Red Canary
Red Canary
  • 221
  • 582 967
Ransomware operators leveraging VPNs | Red Canary Threat Intelligence
Senior Intelligence Analyst Stef Rand discusses some key highlights from the September 2024 Red Canary Intelligence Insights.
Browser-related trickery dominates 0:00
LummaC2 Stealer surges 0:28
Ransomware operators using VPNs 1:08
For a full breakdown of this month’s insights, check out the blog: redcanary.com/blog/threat-intelligence/intelligence-insights-september-2024/
To stay up-to-date on top threats and research from Red Canary, subscribe to our weekly newsletter: redcanary.com/blog/#subscribe
Follow Stef:
techieStef
www.linkedin.com/in/stephanie-rand/
Follow us:
RedCanary
www.linkedin.com/company/redcanary
---
Red Canary stops cyber threats no one else does, so organizations can fearlessly pursue their missions. We do it by delivering managed detection and response (MDR) across enterprise endpoints, cloud workloads, network, identities, and SaaS apps. As a security ally, we define MDR in our own terms with unlimited 24×7 support, deep threat expertise, hands-on remediation, and by doing what’s right for customers and partners.
Subscribe to our TH-cam channel for frequently updated, how-to content about Atomic Red Team, threat hunting in security operations, MDR or Managed Detection and Response, and using the MITRE ATT&CK® framework.
#ransomware #malware #VPN #cybersecurity #threatintelligence
มุมมอง: 106

