Most common cyberattack techniques on Windows networks for 2020

Most common cyberattack techniques on Windows networks for 2020

Red Canary recently unveiled its 2021 Threat Detection Report. Included in the report is a mapping of many of the top cyberattack techniques to the MITRE ATT&CK framework. The findings presented by Red Canary researchers underscore the need to fully understand your network. Take the time to monitor what is normal in your firm. Review and document what scripts are used on a regular basis and what event IDs are thrown off in the event logs, especially those relevant to the most used attack techniques.

To read this article in full, please click here

(Insider Story)

Support the originator by clicking the read the rest link below.