Glitch effect

Huntress Resource Center

Resources to help you elevate your security expertise. Watch webinars, download eBooks, and more.

Glitch effectBlue ellipse
Asset Type
Down arrow
Asset
Down arrow
Tags
Down arrow
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
Glitch effect
Teal gradient Glitch effect
Showing
Showing
of
Showing
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
Huntress social logo
On-Demand Webinar

Dissecting the New Health and Human Services Regulations

On-Demand Webinar
February 27, 2024
Cyber Hygiene
On-Demand Webinar

HHS is at it again with new guidelines, resources, and regulations to address cyber attacks on healthcare. Small- and medium-sized healthcare organizations are not only vulnerable, they’re understaffed and underserved. This is made evident by the 71M+ individual healthcare data breaches in 2023.

When you handle valuable patient data, you become a target of phishing attacks, ransomware, and bad actors manipulating unsuspecting employees to gain information. So, how are you protecting your systems?

This session is for you if:

  • You need to understand how HHS’s most recent announcement affects your organization
  • Your IT team is overwhelmed, and needs a better way to protect your patient data
  • Your employees need to be educated on the dangers of cyber attacks and how to best avoid them.
  • You want to enjoy the upcoming HHS incentives and avoid the costs of a cyber attack (and the subsequent HIPAA fees)
Huntress social logo
On-Demand Webinar

AMA: Breaking Down the ConnectWise ScreenConnect Vulnerability (CVE-2024-1708 & CVE-2024-1709)

On-Demand Webinar
February 22, 2024
Attacker Tradecraft
On-Demand Webinar

On February 19, 2024, ConnectWise published a security advisory for ScreenConnect version 23.9.8 referencing two critical vulnerabilities. On that same day, Huntress security researchers got to work analyzing this threat and successfully recreated a proof-of-concept exploit demonstrating its impact.

Join the Huntress team (and some special guests) live for an AMA-style discussion on ScreenConnect’s vulnerabilities (CVE-2024-1708 and CVE-2024-1709) and what’s being done to address them. We’ll highlight our analysis efforts, the technical details behind this attack, and answer any questions the community might have. In this rapid response webinar, we’ll cover:

  • An explanation of what the vulnerabilities are and how easy they are to exploit
  • Guidance on detecting malicious activity related to these vulnerabilities
  • Insight into the gravity of this event and its implications for SMBs
  • Questions from the community where nothing is off limits
Huntress social logo
On-Demand Webinar

Bad Actors <3 Everyone (Even You)

On-Demand Webinar
February 15, 2024
Mastering Cybersecurity
On-Demand Webinar

No need to feel lonely this February, bad actors love everyone! This fireside chat will highlight tales of near misses from MSPs who were able to protect their customers from "Mr. Wrong".

Huntress social logo
eBook

True Cost of a Cyberattack

eBook
February 12, 2024
Mastering Cybersecurity
eBook

Cyberattacks suck, for many reasons. But there’s one that businesses often forget – a cyberattack's financial toll goes far beyond the initial hit.

Mid-sized businesses could spend $250,000 (or more) to fully recover from a cyberattack. You don’t want to shell out that kind of cash. And we don’t want you to either. 

This eBook exposes the hidden costs of a cyberattack, and it shares what you can do to avoid becoming another statistic. 

You’ll learn: 

  • What gaps you might have in your security strategy
  • Why those gaps could lead to financial, reputational, or legal damages 
  • How detection and response can be critical in fending off cyberattacks (especially their costs)

Download the eBook today to arm yourself with the insights you need to safeguard your business and limit the potential financial fallout of a cyberattack.

Huntress social logo
On-Demand Webinar

Building, Selling, and Delivering Your Cybersecurity Offering

On-Demand Webinar
February 9, 2024
Selling Cybersecurity
On-Demand Webinar

In the cyber battleground of 2024, you need more than just defense – you need strategic offense. Adversaries are not slowing down, and your clients are squarely in their crosshairs. So how can you future-proof your security offering?