วีดีโอ

The identity crisis: Why your network is more vulnerable than ever
มุมมอง 14616 ชั่วโมงที่ผ่านมา
Identities are the new perimeter of enterprise networks. With users and devices connecting from everywhere, challenges of understanding modern architecture and implementing security measures like multifactor authentication (MFA), it's clear that protecting user identities isn't easy. In this video, Senior Malware Analyst Tony Lambert and Principal Security Specialist Brian Donohue break down wh...
5 new insights from Red Canary Intelligence
มุมมอง 31714 วันที่ผ่านมา
Join Alex Berninger, Senior Manager of Intelligence, as she unpacks some fresh takes from Red Canary Intelligence. In this video, Alex challenges common assumptions and offers valuable insights from the 2024 Threat Detection Report. Intro 0:00 Industry doesn’t define risk 0:12 Attribution isn’t always necessary 2:57 Malware isn’t the main threat 5:46 Nuance is important 7:09 IT is an attack vec...
What is lateral movement?
มุมมอง 18421 วันที่ผ่านมา
Principal Security Specialists Phil Hagen and Brian Donohue break down some of the techniques attackers use to traverse networks and cloud environments, exploiting native tools and protocols to expand their reach. Learn how adversaries move from foothold to full compromise and discover key strategies to protect your organization from this stealthy maneuvering. Intro 0:00 What is lateral movemen...
Emulating ransomware threats using Atomic Red Team
มุมมอง 30821 วันที่ผ่านมา
Principal Security Solutions Specialist Gerry Johansen as he guides you through the powerful world of threat emulation using Atomic Red Team. In this in-depth session, you'll learn how to incorporate cyber threat intelligence with Atomic Red Team to validate your detection and response capabilities against real-world ransomware threats. Intro 0:00 Why emulate? 3:05 Atomic Red Team 101 8:00 Emul...
The Detection Series: Crypters and loaders
มุมมอง 29821 วันที่ผ่านมา
In this video, we’re taking a deep dive into the world of malware loaders, crypters, and obfuscation techniques that attackers are using on Windows, macOS, and Linux. Join Senior Malware Analyst Tony Lambert, along with Alex DeLamotte from SentinelOne and MITRE's Joe Slowik, as they break down how attackers are stepping up their game to dodge detection. They’ll explore how adversaries are using...
Browser-related malware on the rise | Red Canary Threat Intelligence
มุมมอง 183หลายเดือนก่อน
Senior Intelligence Analyst Stef Rand discusses some key highlights from the August 2024 Red Canary Intelligence Insights. ChromeLoader maintains top spot 0:00 More browser-related malware 0:28 For a full breakdown of this month’s insights, check out the blog: redcanary.com/blog/threat-intelligence/intelligence-insights-august-2024/ To stay up-to-date on top threats and research from Red Canary...
The dark side of APIs: Uncovering threats to your cloud security
มุมมอง 207หลายเดือนก่อน
APIs are the backbone of cloud services, enabling seamless integration and communication between different platforms and applications. But did you know that they can also be a prime target for cybercriminals? In this video, Chief Security Officer Keith McCammon and Principal Information Security Specialist Phil Hagen dive into the world of API abuse in the cloud, exploring how adversaries explo...
Is your security 'Kenough'? Mastering detection & prevention
มุมมอง 297หลายเดือนก่อน
Feeling overwhelmed by false positive alerts? Your security might not be 'Kenough'! In this Barbie-themed session, Detection Engineer Mak Foss and Senior Detection Engineer Rachel Schwalk dive into behavioral detection strategies for various threats, helping you refine your processes to detect malicious activities more effectively. You'll also learn about prevention measures and how to test you...
The JavaScript threats you need to know about…
มุมมอง 449หลายเดือนก่อน
Learn how attackers are leveraging JavaScript to compromise systems. Principal Intelligence Analyst Jeff Felling dives into the mechanics of the exploit, how it bypasses traditional defenses, and how you can leverage a text editor and a simple Group Policy Object (GPO) to protect yourself and your organization. Intro 0:00 Threats using JavaScript lure 0:31 Mechanics of the attack 2:16 Preventin...
Amber Albatross arrives with stealer capabilities | Red Canary Threat Intelligence
มุมมอง 1872 หลายเดือนก่อน
Senior Intelligence Analyst Stef Rand spotlights some main takeaways from the July 2024 Red Canary Intelligence Insights. ChromeLoader at #1 0:00 Amber Albatross appears 0:41 dllFake makes the list 1:22 For a full breakdown of this month’s insights, check out the blog: redcanary.com/blog/threat-intelligence/intelligence-insights-july-2024/ To stay up-to-date on top threats and research from Red...
How to bridge the gap between cloud development & security | Red Canary
มุมมอง 1792 หลายเดือนก่อน
On the heels of their discussion on the CyberWire-X podcast, Principal Software Engineer and cloud builder Brian Davis and Senior Detection Engineer Thomas Gardner explore the dynamic between cloud development and security. The pair tackle the real-world issue of developers and cloud architects performing actions at speed that resemble adversarial behavior. Learn how detection engineers interpr...
How we stopped a hospital ransomware attack
มุมมอง 7212 หลายเดือนก่อน
How we stopped a hospital ransomware attack
Cloud security: How to decide if you should do things in-house or outsource | Red Canary
มุมมอง 2052 หลายเดือนก่อน
Cloud security: How to decide if you should do things in-house or outsource | Red Canary
The difference between Scarlet Goldfinch & SocGholish | Red Canary Threat Intelligence
มุมมอง 3903 หลายเดือนก่อน
The difference between Scarlet Goldfinch & SocGholish | Red Canary Threat Intelligence
Stay vigilant against ransomware precursors | Red Canary Threat Intelligence
มุมมอง 2463 หลายเดือนก่อน
Stay vigilant against ransomware precursors | Red Canary Threat Intelligence
3 things to consider when buying EDR | Red Canary
มุมมอง 4793 หลายเดือนก่อน
3 things to consider when buying EDR | Red Canary
Top threats leveraging NetSupport Manager | Red Canary Threat Intelligence
มุมมอง 1084 หลายเดือนก่อน
Top threats leveraging NetSupport Manager | Red Canary Threat Intelligence
Optimize your SOC with product management & intelligence-led strategies | Red Canary
มุมมอง 3154 หลายเดือนก่อน
Optimize your SOC with product management & intelligence-led strategies | Red Canary
Detecting and responding to stealer malware in 2024 | Red Canary
มุมมอง 8144 หลายเดือนก่อน
Detecting and responding to stealer malware in 2024 | Red Canary
The Detection Series: Windows Management Instrumentation (Part 2) | Red Canary
มุมมอง 3414 หลายเดือนก่อน
The Detection Series: Windows Management Instrumentation (Part 2) | Red Canary
The Detection Series: Windows Management Instrumentation (Part 1) | Red Canary
มุมมอง 4494 หลายเดือนก่อน
The Detection Series: Windows Management Instrumentation (Part 1) | Red Canary
The Detection Series: Installer packages | Red Canary
มุมมอง 4204 หลายเดือนก่อน
The Detection Series: Installer packages | Red Canary
How adversaries use SEO poisoning to serve up malware | Red Canary
มุมมอง 3125 หลายเดือนก่อน
How adversaries use SEO poisoning to serve up malware | Red Canary
Establishing an effective response capability | Red Canary
มุมมอง 1745 หลายเดือนก่อน
Establishing an effective response capability | Red Canary
SocGholish malware dominates April threat landscape | Red Canary Threat Intelligence
มุมมอง 2535 หลายเดือนก่อน
SocGholish malware dominates April threat landscape | Red Canary Threat Intelligence
Overcoming cloud security challenges | Red Canary
มุมมอง 1995 หลายเดือนก่อน
Overcoming cloud security challenges | Red Canary
Identify and address multicloud challenges | Red Canary
มุมมอง 315 หลายเดือนก่อน
Identify and address multicloud challenges | Red Canary
Strategies for AWS cloud challenges | Red Canary
มุมมอง 785 หลายเดือนก่อน
Strategies for AWS cloud challenges | Red Canary
Bringing GenAI into your Security Operations | Red Canary
มุมมอง 2645 หลายเดือนก่อน
Bringing GenAI into your Security Operations | Red Canary

