Q&A: Insights from the Red Canary 2020 Threat Detection Report

In light of the latest update to the MITRE ATT&CK framework, Red Canary has developed a Threat Detection Report uncovering the top techniques attackers use to target your organization. To understand the significance of the report, we turned to two of VMware Carbon Black’s top threat experts, Greg Foss and Jimmy Astle. In the following […]

The post Q&A: Insights from the Red Canary 2020 Threat Detection Report appeared first on VMware Carbon Black.