Join us as we survey the SMB threat landscape and the opportunities it creates for service providers to grow. Andrew Meier of Huntress and Morgan Aspinall of HaloPSA will guide you in mastering the art of operationalizing your cyber offering without breaking the bank or your team's back.

In this webinar, we cover:

  • How to educate your customers about cybersecurity and the real business risks posed by today's common attacks
  • Tips on how to seamlessly incorporate tools in your stack without disrupting day-to-day operations
  • War stories from a current MSP about their firsthand experience offering cybersecurity solutions

Huntress social logo
On-Demand Webinar

Improved Patient Experience: What That Means for Your Cybersecurity Posture

On-Demand Webinar
January 31, 2024
On-Demand Webinar

In today’s world, IT operations are becoming increasingly decentralized. For providers, health clinics, and nursing homes, this is a complicated issue. COVID accelerated the rise of remote patient care and monitoring—increasing your ability to improve the patient experience and clinical outcomes, but it also provides hackers a larger attack surface to target.

In this webinar, we discuss:

  • The significance of cybersecurity for the healthcare industry
  • Major threat trends we are seeing in the market today 
  • Steps you can take to protect your digital properties, PII, and patient data

Huntress social logo
On-Demand Webinar

Financial Impact of a Threat

On-Demand Webinar
January 24, 2024
Ransomware
On-Demand Webinar

Join Huntress CFO, Marcos Torres and Principle Security Researcher, John Hammond, as we look at the continuing financial complications following a cyberattack. Financial losses are ever-growing when looking at the world of cyberattacks; ransomware and other payment-forcing attack methods are increasing their asks exponentially as attackers realize there is a heavy reliance on company and personal data. This increase is seeing more and more groups set up larger and wider attack nets to ensnare more victims. However, is that where the costs associated stop being incurred?

“Do you fully understand the financial impact and implications of a devastating cyberattack?” This is the question we will explore within this webinar. The misleading understanding behind the thought, “I’ll pay the money and everything will be fine,” will be debunked as we look further from the attack and start to think about other implications that may occur after the fact and fully understand the average cost of a cyberattack against a business.

We will raise awareness to the fact that the initial cost is just one factor, and others include:

  • Cyber insurance premiums skyrocketing
  • Reputational losses
  • The cost of not being able to work
  • The cost of bringing everything back into a usable state

Key Takeaways:

  • The financial impact of not preparing for threats
  • Ever-growing attack methods
  • Proactive/preventive defense

Event Speakers

MARCOS TORRES

MARCOS TORRES

CFO, HUNTRESS

JOHN HAMMOND

JOHN HAMMOND

PRINCIPAL SECURITY RESEARCHER, HUNTRESS

Huntress social logo
On-Demand Webinar

Cyber Insurance Masterclass

On-Demand Webinar
December 20, 2023
Mastering Cybersecurity
On-Demand Webinar

The Cyber Insurance Masterclass will deepen your understanding of cyber insurance from the service provider's perspective. In this three-part series, you will learn what controls carriers are looking for, how to have the cyber insurance conversation with your clients and tips to turn cyber insurance discussions into a strategic advantage for you.

Fill in the form to the right and get access to all the recordings!

Part 1: Closing the Gap: Is My Stack Insurance Ready?

Having the proper controls is imperative to be considered for a cyber insurance policy. In this session, you will learn how to align your security stack to the top controls cyber insurance carriers require.

Part 2: Smooth Talking: Tackling Objections

Cyber Insurance is a great tool to leverage when selling your security services, but when you first bring up cyber insurance, you may need more support. Learn to work through the most common objections you may face.

Part 3 : A Winning Strategy: The Business Review

The best way to incorporate cyber insurance into your security services is to get proactive. You can prepare now to integrate cyber insurance into your QBRs/XBRs to guide the conversation confidently.

Huntress social logo
eBook

Tradecraft Tuesday Episode 19 Exploiting CVEs and On-Prem Exchange Servers

eBook
December 20, 2023
Attacker Tradecraft
eBook

Check out the slides from this month's Tradecraft Tuesday as we unpack the recent news, explore how hackers exploited recent CVEs while using some pretty overt tradecraft, and have a candid discussion on how the attack was much larger than Microsoft suggested.

