redcanary.com Open in urlscan Pro
104.198.136.223  Public Scan

Submitted URL: https://s.redcanary.com/t/102369/c/d7b4029a-98ba-47da-b353-18786da980ea/NB2HI4DTHIXS64TFMRRWC3TBOJ4S4Y3PNU7XCX3NMFUWY2LO...
Effective URL: https://redcanary.com/?q_mailing_7TUwM7shunt8z54WksUhaTzw8iRAHyAXobDVq=RnuWGmCZcbGV82W7fnRdXecfBFfcR6rW8XhS7rTn6LgqKse...
Submission: On December 15 via manual from US — Scanned from DE

Form analysis 1 forms found in the DOM

GET https://redcanary.com/

<form method="get" class="search-form" action="https://redcanary.com/" __bizdiag="115" __biza="WJ__"> <svg width="20" height="19" viewBox="0 0 20 19" fill="none" xmlns="http://www.w3.org/2000/svg">
    <line x1="12.8839" y1="12.1161" x2="18.8839" y2="18.1161" stroke="black" stroke-width="2.5"></line>
    <circle cx="7.5" cy="7.5" r="6.25" stroke="black" stroke-width="2.5"></circle>
  </svg> <input id="input-search" class="search-input" name="s" type="text" placeholder="Search" autocomplete="off" autocorrect="off" autocapitalize="off" spellcheck="false"> <input type="submit" class="search-btn" value="Search"></form>

Text Content

Skip Navigation
 

Webinar: How to detect business email compromise Sign Up and Join Us on 12/19

Get a Demo
Demo
 * Products & Solutions
 * Resources
 * Partners
 * Why Red Canary
 * Company

 * 2022 Threat Detection Report PDF
 * 2022 Executive Summary PDF

 * Intro
 * Past Reports
 * Threats
 * Techniques

 * Introduction
 * Ransomware
 * Supply Chain Compromises
 * Vulnerabilities
 * Affiliates
 * Crypters-as-a-Service
 * Common Webshells

 * User-Initiated Initial Access
 * Malicious macOS Installers
 * Remote Monitoring and Management Abuse
 * Linux Coinminers
 * Abusing Remote Procedure Calls
 * Defense Validation and Testing

 * Top Threats
 * Rose Flamingo
 * Silver Sparrow
 * Bazar
 * Latent Threats
 * Cobalt Strike

 * Impacket
 * SocGholish
 * Yellow Cockatoo
 * Gootkit
 * BloodHound

 * Top Techniques
 * Command and Scripting Interpreter
 * Signed Binary Proxy Execution
 * Windows Management Instrumentation
 * OS Credential Dumping
 * Ingress Tool Transfer

 * Process Injection
 * Scheduled Task/Job
 * Obfuscated Files or Information
 * Masquerading
 * Hijack Execution Flow
 * Impair Defenses

 * Managed Detection and Response
 * Integrations
 * The Red Canary Difference
 * Get a Demo

Named a leader in MDR

              PRODUCTS
 * Managed Detection and ResponseProtect your users, endpoints, and cloud
 * Readiness ExercisesTraining, tabletops, and atomic tests in an engaging
   learning platform
 * Linux EDRProtect production Linux endpoints that can never go down
 * Atomic Red Team™ [open source]Easily simulate adversary techniques to test
   your controls

              SOLUTIONS
 * Deliver enterprise security across your IT environment
 * Get a 24x7 SOC instantly
 * Protect your corporate endpoints and network
 * Protect your users’ email, identities, and SaaS apps
 * Protect your cloud
 * Protect critical production Linux and Kubernetes
 * Stop business email compromise
 * Replace your MSSP or existing MDR
 * Run more effective tabletops
 * Train continuously for real world situations
 * Operationalize your Microsoft security stack
 * Test your defenses
 * Minimize downtime with after-hours support

 * View All Resources
 * Blog
 * Guides & Overviews
 * Case Studies
 * Videos
 * Webinars
 * Events
 * Customer Help Center

Blog

Sharpen your skills with the latest information, security articles, and
insights.

 * Overview
 * Incident Response
 * Insurance & Risk
 * Managed Service Providers
 * Solution Providers
 * Technology Partners

Red Canary Partner Connect

Apply to become a partner.