ความคิดเห็น

  • @nig3ldoug1as63
    @nig3ldoug1as63 หลายเดือนก่อน

    Woo!! Go, Stefi! 🥳

  • @noobmode007
    @noobmode007 หลายเดือนก่อน

    Love the video! I wish you wouldn’t limit this diction/nomenclature to just cloud. All modern software and OSes run off APIs as a way to operate. I feel like it would be more impactful if you just renamed “cloud” to modern software.

  • @marcus.edmondson
    @marcus.edmondson 2 หลายเดือนก่อน

    This is really cool!

  • @AustinHypes
    @AustinHypes 3 หลายเดือนก่อน

    GOOD INFO PER USUAL

  • @AustinHypes
    @AustinHypes 3 หลายเดือนก่อน

    this whole webinar is very valueable

  • @AustinHypes
    @AustinHypes 3 หลายเดือนก่อน

    great content like really good forbidden knowledge, crazy to me that only 1.5k people have viewed this important resource in 3 years 🎗

    • @RedCanary
      @RedCanary 3 หลายเดือนก่อน

      We're glad you find it helpful!

    • @AustinHypes
      @AustinHypes 3 หลายเดือนก่อน

      @@RedCanary Always when you guys :) i have a big interest in redcaranry,sansdfir,fireye,rapid7 etc etc

  • @AustinHypes
    @AustinHypes 3 หลายเดือนก่อน

    my second fav is lateral movement 🤭🤗😏

  • @AustinHypes
    @AustinHypes 3 หลายเดือนก่อน

    This is my favorite webinar yet 😈

    • @AustinHypes
      @AustinHypes 3 หลายเดือนก่อน

      also wanted to state that yea by default the sys would be UEFI secure boot or csm wit tpm. Thing is if they want that firmware rootkit they could tamper with the bios via a kernel rootkit changed to legacy etc then run whatver they want under under the hood !!

