me with your dev tools.
account_circle
Red Canary(@redcanary) 's Twitter Profile Photo

Many of the default settings in Azure Active Directory and Entra ID leave gaps in your security controls. Here’s a few ways to close them. Read more: redcanary.com/blog/azure-act…

Many of the default settings in Azure Active Directory and Entra ID leave gaps in your security controls. Here’s a few ways to close them. Read more: redcanary.com/blog/azure-act…
account_circle
Red Canary(@redcanary) 's Twitter Profile Photo

SocGholish soars and we greet Grandoreiro in this month’s edition of Intelligence Insights. redcanary.com/blog/intellige…

SocGholish soars and we greet Grandoreiro in this month’s edition of Intelligence Insights. redcanary.com/blog/intellige…
account_circle
Red Canary(@redcanary) 's Twitter Profile Photo

Red Canary Co-founder and Chief Security Officer Keith dives into the essential goals of the modern SOC, addresses common challenges, and presents a framework that offers a more effective path forward. redcanary.com/blog/manage-yo…

account_circle
Red Canary(@redcanary) 's Twitter Profile Photo

Stealer malware was widespread in 2023, and adversaries continue to use the malware today. Join Red Canary Senior Malware Analyst Tony Lambert to learn about capabilities of common stealers, how to detect the malware, and how to respond. redcanary.com/resources/webi…

account_circle
ATT&CK(@MITREattack) 's Twitter Profile Photo

Today's the day! Want to learn a bit more about recent malicious installer packages and what you might do to detect them? Join our Mac/Linux lead Cat today (4/24) at 2pm ET as she joins defenders from Red Canary to talk about this threat.

redcanary.com/resources/webi…

Today's the day! Want to learn a bit more about recent malicious installer packages and what you might do to detect them? Join our Mac/Linux lead @coolestcatiknow today (4/24) at 2pm ET as she joins defenders from @redcanary to talk about this threat. redcanary.com/resources/webi…
account_circle
Phishing for Answers(@phish4answers) 's Twitter Profile Photo

Adversaries are increasingly leveraging installer packages across different operating systems.

Join my colleague and friend Cat and the team at Red Canary for a related webinar TODAY (4/24) @ 2pm EST. Registration link below!📦💻🔥

redcanary.com/resources/webi…

account_circle
Red Canary(@redcanary) 's Twitter Profile Photo

Principal Security Specialist Brian Donohue teases his upcoming RSA Conference talk on testing and AI with Adam Mashinchi. Read about all of the other talks we're looking forward to here: redcanary.com/blog/rsa-2024/…

account_circle
Red Canary(@redcanary) 's Twitter Profile Photo

While Impacket is fairly easy to detect, it can be challenging to determine if it is malicious or benign without additional context and understanding of what is normal in an environment. Read more about the #2 threat in the 2024 Threat Detection Report: redcanary.com/threat-detecti…

While Impacket is fairly easy to detect, it can be challenging to determine if it is malicious or benign without additional context and understanding of what is normal in an environment. Read more about the #2 threat in the 2024 Threat Detection Report: redcanary.com/threat-detecti…
account_circle
Red Canary(@redcanary) 's Twitter Profile Photo

This succinct and actionable brief is thoughtfully curated to help ensure that cybersecurity incidents large and small can be handled efficiently and effectively, eventually becoming a source of learning to drive continuous improvement and reduce risk. redcanary.com/resources/guid…

This succinct and actionable brief is thoughtfully curated to help ensure that cybersecurity incidents large and small can be handled efficiently and effectively, eventually becoming a source of learning to drive continuous improvement and reduce risk. redcanary.com/resources/guid…
account_circle
Red Canary(@redcanary) 's Twitter Profile Photo

SocGholish soars and we greet Grandoreiro in this month’s edition of Intelligence Insights. 📹 - Stef Rand redcanary.com/blog/intellige…

account_circle
Red Canary(@redcanary) 's Twitter Profile Photo

Last week, we asked you: Where do you think security teams can see the most benefit or improvement from GenAI? You responded:
39% - Detection
46% - Investigation
15% - Response

Watch on YouTube as Jimmy Astle shows how GenAI makes analysts more efficient. youtu.be/9-1bEmzzvzo

account_circle
Red Canary(@redcanary) 's Twitter Profile Photo

Be careful the next time you're searching for soup recipes!

Read more about initial access tradecraft in the 2024 Threat Detection Report: redcanary.com/threat-detecti…

account_circle
Red Canary(@redcanary) 's Twitter Profile Photo

This month's Intelligence Insights features technical details on the Grandoreiro banking trojan, a detection opportunity for exploitation of the recent Forticlient EMS vulnerability, and Stef Rand explaining it all on video. redcanary.com/blog/intellige… redcanary.com/blog/intellige…

account_circle
ATT&CK(@MITREattack) 's Twitter Profile Photo

Are your users installing a little something extra on the side?

Next Wednesday, 4/24, at 2pm ET ATT&CK's Mac/Linux lead Cat is going to be joining defenders from Red Canary to talk about Installer Packages (T1546.016).

Join them live at redcanary.com/resources/webi…!

account_circle
Red Canary(@redcanary) 's Twitter Profile Photo

Microsoft Copilot for Security’s availability is a major milestone for bringing GenAI into security operations workflows. We’ve seen Copilot up close and provided feedback as a member of the Copilot for Security Design Advisory Council. redcanary.com/blog/microsoft…

Microsoft Copilot for Security’s availability is a major milestone for bringing GenAI into security operations workflows. We’ve seen Copilot up close and provided feedback as a member of the Copilot for Security Design Advisory Council. redcanary.com/blog/microsoft…
account_circle