Glitch effect

Huntress Resource Center

Resources to help you elevate your security expertise. Watch webinars, download eBooks, and more.

Glitch effectBlue ellipse
Asset Type
Down arrow
Asset
Down arrow
Tags
Down arrow
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
Glitch effect
Teal gradient Glitch effect
Showing
Showing
of
Showing
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
Huntress social logo
On-Demand Webinar

Leaving the Silo: A Panel Discussion with DIVD and MSP Vendors

On-Demand Webinar
December 19, 2023
On-Demand Webinar

We kicked off 2022 by announcing a $100,000 donation to the Dutch Institute for Vulnerability Disclosure (DIVD), enabling them to start a bug bounty program for MSP and SMB IT tools.

We called on our peers to get involved as well—and in the true spirit of joining forces to make a difference, they’ve pledged an additional $75,000 to DIVD (so far!) to make way for a safer 2022 for us all.

Huntress social logo
On-Demand Webinar

Incident Response Case Study: What Happens When Everything Goes Wrong

On-Demand Webinar
December 19, 2023
On-Demand Webinar

As an information security professional, you're likely no stranger to thinking in worst-case scenario terms. Of course, learning from the experience of others can help as well.

During this webinar, you will hear the story of a real incident, what went wrong, and how to avoid meeting the same fate as the unfortunate victim.

Huntress social logo
On-Demand Webinar

Making the Switch to Huntress Managed Antivirus: Partner Panel

On-Demand Webinar
December 19, 2023
On-Demand Webinar

We’re excited to talk about the addition of our Managed Antivirus service to The Huntress Security Platform. We believe that this technology represents a critical part of any cybersecurity framework—empowering you to consistently detect and prevent threats, thereby adding another layer to your defensive strategy.

Watch a partner roundtable to hear from MSP leaders at F1 Solutions and United Systems. Learn how they implemented Managed Antivirus, the issues and/or obstacles it resolved and how they plan to leverage it moving forward.

Huntress social logo
On-Demand Webinar

Mass Exploitation of On-Prem Exchange Servers | Webinar

On-Demand Webinar
December 19, 2023
On-Demand Webinar

Microsoft detected multiple zero-day exploits being used to plunder on-premise versions of Microsoft Exchange Server in what they claim are “limited and targeted attacks.” But from our research, the spread is much larger.

The scary thing is that the majority of these endpoints have antivirus or EDR solutions installed - meaning the exploits slipped past most preventive security products.

Join John, Kyle, and Dave as they drop their knowledge about these vulnerabilities.

Huntress social logo
On-Demand Webinar

Rapid Response: Mass MSP Ransomware Incident

On-Demand Webinar
December 19, 2023
On-Demand Webinar

The Huntress Founders and members of our Security Team are hosting an open webinar to advise MSPs and Resellers on how to help their customers recover from a mass ransomware attack like the most recent one deployed through the Kaseya VSA.

Our team has coached MSPs and Resellers through over 200 of these types of attacks and we'll be sharing how you can make sure you have an action plan for when something like this happens to your business.

Huntress social logo
On-Demand Webinar

The Missing Piece of Channel Security - Partnering with Huntress

On-Demand Webinar
December 19, 2023
On-Demand Webinar

Your customers have concerns about security, but it can seem impossible to cut through the clutter to confidently lead your customers to security solutions that will work and have your customers thanking you for selling it to them. Join us to find out how Huntress solves a universal cybersecurity gap for your customers and how partnering with us helps you confidently lead a security sales conversation.

Huntress social logo
On-Demand Webinar

Introducing Huntress MDR for Microsoft 365

On-Demand Webinar
December 19, 2023
On-Demand Webinar

Business email compromise cost businesses $2.7B in 2022. We know it’s a constant battle to secure your Microsoft 365 environments—ensuring that your users’ identities are protected on your own isn’t easy. We’re here to help with that.

Join the Huntress team for a demonstration and behind-the-scenes look at our newest service: Managed Detection and Response (MDR) for Microsoft 365.

Learn about some of the shady stuff we’ve discovered while protecting over 200,000 users from active threat actors, interesting and malicious user behaviors we’ve seen, and development obstacles we’ve overcome along the way.

In this webinar, we’ll cover:

  • Real-world examples of Huntress’ partners getting hit and how we’ve fought back.
  • The newest tactics, techniques and procedures that attackers are employing to pose as users.
  • Our roadmap for this new service and how we’re going to make it easier to protect user identities.
  • A Q&A with the Huntress team—where nothing’s off the table.

Event Speakers

KYLE HANSLOVAN
CEO
HUNTRESS

CHRIS BISNETT
CTO
HUNTRESS

NADYA DUKE BOONE
CHIEF PRODUCT OFFICER
HUNTRESS

Huntress social logo
On-Demand Webinar

Huntress MSP Partner Panel

On-Demand Webinar
December 19, 2023
On-Demand Webinar

Your clients are counting on you to protect them from advanced threats and cyberattacks, but that doesn’t mean it’s easy to upsell them on your newest services and higher-tier offerings.

In this on-demand webinar, hear from three managed service providers (MSPs) who have successfully pivoted their clients toward higher-tier security bundles and offerings - including how they overcome common objections and pricing conversations.