  • @AustinHypes
    @AustinHypes 3 หลายเดือนก่อน

    nice, apple talk and apple share are W's

    • @AustinHypes
      @AustinHypes 3 หลายเดือนก่อน

      iphonecloudsync as well

  • @AustinHypes
    @AustinHypes 3 หลายเดือนก่อน

    the title make me laugh and smile

  • @mohamedeletrepy4740
    @mohamedeletrepy4740 4 หลายเดือนก่อน

    best demo for kerberoasting i have ever seen

    • @RedCanary
      @RedCanary 4 หลายเดือนก่อน

      Music to our ears. Thank you!

  • @mikewazowski1776
    @mikewazowski1776 5 หลายเดือนก่อน

    very well put. As a person looking to generate IOCs this is great and clear. also teaches the red team perspective real well / attacker

    • @RedCanary
      @RedCanary 4 หลายเดือนก่อน

      We're glad you found value in it!

  • @gunnar-ai
    @gunnar-ai 5 หลายเดือนก่อน

    Thank you for posting these videos.. they’re a big help 🤙🏼

    • @RedCanary
      @RedCanary 4 หลายเดือนก่อน

      We're happy to help!

  • @johnbrandt2167
    @johnbrandt2167 5 หลายเดือนก่อน

    Good session, thanks.

  • @nig3ldoug1as63
    @nig3ldoug1as63 5 หลายเดือนก่อน

    Stef Rand is so cool! She could host her own podcast. She has a wealth of knowledge. Tony is brilliant. He's also so cool, calm and collected in front of the camera. They should make this a regular interview series on a wide variety of security topics. Red Canary ROCKS!!

  • @kendimce3309
    @kendimce3309 6 หลายเดือนก่อน

    looking forward to seeing much content like this

  • @lekshmanp1
    @lekshmanp1 6 หลายเดือนก่อน

    Are you implicitly stating that the Ransomware attacks were less because the detection capability of Red Canary has improved and as a result we are detecting such malicious activity much early in the attack life cycle.

  • @lekshmanp1
    @lekshmanp1 6 หลายเดือนก่อน

    How many man-days are required to analyze 58,000 threats?

  • @kendimce3309
    @kendimce3309 6 หลายเดือนก่อน

    Absoultely perfect job. Please keep going with Defender series

  • @osemeosobase1487
    @osemeosobase1487 6 หลายเดือนก่อน

    Brilliant!

  • @juanfieldhouse3749
    @juanfieldhouse3749 6 หลายเดือนก่อน

    Promo'SM

  • @jayinfosec
    @jayinfosec 7 หลายเดือนก่อน

    yea, I feel like this could have been a 10 minute video 😅

    • @RedCanary
      @RedCanary 7 หลายเดือนก่อน

      That is helpful feedback, thank you. We'll see what we can do about making our TH-cam edits of our webinars a bit more concise.

  • @robertmorleyakacrazy-one225
    @robertmorleyakacrazy-one225 9 หลายเดือนก่อน

    👀🎯

    • @RedCanary
      @RedCanary 7 หลายเดือนก่อน

      Bullseye?

  • @j85fisch
    @j85fisch 9 หลายเดือนก่อน

    well done, as always. Thanks 4 your great work and cheers to RedCanary

    • @RedCanary
      @RedCanary 7 หลายเดือนก่อน

      Thank you! Cheers!

  • @jondo-vh8tx
    @jondo-vh8tx 9 หลายเดือนก่อน

    amazing content

    • @RedCanary
      @RedCanary 9 หลายเดือนก่อน

      Thank you!

  • @novianindy887
    @novianindy887 9 หลายเดือนก่อน

    are these all tecniques already blocked by antivurus as per now?

    • @RedCanary
      @RedCanary 7 หลายเดือนก่อน

      Good question, there are various levels of protection against these techniques since the publication of this video.

  • @MattSemago
    @MattSemago 10 หลายเดือนก่อน

    Thought this might be somebody vs Matt and Shane’s secret podcast but I guess not 👎🏻

    • @RedCanary
      @RedCanary 7 หลายเดือนก่อน

      A secret podcast does sound very fun. Let us know if you're planning one...or don't?

