Channel Avatar

Red Canary @UCulDoWwoy0vNvRwl2tVX3-w@youtube.com

5.8K subscribers - no pronouns :c

Red Canary stops cyber threats no one else does, so organiza


10:51
5 new insights from Red Canary Intelligence
01:56
What is lateral movement?
50:28
Emulating ransomware threats using Atomic Red Team
55:35
The Detection Series: Crypters and loaders
01:11
Browser-related malware on the rise | Red Canary Threat Intelligence
02:14
The dark side of APIs: Uncovering threats to your cloud security
31:21
Is your security 'Kenough'? Mastering detection & prevention
13:41
The JavaScript threats you need to know about…
01:53
Amber Albatross arrives with stealer capabilities | Red Canary Threat Intelligence
26:30
How to bridge the gap between cloud development & security | Red Canary
02:13
How we stopped a hospital ransomware attack
24:27
Cloud security: How to decide if you should do things in-house or outsource | Red Canary
04:11
The difference between Scarlet Goldfinch & SocGholish | Red Canary Threat Intelligence
01:57
Stay vigilant against ransomware precursors | Red Canary Threat Intelligence
03:05
3 things to consider when buying EDR | Red Canary
01:32
Top threats leveraging NetSupport Manager | Red Canary Threat Intelligence
45:09
Optimize your SOC with product management & intelligence-led strategies | Red Canary
58:23
Detecting and responding to stealer malware in 2024 | Red Canary
52:41
The Detection Series: Windows Management Instrumentation (Part 2) | Red Canary
28:28
The Detection Series: Windows Management Instrumentation (Part 1) | Red Canary
01:02:24
The Detection Series: Installer packages | Red Canary
02:08
How adversaries use SEO poisoning to serve up malware | Red Canary
39:56
Establishing an effective response capability | Red Canary
01:32
SocGholish malware dominates April threat landscape | Red Canary Threat Intelligence
48:35
Overcoming cloud security challenges | Red Canary
44:56
Identify and address multicloud challenges | Red Canary
35:19
Strategies for AWS cloud challenges | Red Canary
48:22
Bringing GenAI into your Security Operations | Red Canary
22:13
Defenders on Defenders | Red Canary
54:23
Unveiling the 2024 Threat Detection Report | Red Canary
09:59
Threat Detection Report 2024 Behind the Data | Red Canary
01:03
Red Canary | We Got You
02:04
What is Charcoal Stork? | Red Canary Threat Intelligence
51:22
Building a modern security operations center | Red Canary
52:03
Tidying up your nest: Validating ATT&CK technique coverage using EDR telemetry
30:53
Identity theft is not a joke, Jim!: How to detect business email compromise | Red Canary
43:09
Drop It Like It’s Qbot (Red Canary Remix): Detecting initial execution earlier with OSINT
01:01:36
Backdoors & Breaches: Expansion deck chronicles | Red Canary
40:35
Validation Station: Open source threat emulation | Atomic Red Team
46:33
Simplify security testing with Docker, Windows Sandbox, and Atomic Red Team
01:00:51
Train Hard, Fight Easy: Fast, effective response to modern threats
27:36
Swimming upstream: Moving from detection to prevention
29:15
Exploring the dark arts on macOS | Red Canary
56:23
The Detection Series: Remote access tools
43:42
Get in loser, we're detecting threats | Red Canary
27:03
Red Canary 101 Demo
53:39
Detection showcase: Exploring the top threats, techniques, and trends of 2023
59:45
The Detection Series: Powershell
43:05
Red Canary + Jamf = 24x7 Cybersecurity Protection
30:16
The expanding attack surface cloud, identity, and email threats | Red Canary
25:57
The Red Canary Crash Course on Microsoft 365 Defender - Part 3
24:15
The Red Canary Crash Course on Microsoft 365 Defender - Part 2
18:08
The Red Canary Crash Course on Microsoft 365 Defender - Part 1
34:43
Redefining incident response preparedness
43:37
Red Canary Mac Monitor: A new, free tool for gathering macOS telemetry
18:44
CISO's Debate - Do on-prem security strategies also work in the cloud? | Red Canary
00:51
Threat Detection Report Live! - San Francisco Recap
00:50
Threat Detection Series Live! Chicago Recap
16:29
Managed Detection and Response 101 | Red Canary 101
14:52
Monthly Threat Roundup: April 2023 | Red Canary