Huntress social logo
On-Demand Webinar

Redefining Security Investment: Introducing Huntress’ Latest Service

On-Demand Webinar
December 19, 2023
On-Demand Webinar

It’s time to challenge the way you look at improving your cybersecurity!

We all know the drill: when security gaps are identified, you fill them in with new solutions. But with added costs and learning curves, it isn’t always that simple. What if we took a different approach and extracted more value and function out of tools we already use?

Hear from Huntress founders Chris Bisnett and Kyle Hanslovan as they dive into how we’re redefining the security investment cycle with the latest addition to the Huntress Security Platform.

Huntress social logo
On-Demand Webinar

Practical Incident Response Planning

On-Demand Webinar
December 19, 2023
On-Demand Webinar

Let’s talk about incident response planning. It’s one of those things that you know you should be doing, but how do you know if you’re doing it right?

When adversaries attack, you need to be ready—and the right response plan can make or break how you handle cyber incidents. You may have a basic IR plan you created somewhere along the way, but how frequently should this be updated? Are you discussing your plan with your clients as part of an annual review? Does your team know who to call first when a security event occurs?

Watch our webinar to hear our panel of MSPs and experts as they discuss the ins and outs of incident response planning. Our panelists will share expert tips on how often they update their plans, lessons they learned the hard way and the importance of including clients in the discussion. As an added bonus, all attendees will get an IR Planning checklist to help you create your own plan and ​​put it into practice.

Huntress social logo
On-Demand Webinar

The Power of People: Inside Huntress EDR + 24/7 Operations

On-Demand Webinar
December 19, 2023
On-Demand Webinar

Hackers are persistent. They will try anything to break down your defenses, and new tactics emerge every day. So how do you protect your business and stay one step ahead?

The secret is to have human security experts on your side. With the right team and talent, you can gain the critical context and remediation guidance you need to defend against today’s bad actors—because no software can beat human intuition.

In this webinar, learn about the “magic” behind Huntress’ SOC team. We’ll dive into real-world investigations and threats we’ve encountered. Follow along as we review the what, why, when and how of threat hunting and see why hackers hate Huntress.

Huntress social logo
On-Demand Webinar

Redefining Your Stack: A New Step in the MSP Cybersecurity Journey

On-Demand Webinar
December 19, 2023
On-Demand Webinar

Developing a cybersecurity stack requires a careful set of balancing acts—too little and clients will look elsewhere, too much and it becomes difficult to manage. So how do you know if you’re offering the right set of services for your SMB clients?

It’s time to redefine how you think about your security stack in a way that is sellable, and most importantly, fully protects your clients. Join us as we discuss how to bring your ‘A’ game to SMB security, including:

  • The core components of a strong security stack
  • The need for layered security
  • How to tailor the security conversation to win clients over

Huntress social logo
On-Demand Webinar

Recovering From a Cyberattack: Not a Matter of If, but When

On-Demand Webinar
December 19, 2023
On-Demand Webinar

Today’s cyber threats are upping their game and outsmarting preventive measures. They’ve turned up the frequency and the attacks themselves are becoming more effective. Without the right layers and a response plan in place, no MSP or business is safe. Whether it’s an end user clicking a phishing link, a zero-day attack or stolen credentials—are you prepared to respond and recover from your worst nightmare?

Join our webinar to learn:

  • How to prepare your business and your team for today’s and tomorrow’s threats
  • The keys to building an incident response plan
  • Tips for responding to cyberattacks quickly and effectively
Huntress social logo
Report

SMB Threat Report

Report
December 19, 2023
Report

Empower Your Defense with SMB Threat Insights

Staying a step ahead of adversaries isn’t just an advantage; it's a necessity. So, ask yourself: Are you truly prepared to face today's cyber threats?

Enter Huntress’ SMB Threat Report, your blueprint in navigating the ever-evolving SMB threat landscape. This isn’t just another threat report; it’s a strategic asset designed to empower you with crucial insights into the latest adversary trends, patterns, and behaviors, specifically tailored to what’s targeting SMBs.

Key Report Findings:

  • Think malware is all there is to worry about? 56% of incidents are effectively “malware free.”
  • Adversaries are weaponizing the tools you rely on. 65% of incidents involve threat actors exploiting RMM software.
  • Ransomware isn't just about known entities. 60% of ransomware incidents are from unknown or “defunct” strains.

Don’t miss your chance to gain the knowledge needed to understand and outsmart the threats lurking in the SMB shadows.

Huntress social logo
Report

Small-Business G2 Grid® Report for Endpoint Detection & Response (EDR)

Report
December 19, 2023
Report

Looking to understand your Endpoint Detection and Response options? With so many products to choose from, it can be hard to know which solutions deliver real value, especially with most EDRs not being built for the needs of small and mid-sized organizations. But authenticated reviews from companies like yours can help you know what to expect from a tool.  

Read the report drawn from up-to-date user reviews, Small-Business G2 Grid® Report for Endpoint Detection & Response (EDR), to see how Huntress compares to other platforms.

  • Understand how EDR fits into a security stack
  • Learn about the G2 Grid® methodology
  • See rankings of EDR products, including ease of doing business, quality of support, ease of use, and more.
No items found.
Glitch effect

See Huntress in Action

Book a personalized demo to look at Huntress under the hood, explore the dashboard, and ask questions to our experts.

Book A Demo
Huntress SOC