 * About Us
 * News & Press
 * Careers - We're Hiring!
 * Contact Us
 * Trust Center and Security

Contact Us

How can we help you? Reach out to our team and we'll get in touch.

 * Liner Notes
 * Side 1: Trends
 * Side 2: Threats
 * Bonus Tracks: Techniques

 * Products
   & Solutions
      Products & Solutions
    * Managed Detection and Response
    * Readiness Exercises
    * Linux EDR
    * Atomic Red Team™ [open source]
    * Deliver enterprise security across your IT environment
    * Get a 24x7 SOC instantly
    * Protect your corporate endpoints and network
    * Protect your users’ email, identities, and SaaS apps
    * Protect your cloud
    * Protect critical production Linux and Kubernetes
    * Stop business email compromise
    * Replace your MSSP or existing MDR
    * Operationalize your Microsoft security stack
    * Run more effective tabletops
    * Train continuously for real world situations
    * Test your defenses
    * Minimize downtime with after-hours support

 * Resources
      Resources
    * View All Resources
    * Blog
    * Guides & Overviews
    * Case Studies
    * Videos
    * Webinars
    * Events
    * Customer Help Center

 * Partners
      Partners
    * Overview
    * Incident Response
    * Insurance & Risk
    * Managed Service Providers
    * Solution Providers
    * Technology Partners
    * Apply to Become a Partner

 * Why Red Canary
      Why Red Canary
    * Managed Detection and Response
    * Integrations
    * The Red Canary Difference
    * Get a Demo

 * Company
      Company
    * About Us
    * News & Press
    * Careers - We're Hiring!
    * Contact Us
    * Trust Center and Security

 
 
 
 
 
 
 
 


WE STOP THREATS.
YOU FOCUS ON YOUR MISSION.

Red Canary pioneered managed detection and response to secure your endpoints,
cloud, and whatever comes next. How can we help you? Reach out today!

Explore our MDR
Click for sound



2:30









 
 
 

DEFENDING THE FORTUNE 1000

7 of Fortune's World's Most Admired companies

5 of Fortune's America's Most Innovative companies

18 companies ranked in Fortune's Top 10 for their industry

FORRESTER WAVE

See why Red Canary is a leader with the highest possible score in nine criteria,
including threat hunting and managed detection

Read the report

INCIDENT RESPONSE & READINESS GUIDE

This guide arms security teams with the blueprint for a modern and effective
incident response plan

New Version Just Released

THREAT DETECTION REPORT

Get the actionable insights you need to face the top threats, techniques, and
trends in the evolving threat landscape


SEE THE FULL REPORT


WE DELIVER MANAGED DETECTION AND RESPONSE (MDR) ACROSS YOUR ENTERPRISE





ACTIVATE WORLD CLASS SECURITY FOR YOUR ENDPOINTS, NETWORK, CLOUD WORKLOADS,
IDENTITY, AND SAAS APPLICATIONS IN MINUTES

We give organizations confidence that they’re prepared for modern adversaries as
their teams work remotely, move to the cloud, and adopt new cybersecurity and IT
technologies.


ACTIVATE WORLD CLASS SECURITY FOR YOUR ENDPOINTS, NETWORK, CLOUD WORKLOADS,
IDENTITY, AND SAAS APPLICATIONS IN MINUTES

We give organizations confidence that they’re prepared for modern adversaries as
their teams work remotely, move to the cloud, and adopt new cybersecurity and IT
technologies.

TRUSTED DETECTION & RESPONSE

Know that you’re prepared for modern threats, go beyond the alerts in your
inbox, and automatically respond to and remediate the real threats.

EXPERT LED

Intelligence, investigation, and response from the experts who pioneered
behavioral analytics, testing, and mapping to ATT&CK.

CLOUD NATIVE

We operationalize your security tools in minutes without complicated deployment,
onboarding, or content creation programs.

Explore our managed detection & response


 
 
 

SEE THE RED CANARY DIFFERENCE


WE HUNT DIFFERENTLY

We optimize for coverage and cast the broadest detection net possible with more
analytics and security telemetry than anyone else.


3000+

Analytics


20000+

Detection Coverage Tests


1+

Petabytes of security telemetry per day

 


WE TREAT YOU DIFFERENTLY

Enjoy a standard of service that would make the leading luxury hotel brands
proud. We give you unlimited access to our 24×7 security teams whenever you need
us—but at no additional cost.