  • @MeKaliLin-wq8zy
    @MeKaliLin-wq8zy 10 หลายเดือนก่อน

    This is very cool. Thank you

    • @RedCanary
      @RedCanary 7 หลายเดือนก่อน

      Thanks for watching and commenting!

  • @deathxe5
    @deathxe5 11 หลายเดือนก่อน

    a one hour video to tell you to check application logs and standard registry keys lol fascinating

    • @RedCanary
      @RedCanary 7 หลายเดือนก่อน

      Appreciate the feedback. We'll look at ways we can make our TH-cam version of webinars more concise.

  • @deathxe5
    @deathxe5 11 หลายเดือนก่อน

    red canary isnt what it use to be, this is so generic

    • @AustinHypes
      @AustinHypes 3 หลายเดือนก่อน

      hater

  • @jessicawilliams949
    @jessicawilliams949 ปีที่แล้ว

    This was so fetch!!!

    • @RedCanary
      @RedCanary 7 หลายเดือนก่อน

      Very grool of you to say that @jessicawilliams949

  • @travisrauh
    @travisrauh ปีที่แล้ว

    LOL this starter

  • @joshuampere4327
    @joshuampere4327 ปีที่แล้ว

    this title is everything !! :D

  • @gleefultreefrog4585
    @gleefultreefrog4585 ปีที่แล้ว

    This was fun. Favorite quote: " most of the time they're helpful...."

    • @RedCanary
      @RedCanary ปีที่แล้ว

      Thanks for watching! We're going to have to do more of these!

  • @rickyp1991
    @rickyp1991 ปีที่แล้ว

    'promosm'

  • @Karan-ow4wl
    @Karan-ow4wl ปีที่แล้ว

    Can u go on detail and explain the PE part on windows ?

    • @RedCanary
      @RedCanary 7 หลายเดือนก่อน

      We've suggested this to our community team as a future video topic. Thanks for the suggestion!

  • @RedCanary
    @RedCanary ปีที่แล้ว

    Powershell was the #2 threat in our 2023 Threat Detection Report. Poke around the entire report now: redcanary.com/resources/guides/threat-detection-report/?

  • @ernextoho
    @ernextoho ปีที่แล้ว

    So Smartly! Geniuses.

  • @mohamedsabil5084
    @mohamedsabil5084 ปีที่แล้ว

    The threat timeline is neat...

    • @RedCanary
      @RedCanary ปีที่แล้ว

      Thank you! We've heard over and over again that it is a helpful feature in providing proper context in a quick and meaningful fashion.

  • @bkelevate
    @bkelevate ปีที่แล้ว

    This is such a great idea.

    • @RedCanary
      @RedCanary ปีที่แล้ว

      Thank you! If you're looking for some more information on Readiness Exercises check this out: redcanary.com/cybersecurity-readiness/?

  • @RickHenderson
    @RickHenderson ปีที่แล้ว

    Looks like this might have hit the news again?

  • @ronniemeyer6812
    @ronniemeyer6812 ปีที่แล้ว

    Hot hot hot. Get to know the secret = "promo sm" .

  • @simonekraus2463
    @simonekraus2463 ปีที่แล้ว

    Very interesting and great summary. Outstanding approach!

    • @RedCanary
      @RedCanary ปีที่แล้ว

      Glad it was helpful!

  • @traviskemkeu
    @traviskemkeu ปีที่แล้ว

    Very good explanations, thank you!

    • @RedCanary
      @RedCanary ปีที่แล้ว

      Glad it was helpful!

  • @cuterobyn83
    @cuterobyn83 2 ปีที่แล้ว

    please actually make A Nightmare on MFA Street

    • @RedCanary
      @RedCanary 2 ปีที่แล้ว

      Don't tempt us with a good time. Having said that, we're using this comment to argue that there is insane public demand to make it.

  • @nicolebrandtner3666
    @nicolebrandtner3666 2 ปีที่แล้ว

    🎶 ρɾσɱσʂɱ

  • @yahyahassan3430
    @yahyahassan3430 2 ปีที่แล้ว

    Nice, people should be scared before clicking phising links 😂