We also dive into more details on:

  • How these exploits slipped past most preventive security products
  • How the vulnerabilities could be leveraged to gain remote code execution
  • How living-off-the-land techniques were used for post-exploitation and further attacks

Huntress social logo
eBook

A Guide to Selling Cybersecurity

eBook
December 19, 2023
Selling Cybersecurity
eBook

Ready to level-up your security sales? This guide provides a comprehensive overview of several modern security technologies and practices – including next-gen AV, DNS and MDR – and offers specific guidance to help you overcome client objections and have more outcome-focused conversations.

Huntress social logo
On-Demand Webinar

Assessing the State of Cybersecurity for Mid-Sized Businesses in 2023

On-Demand Webinar
December 19, 2023
Cyber Hygiene
On-Demand Webinar

Most mid-sized organizations are ill-equipped to defend against the evolving cybersecurity issues that threaten to impact them this year. Recent data from Virtual Intelligence Briefing (ViB) shows:

  • 61% of mid-sized businesses lack in-house cybersecurity experts
  • 47% don’t have an incident response plan
  • 27% still don’t have cyber insurance coverage

Learn how to better protect your business from the increasing impacts of cyber attacks. Watch the on-demand webinar and:

  • Hear expert insights on the trends, findings and strategies you need to enhance your security posture today
  • Learn about the challenges Devon Harbord, Managing Director of IT at Standard Supply, encountered and how he has protected his organization from future threats.

Knowledge is power. Don't miss this opportunity to discover how to better protect your business.

Huntress social logo
Whitepaper

Battling Business Email Compromise with Huntress MDR for Microsoft 365

Whitepaper
December 19, 2023
Business Email Compromise
Whitepaper

Business email compromise (BEC) is a threat to businesses of all sizes. According to the FBI, BEC is a $50 billion global problem. Is your business prepared?

This white paper explores the real-world impact of BEC attacks and demonstrates how Huntress MDR for Microsoft 365 delivers early threat detection and swift response to protect businesses against this rising threat.

Don't leave your security to chance. Download our white paper today and discover how Huntress MDR for Microsoft 365 can shield businesses from BEC attacks with continuous monitoring, real-time threat detection, and expert incident response.

Huntress social logo
On-Demand Webinar

Back to School with Huntress Managed EDR

On-Demand Webinar
December 19, 2023
Endpoint Detection and Response
On-Demand Webinar

Sharpen your pencils and pack a lunch box—class is in session and it’s time to learn about Managed Endpoint Detection and Response (EDR). Hackers love to carry out their exploits unnoticed, and EDR enables you to quickly detect and respond to their threats. A Managed EDR, though, enables you to serve your clients without worrying about every little incident that may arise, and do so while being compliant and cost-effective.

Join us for a webinar where Huntress experts showcase the value of a Managed EDR backed by 24/7 security operations experts. Whether you’re looking to gain greater insight into events, reduce the noise of incidents, or simply improve operational efficiency, Huntress is how you can level up your security strategy and protect your clients.

In this webinar, you will:

  • Learn about the business and compliance use cases for adopting EDR, and why it doesn't have to be complicated or costly.
  • Watch a simulated attack and walk through investigative playbooks to connect the dots from alert to resolution.
  • See how Huntress analysts move from an alert, to triage, to analysis, and then remediation.
  • Learn why an integrated cybersecurity platform provides greater visibility to human threat analysts to enable faster detection and remediation.

Event Speakers

Sharon Martin
Max Rogers
Chris Henderson

SHARON MARTIN

PRODUCT ARCHITECT - AGENT, HUNTRESS

MAX ROGERS

SR. DIRECTOR OF THREAT OPERATIONS CENTER, HUNTRESS

CHRIS HENDERSON

DIRECTOR OF INFORMATION SECURITY, HUNTRESS

No items found.
Glitch effect

See Huntress in Action

Book a personalized demo to look at Huntress under the hood, explore the dashboard, and ask questions to our experts.

Book A Demo
Huntress SOC