 


WE TREAT YOU DIFFERENTLY

We’re always here for you – you have unlimited access to our security teams
whenever you need us, at no additional cost.

We’re all in this together.

WHAT OTHERS ARE SAYING

Previous
 


“OUTSTANDING LEADERS IN ACCELERATING CUSTOMERS’ EFFORTS TO MITIGATE
CYBERSECURITY THREATS.”

Microsoft recognized Red Canary as the winner of its 2022 Security Trailblazer
Award.

Read the blog
 



“RED CANARY HAS EXCEPTIONAL DETECTION TECHNOLOGY AND CUSTOMER SERVICE.

I am always impressed with their capabilities and willingness to help. We have
no doubt that we can count on them to detect adversarial behavior and provide
solid incident response advice.”

GARTNER PEER INSIGHTS

Read more reviews

Gartner Peer Insights reviews constitute the subjective opinions of individual
end users based on their own experiences and do not represent the views of
Gartner or its affiliates. The GARTNER PEER INSIGHTS Logo is a trademark and
service mark of Gartner, Inc. and/or its affiliates and is used herein with
permission. All rights reserved. Gartner Peer Insights reviews constitute the
subjective opinions of individual end users based on their own experiences and
do not represent the views of Gartner or its affiliates.

 



“RED CANARY IS POSITIONED TO CONTINUE ITS SUCCESS AND LENGTHEN ITS REACH IN THE
MARKET.

If the cybersecurity industry needs one example of how to make threat
intelligence useful and drive detection-engineering efforts via threat hunting,
look no further than Red Canary.”

FORRESTER WAVE™: MANAGED DETECTION AND RESPONSE, Q2 2023

Read the full report
 



“RED CANARY - IT’S THE CORRECT THING TO DO FOR SECURITY.

It’s the surety of having professionals looking at our alerts around the clock,
and we have a resource to go to immediately if we have questions around
detection and response.”

CYBER SECURITY TECHNICAL TEAM LEAD, COSTAR GROUP

Read the case study
 



“I VIEW RED CANARY AS AN EXTENSION OF MY INTERNAL TEAM.

I communicate with them 24 hours a day, seven days a week. And I feel like they
care about our security as much as my internal team does. And that’s why I call
them my easy button.”

CHIEF INFORMATION SECURITY & PRIVACY OFFICER, THYCOTIC

Read the case study
 


“OUTSTANDING LEADERS IN ACCELERATING CUSTOMERS’ EFFORTS TO MITIGATE
CYBERSECURITY THREATS.”

Microsoft recognized Red Canary as the winner of its 2022 Security Trailblazer
Award.

Read the blog
 



“RED CANARY HAS EXCEPTIONAL DETECTION TECHNOLOGY AND CUSTOMER SERVICE.

I am always impressed with their capabilities and willingness to help. We have
no doubt that we can count on them to detect adversarial behavior and provide
solid incident response advice.”

GARTNER PEER INSIGHTS

Read more reviews

Gartner Peer Insights reviews constitute the subjective opinions of individual
end users based on their own experiences and do not represent the views of
Gartner or its affiliates. The GARTNER PEER INSIGHTS Logo is a trademark and
service mark of Gartner, Inc. and/or its affiliates and is used herein with
permission. All rights reserved. Gartner Peer Insights reviews constitute the
subjective opinions of individual end users based on their own experiences and
do not represent the views of Gartner or its affiliates.

 



“RED CANARY IS POSITIONED TO CONTINUE ITS SUCCESS AND LENGTHEN ITS REACH IN THE
MARKET.

If the cybersecurity industry needs one example of how to make threat
intelligence useful and drive detection-engineering efforts via threat hunting,
look no further than Red Canary.”

FORRESTER WAVE™: MANAGED DETECTION AND RESPONSE, Q2 2023

Read the full report
 



“RED CANARY - IT’S THE CORRECT THING TO DO FOR SECURITY.

It’s the surety of having professionals looking at our alerts around the clock,
and we have a resource to go to immediately if we have questions around
detection and response.”

