2021 Threat Detection Report

Insight for security professionals of all stripes

Published April 2021

.

Based on in-depth analysis of roughly 20,000 confirmed threats detected across Red Canary's customers’ environments, this research arms security leaders and their teams with actionable insight into the malicious activity and techniques that are frequently observed.

Using the MITRE ATT&CK® framework as scaffolding, the analysis offers a bird’s eye view of the malicious behaviors that you’re most likely to encounter - and empowers you to address those threats head on with detailed detection strategies that you can implement immediately. Whether you’re a CSO weighing next year’s infosec budget, an intel analyst on the tails of a specific threat actor, or an engineer looking to tune your detection logic, the Threat Detection Report has insight for security professionals of all stripes.