Coffee Consumer. Cybersecurity Enthusiast. Former Content Strategist at Huntress.
The Value of Managed EDR for the Modern MSP
Tradecraft, Shenanigans and Spice: hack_it 2022 Recap
Making Cybersecurity Accessible for Women
The State of the Dark Web
A Sneak Peek at hack_it 2022
How Progressive Computing Combated a Large-Scale Cyberattack
Don’t Get Schooled: How to Catch a Phish
Huntress’ Commitment to the Cybersecurity Community
Practical Tips for Conducting Digital Forensics Investigations
Four Sneaky Attacker Evasion Techniques You Should Know About
All in a Day’s Work: Fighting Log4Shell with Huntress Managed EDR
Recap: Navigating the NIST Cybersecurity Framework
One Year Later: Lessons Learned from the Colonial Pipeline Cyberattack
Product Support the Huntress Way
A Day in the Life of a Security Researcher
Leaving the Silo: MSP Vendors Give Back
2021 in Review (And Other Horror Stories)
Making the Switch to Huntress Managed Microsoft Defender: Partner Perspectives
How Ransomware Works and Why It's a Hacker Favorite
The Top Four CVEs Attackers Exploit
What Is the Zero Trust Security Model?
ProxyShell vs. ProxyLogon: What's the Difference?
Breaking Down the Cost of Cybersecurity
Why Persistence Is a Staple for Today’s Hackers
Pulling Back the Curtain: A Journey Through the Dark Web
What’s the Real Cost of Cybersecurity for Your SMB Clients?
Scale Your Security Operations with Confidence