CYBER SECURITY TECHNICAL TEAM LEAD, COSTAR GROUP

Read the case study
 



“I VIEW RED CANARY AS AN EXTENSION OF MY INTERNAL TEAM.

I communicate with them 24 hours a day, seven days a week. And I feel like they
care about our security as much as my internal team does. And that’s why I call
them my easy button.”

CHIEF INFORMATION SECURITY & PRIVACY OFFICER, THYCOTIC

Read the case study
 


“OUTSTANDING LEADERS IN ACCELERATING CUSTOMERS’ EFFORTS TO MITIGATE
CYBERSECURITY THREATS.”

Microsoft recognized Red Canary as the winner of its 2022 Security Trailblazer
Award.

Read the blog
Next
01 / 05
 
 
 


THE RED CANARY PLATFORM

 * 24×7 Monitoring & Support
 * Advanced Threat Detection
 * Threat Intelligence
 * Response & remediation
 * Testing & Validation

 



WE’RE HERE TO IMPROVE THE ENTIRE COMMUNITY

Even if you’re not ready to join the flock yet, we’re committed to educating and
supporting every security team through open source, resources, and community
programs.

Diary of a Detection Engineer: Blown to BITSAdmin

Articles| Threat detection
Diary of a Detection Engineer: Blown to BITSAdmin
How to increase AWS visibility and improve cloud security

Guides & Overviews| Security operations
How to increase AWS visibility and improve cloud security
By the same token: How adversaries infiltrate AWS cloud accounts

Articles| Threat detection
By the same token: How adversaries infiltrate AWS cloud accounts
Red Canary empowers Fortune 1000 insurer’s security team to prioritize strategic
objectives

Case Studies| Incident response
Red Canary empowers Fortune 1000 insurer’s security team to prioritize strategic
objectives
 


SEE WHAT IT'S LIKE TO HAVE A SECURITY ALLY.

EXPERIENCE THE DIFFERENCE BETWEEN A SENSE OF SECURITY AND ACTUAL SECURITY.

Get a demo
 * 
 * 
 * 


 * Products
   * Managed Detection and Response (MDR)
   * Readiness Exercises
   * Linux EDR
   * Atomic Red Team™
   * Mac Monitor
 * Solutions
   * Deliver Enterprise Security Across Your IT Environment
   * Get a 24×7 SOC Instantly
   * Protect Your Corporate Endpoints and Network
   * Protect Your Users’ Email, Identities, and SaaS Apps
   * Protect Your Cloud
   * Protect Critical Production Linux and Kubernetes
   * Stop Business Email Compromise
   * Replace Your MSSP or MDR
   * Run More Effective Tabletops
   * Train Continuously for Real-World Scenarios
   * Operationalize Your Microsoft Security Stack
   * Minimize Downtime with After-Hours Support
 * Resources
   * View all Resources
   * Blog
   * Integrations
   * Guides & Overviews
   * Case Studies
   * Videos
   * Webinars
   * Events
   * Customer Help Center
   * Newsletter
 * Partners
   * Overview
   * Incident Response
   * Insurance & Risk
   * Managed Service Providers
   * Solution Providers
   * Technology Partners
   * Apply to Become a Partner
 * Company
   * About Us
   * The Red Canary Difference
   * News & Press
   * Careers – We’re Hiring!
   * Contact Us
   * Trust Center and Security

© 2014-2023 Red Canary. All rights reserved. info@redcanary.com +1 855-977-0686
Privacy Policy Trust Center and Security

 

 
 

 
Our website uses cookies to provide you with a better browsing experience. More
information can be found in our Privacy Policy.
OK
Privacy & Cookies Policy
Close

PRIVACY OVERVIEW

This website uses cookies to improve your experience while you navigate through
the website. Out of these cookies, the cookies that are categorized as necessary
are stored on your browser as they are essential for the working of basic
functionalities...
Necessary
Necessary
Always Enabled
Necessary cookies are absolutely essential for the website to function properly.
This category only includes cookies that ensures basic functionalities and
security features of the website. These cookies do not store any personal
information.
Non-necessary
Non-necessary
Any cookies that may not be particularly necessary for the website to function
and is used specifically to collect user personal data via analytics, ads, other
embedded contents are termed as non-necessary cookies. It is mandatory to
procure user consent prior to running these cookies on your website.
SAVE & ACCEPT


Back to Top